c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x3c) 22:48:15 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x24, 0x0, 0x0) 22:48:15 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.:file0']) 22:48:15 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) 22:48:15 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x24, 0x0, 0x0) 22:48:15 executing program 3: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x3c) [ 464.675932][T13229] overlayfs: overlapping upperdir path 22:48:15 executing program 3: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x3c) 22:48:15 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x24, 0x0, 0x0) 22:48:15 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0x8) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0x8) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0106434, &(0x7f0000000000)={0x2, 0x0, 0x2, 0x5}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40086436, &(0x7f0000000040)={r3}) ioctl(r0, 0x80044100, &(0x7f0000000040)) 22:48:16 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x21, 0x3, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) 22:48:16 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x2000009}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x422, 0x0) 22:48:16 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x6, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) 22:48:16 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x100, 0x0) ioctl(r0, 0x80044100, &(0x7f0000000040)) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xd5, 0x40000) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="e0000000", @ANYRES16=0x0, @ANYBLOB="000325bd7000ffdbdf2509000000080005000300000008000600000000001800038014000600fe8000000000000000000000000000bb080005006f02000008000600040000003c000280060002004e210000060002004e22000005000d0001000000080003000200000005000d0001000000060002004e22000008000300040000000c00018008000e00777272004c0002800800070020c400000800090000c243aaa14335f7fc6dc6b68b7ba7db010000080009000900000005000d00310000000800070012000000080006004cc700000800040000000080080003000100000006000e004e200000"], 0xe0}, 0x1, 0x0, 0x0, 0x20000040}, 0xc4181) 22:48:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='limits\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 22:48:16 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x24, 0x0, 0x0) 22:48:16 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x6, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) 22:48:17 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80044100, &(0x7f0000000040)) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) write$uinput_user_dev(r1, &(0x7f0000000100)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$input_event(r1, &(0x7f00000000c0)={{0x77359400}}, 0xffffff61) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)) 22:48:17 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1f}}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast1}, "0800008000000000"}}}}}, 0x0) 22:48:17 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x1201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) socket$netlink(0x10, 0x3, 0x0) 22:48:17 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='limits\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) [ 466.742882][T13269] input: syz1 as /devices/virtual/input/input63 22:48:17 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x6, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) 22:48:17 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x2000009}) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r0, 0x0, r2, 0x0, 0x422, 0x0) 22:48:17 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1f}}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast1}, "0800008000000000"}}}}}, 0x0) 22:48:18 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x1201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) socket$netlink(0x10, 0x3, 0x0) [ 467.479719][T13292] input: syz1 as /devices/virtual/input/input64 22:48:18 executing program 4: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) pkey_mprotect(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x6, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) 22:48:18 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1f}}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast1}, "0800008000000000"}}}}}, 0x0) 22:48:19 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x1201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) socket$netlink(0x10, 0x3, 0x0) 22:48:19 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='limits\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 22:48:23 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x1201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) socket$netlink(0x10, 0x3, 0x0) 22:48:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="24000000560007038dfffd946f610500070000100200000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 22:48:23 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x1f}}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @multicast1}, "0800008000000000"}}}}}, 0x0) 22:48:23 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x1201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) socket$netlink(0x10, 0x3, 0x0) 22:48:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='limits\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 22:48:23 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffff9, 0x303180) syz_open_dev$vcsu(&(0x7f0000001600)='/dev/vcsu#\x00', 0x6, 0x44e400) r1 = socket$phonet(0x23, 0x2, 0x1) setsockopt$sock_int(r1, 0x1, 0x2c, &(0x7f0000001640)=0x5, 0x4) ioctl(r0, 0x80044100, &(0x7f0000000040)) 22:48:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)={0x1c, r1, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 22:48:24 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x1201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) socket$netlink(0x10, 0x3, 0x0) 22:48:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000040)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x7ffff000) 22:48:24 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000240), 0x24, 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 22:48:24 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect(r0, &(0x7f0000000180)=@rc={0x1f, @none}, 0x80) 22:48:24 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f00000000c0)={0x1ff, 0x2, 0x36d, @broadcast, 'bond0\x00'}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x240008c4}, 0xc000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) ioctl(r0, 0x80044100, &(0x7f0000000040)) 22:48:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)={0x1c, r1, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 22:48:24 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x1201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340), 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x805000, 0x2) socket$netlink(0x10, 0x3, 0x0) 22:48:25 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000240), 0x24, 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 22:48:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000040)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x7ffff000) 22:48:25 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect(r0, &(0x7f0000000180)=@rc={0x1f, @none}, 0x80) 22:48:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)={0x1c, r1, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 22:48:25 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80044100, &(0x7f0000000040)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r1) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0x8) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0x8) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f00000010c0)}}, 0x10) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r3, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x12) write$uinput_user_dev(r3, &(0x7f0000000100)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) write$input_event(r3, &(0x7f00000000c0)={{0x77359400}}, 0xffffff61) fstat(r3, &(0x7f0000001240)) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000000c0)) 22:48:25 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000080)) 22:48:25 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect(r0, &(0x7f0000000180)=@rc={0x1f, @none}, 0x80) 22:48:25 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000240), 0x24, 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 22:48:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000040)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x7ffff000) [ 474.924424][T13398] input: syz1 as /devices/virtual/input/input65 22:48:25 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect(r0, &(0x7f0000000180)=@rc={0x1f, @none}, 0x80) 22:48:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)={0x1c, r1, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) 22:48:26 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000080)) 22:48:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timers\x00') timer_create(0x0, 0x0, &(0x7f0000000040)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x7ffff000) 22:48:26 executing program 2: mkdir(&(0x7f0000000580)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000240), 0x24, 0x0) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_access\x00') 22:48:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='io.stat\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x800) sendfile(r2, r0, 0x0, 0x1) 22:48:26 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x6, &(0x7f0000000240)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000e40)=ANY=[], 0x1378) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r1, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)="9b", 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x0, r4, 0x0}]) [ 475.709630][T13418] input: syz1 as /devices/virtual/input/input66 22:48:32 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}}, 0xffffff61) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) fcntl$dupfd(r0, 0x0, r1) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r2, 0x40044104, &(0x7f0000000000)=0x4) ioctl(r2, 0x80044100, &(0x7f0000000040)) 22:48:32 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000080)) 22:48:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x67, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0x373) 22:48:32 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c80)={0x24, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x24}}, 0x0) 22:48:32 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x6, &(0x7f0000000240)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000e40)=ANY=[], 0x1378) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r1, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)="9b", 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x0, r4, 0x0}]) 22:48:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='io.stat\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x800) sendfile(r2, r0, 0x0, 0x1) [ 481.826297][T13458] tipc: Enabling of bearer rejected, illegal name [ 481.887305][T13462] tipc: Enabling of bearer rejected, illegal name [ 481.929602][T13464] input: syz1 as /devices/virtual/input/input67 22:48:32 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x4, 0x0, &(0x7f0000000080)) 22:48:33 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c80)={0x24, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x24}}, 0x0) 22:48:33 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x6, &(0x7f0000000240)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000e40)=ANY=[], 0x1378) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r1, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)="9b", 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x0, r4, 0x0}]) 22:48:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x67, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0x373) [ 482.373221][T13476] tipc: Enabling of bearer rejected, illegal name 22:48:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='io.stat\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x800) sendfile(r2, r0, 0x0, 0x1) 22:48:33 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c80)={0x24, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x24}}, 0x0) [ 482.689412][T13469] input: syz1 as /devices/virtual/input/input68 [ 482.965577][T13490] tipc: Enabling of bearer rejected, illegal name 22:48:39 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80044100, &(0x7f0000000040)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$vsock(0xffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x20100, 0x0) sendto$packet(r2, &(0x7f0000000200)="e732bd730533ce2329d6aa21803ffc334b19309b513927be234052e4cd7c0e47684de6f466af06ebe096d7561ef8e9ffef69369210082f77d1a025620f7851f82b28697ae88a93ce5f8eeb8da19f3ef823e9a7da0444254a35cc70db51ca7ceb0b8c71cf1b9f3d94bf87c3734c613aad35f4ff23a7ae77220ba80d085e7fe7c962da031ad3cb63bb17283255c6694d517080e503ed268e9658fb3f5f9ed362fe0376b9084ced09a90c5866fd10c5acc7e5b6eae582de2b422bd36cb1dfeac0c39558f41d0a64", 0xc6, 0x4000c000, &(0x7f0000000300)={0x11, 0x1, 0x0, 0x1, 0x7, 0x6, @dev={[], 0x2f}}, 0x14) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x38, 0x2, 0x1, 0x80b, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, 0x38}}, 0x0) r3 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xd0080, 0x0) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, 0x3, 0x2, 0x301, 0x0, 0x0, {0xa, 0x0, 0x5}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8001}, 0x40090) 22:48:39 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x67, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0x373) 22:48:39 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x6, &(0x7f0000000240)=0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000e40)=ANY=[], 0x1378) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r1, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)="9b", 0x1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x7, 0x0, r4, 0x0}]) 22:48:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='io.stat\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x800) sendfile(r2, r0, 0x0, 0x1) 22:48:39 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c80)={0x24, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x24}}, 0x0) 22:48:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='io.stat\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x800) sendfile(r2, r0, 0x0, 0x1) [ 488.665396][T13518] tipc: Enabling of bearer rejected, illegal name 22:48:39 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x67, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0x373) 22:48:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='io.stat\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x800) sendfile(r2, r0, 0x0, 0x1) 22:48:40 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80044100, &(0x7f0000000040)) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r2) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0xea, 0x40081) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0x8) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) 22:48:40 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) 22:48:40 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\v\x8b\x8a\xa9\x9fca\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b', 0x0) fremovexattr(r0, &(0x7f0000000180)=@random={'system.', 'posix_acl_access&)em1)\x00>\va\xac\xcf\xa5\xa9\x8a\xa2\xdb\xf6\x15\'\xe1I\xfe\xe65\x86\x04\x19\xfb\xbd\xf15+G\xd78\x8e[.\x176S\xf4\x86K[;\xff\'\x84\xe2 \xb9\xa3\xadvJc\n/\xbc\xea\x19C\x04\xe3X\x13\x16U[\xba\f\xe6\v\xcd\xa7\x83Y\x026\xf2]\xe1\x161\xb1Q\x8cu\xc05\xffw\xdc\xd2\x8d\xa9\xef\xae\xd03\"\xc3O\xe3\x05\x84\x84\xe5\xe6\xf8K\xe7\x9d\x86\xb8\xf9w\xc8\x14G\x13\x92\xe3\xcc$X\x148\x8a\x12\xcbO\xec\xfa\xf5\xaa\xf1\xe8\bcL\xa5\xee\x7ft\x13f\x00\x11\xc1\xf8\ba\x05\x91t3Hn\x97\x0env\"J\xecq\xb0y\x7f\xf9\x91\x03\x88\xfe\xfb\xc5k\x01x\xd8\xfbJ\xf1\x8bk\xbe\xf2(/\x06\xa4\xaeL\x850\xde\x9ewh\xecBz\x9a\xf4\'R\xb3\xf1H\xa9 !G\xff\x062\x85UgC!\xf8l\aX\xb1Y\x01U\x84\x89\xf9KG\x83\xd7\xd6Cq\x1d\"}\xbc5\x9d\xd3\x7f\xf7\x84N\x88\xfcr\xd3\xb3+\x10[\xcfY\x84\xe8\x1a\xcd\xcfk\xe5\xc8(\xcc0X;\xf0_\xb7\xc92\x1eQ\v\x1b\x86Q(\x1b\xb0z\xc7\x960\xab\xf40G\t\xd6\'\xb9\x1dv\"D\xfc\x93H\xd8X\xc6\xf1\x9d\xa2\xe3\xbb'}) 22:48:40 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) io_setup(0x20000000002, &(0x7f0000000440)) [ 489.360266][T13536] QAT: Invalid ioctl 22:48:40 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x2000000, 0xa0180) ioctl(r0, 0x80044100, &(0x7f0000000040)) r1 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x111000, 0x0) ioctl$TIOCSBRK(r1, 0x5427) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000040)=r1) 22:48:40 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\v\x8b\x8a\xa9\x9fca\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b', 0x0) fremovexattr(r0, &(0x7f0000000180)=@random={'system.', 'posix_acl_access&)em1)\x00>\va\xac\xcf\xa5\xa9\x8a\xa2\xdb\xf6\x15\'\xe1I\xfe\xe65\x86\x04\x19\xfb\xbd\xf15+G\xd78\x8e[.\x176S\xf4\x86K[;\xff\'\x84\xe2 \xb9\xa3\xadvJc\n/\xbc\xea\x19C\x04\xe3X\x13\x16U[\xba\f\xe6\v\xcd\xa7\x83Y\x026\xf2]\xe1\x161\xb1Q\x8cu\xc05\xffw\xdc\xd2\x8d\xa9\xef\xae\xd03\"\xc3O\xe3\x05\x84\x84\xe5\xe6\xf8K\xe7\x9d\x86\xb8\xf9w\xc8\x14G\x13\x92\xe3\xcc$X\x148\x8a\x12\xcbO\xec\xfa\xf5\xaa\xf1\xe8\bcL\xa5\xee\x7ft\x13f\x00\x11\xc1\xf8\ba\x05\x91t3Hn\x97\x0env\"J\xecq\xb0y\x7f\xf9\x91\x03\x88\xfe\xfb\xc5k\x01x\xd8\xfbJ\xf1\x8bk\xbe\xf2(/\x06\xa4\xaeL\x850\xde\x9ewh\xecBz\x9a\xf4\'R\xb3\xf1H\xa9 !G\xff\x062\x85UgC!\xf8l\aX\xb1Y\x01U\x84\x89\xf9KG\x83\xd7\xd6Cq\x1d\"}\xbc5\x9d\xd3\x7f\xf7\x84N\x88\xfcr\xd3\xb3+\x10[\xcfY\x84\xe8\x1a\xcd\xcfk\xe5\xc8(\xcc0X;\xf0_\xb7\xc92\x1eQ\v\x1b\x86Q(\x1b\xb0z\xc7\x960\xab\xf40G\t\xd6\'\xb9\x1dv\"D\xfc\x93H\xd8X\xc6\xf1\x9d\xa2\xe3\xbb'}) 22:48:40 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) 22:48:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='io.stat\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0x800) sendfile(r2, r0, 0x0, 0x1) 22:48:41 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x42100) ioctl(r0, 0x7, &(0x7f00000000c0)="7e1d6405d5dd46245404ce0600000000000000f9b46e0f86328abe22130fb289ac3b36a4b1a0e4970a394460fb10699f00000000b900d926fdb00d675a9b5202fba2d2c28f8f10154fbeed89460fb7739e1be079c527040e1b3f7c47050d078dd538aa5a5c8c652bdeae41237084d1e3b51d057d9b378833a193264c6bafc51847d5f7240462cb6dceb6709065b877115bb7db4495f3dbe9d809b6deab03a7170fcf37a8c0569f9471700b928331d4f207873e6106fb68ff81afb11d7f") 22:48:41 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\v\x8b\x8a\xa9\x9fca\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b', 0x0) fremovexattr(r0, &(0x7f0000000180)=@random={'system.', 'posix_acl_access&)em1)\x00>\va\xac\xcf\xa5\xa9\x8a\xa2\xdb\xf6\x15\'\xe1I\xfe\xe65\x86\x04\x19\xfb\xbd\xf15+G\xd78\x8e[.\x176S\xf4\x86K[;\xff\'\x84\xe2 \xb9\xa3\xadvJc\n/\xbc\xea\x19C\x04\xe3X\x13\x16U[\xba\f\xe6\v\xcd\xa7\x83Y\x026\xf2]\xe1\x161\xb1Q\x8cu\xc05\xffw\xdc\xd2\x8d\xa9\xef\xae\xd03\"\xc3O\xe3\x05\x84\x84\xe5\xe6\xf8K\xe7\x9d\x86\xb8\xf9w\xc8\x14G\x13\x92\xe3\xcc$X\x148\x8a\x12\xcbO\xec\xfa\xf5\xaa\xf1\xe8\bcL\xa5\xee\x7ft\x13f\x00\x11\xc1\xf8\ba\x05\x91t3Hn\x97\x0env\"J\xecq\xb0y\x7f\xf9\x91\x03\x88\xfe\xfb\xc5k\x01x\xd8\xfbJ\xf1\x8bk\xbe\xf2(/\x06\xa4\xaeL\x850\xde\x9ewh\xecBz\x9a\xf4\'R\xb3\xf1H\xa9 !G\xff\x062\x85UgC!\xf8l\aX\xb1Y\x01U\x84\x89\xf9KG\x83\xd7\xd6Cq\x1d\"}\xbc5\x9d\xd3\x7f\xf7\x84N\x88\xfcr\xd3\xb3+\x10[\xcfY\x84\xe8\x1a\xcd\xcfk\xe5\xc8(\xcc0X;\xf0_\xb7\xc92\x1eQ\v\x1b\x86Q(\x1b\xb0z\xc7\x960\xab\xf40G\t\xd6\'\xb9\x1dv\"D\xfc\x93H\xd8X\xc6\xf1\x9d\xa2\xe3\xbb'}) 22:48:41 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) 22:48:41 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x7, r0, 0x0, 0x400000) 22:48:41 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) io_setup(0x20000000002, &(0x7f0000000440)) 22:48:41 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\v\x8b\x8a\xa9\x9fca\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b', 0x0) fremovexattr(r0, &(0x7f0000000180)=@random={'system.', 'posix_acl_access&)em1)\x00>\va\xac\xcf\xa5\xa9\x8a\xa2\xdb\xf6\x15\'\xe1I\xfe\xe65\x86\x04\x19\xfb\xbd\xf15+G\xd78\x8e[.\x176S\xf4\x86K[;\xff\'\x84\xe2 \xb9\xa3\xadvJc\n/\xbc\xea\x19C\x04\xe3X\x13\x16U[\xba\f\xe6\v\xcd\xa7\x83Y\x026\xf2]\xe1\x161\xb1Q\x8cu\xc05\xffw\xdc\xd2\x8d\xa9\xef\xae\xd03\"\xc3O\xe3\x05\x84\x84\xe5\xe6\xf8K\xe7\x9d\x86\xb8\xf9w\xc8\x14G\x13\x92\xe3\xcc$X\x148\x8a\x12\xcbO\xec\xfa\xf5\xaa\xf1\xe8\bcL\xa5\xee\x7ft\x13f\x00\x11\xc1\xf8\ba\x05\x91t3Hn\x97\x0env\"J\xecq\xb0y\x7f\xf9\x91\x03\x88\xfe\xfb\xc5k\x01x\xd8\xfbJ\xf1\x8bk\xbe\xf2(/\x06\xa4\xaeL\x850\xde\x9ewh\xecBz\x9a\xf4\'R\xb3\xf1H\xa9 !G\xff\x062\x85UgC!\xf8l\aX\xb1Y\x01U\x84\x89\xf9KG\x83\xd7\xd6Cq\x1d\"}\xbc5\x9d\xd3\x7f\xf7\x84N\x88\xfcr\xd3\xb3+\x10[\xcfY\x84\xe8\x1a\xcd\xcfk\xe5\xc8(\xcc0X;\xf0_\xb7\xc92\x1eQ\v\x1b\x86Q(\x1b\xb0z\xc7\x960\xab\xf40G\t\xd6\'\xb9\x1dv\"D\xfc\x93H\xd8X\xc6\xf1\x9d\xa2\xe3\xbb'}) 22:48:41 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) io_setup(0x20000000002, &(0x7f0000000440)) 22:48:41 executing program 2: unshare(0x2040400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getpeername$packet(r1, 0x0, &(0x7f0000000040)) 22:48:41 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x7, r0, 0x0, 0x400000) 22:48:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 22:48:42 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x7, r0, 0x0, 0x400000) 22:48:42 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x7, r0, 0x0, 0x400000) 22:48:42 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x10, 0x41, 'siw\x00'}, {0x14, 0x33, 'gre0\x00'}}]}, 0x38}}, 0x0) 22:48:42 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)=0x1, 0x4) ioctl$vim2m_VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000180)=0x3) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 22:48:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 22:48:42 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) io_setup(0x20000000002, &(0x7f0000000440)) 22:48:42 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x5, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) [ 492.033042][T13601] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:48:43 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) io_setup(0x20000000002, &(0x7f0000000440)) 22:48:43 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x10, 0x41, 'siw\x00'}, {0x14, 0x33, 'gre0\x00'}}]}, 0x38}}, 0x0) 22:48:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 22:48:43 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x5, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) [ 492.514218][T13617] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:48:43 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x10, 0x41, 'siw\x00'}, {0x14, 0x33, 'gre0\x00'}}]}, 0x38}}, 0x0) 22:48:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}, 0x0) 22:48:43 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x5, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) [ 493.125813][T13627] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:48:44 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) io_setup(0x20000000002, &(0x7f0000000440)) 22:48:44 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)=0x1, 0x4) ioctl$vim2m_VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000180)=0x3) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 22:48:44 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x10, 0x41, 'siw\x00'}, {0x14, 0x33, 'gre0\x00'}}]}, 0x38}}, 0x0) 22:48:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0xd}]}]}]}, 0x34}}, 0x0) [ 493.567896][T13635] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 22:48:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x1}, 0x20) 22:48:44 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f0000001380)=[{0x0}, {0x0}, {&(0x7f0000000100)=""/47, 0x2f}], 0x23, &(0x7f0000001480)=[{&(0x7f0000000000)=""/78, 0x7ffff000}], 0x1, 0x0) io_setup(0x20000000002, &(0x7f0000000440)) 22:48:44 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x8) dup2(r1, r0) 22:48:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0xd}]}]}]}, 0x34}}, 0x0) 22:48:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x1}, 0x20) 22:48:45 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)=0x1, 0x4) ioctl$vim2m_VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000180)=0x3) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 22:48:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0xd}]}]}]}, 0x34}}, 0x0) 22:48:45 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f0000000b80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x5, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 22:48:45 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x8) dup2(r1, r0) 22:48:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x1}, 0x20) 22:48:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0xd}]}]}]}, 0x34}}, 0x0) 22:48:45 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x8) dup2(r1, r0) 22:48:46 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)=0x1, 0x4) ioctl$vim2m_VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f0000000180)=0x3) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x6a, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 22:48:46 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x1}, 0x20) 22:48:46 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x8) dup2(r1, r0) 22:48:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xfffffffd}}]}]}]}, 0x3c}}, 0x0) 22:48:46 executing program 1: mq_unlink(&(0x7f0000000200)='..\x00') 22:48:46 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x8) dup2(r1, r0) 22:48:46 executing program 1: mq_unlink(&(0x7f0000000200)='..\x00') 22:48:46 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x6}) 22:48:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xfffffffd}}]}]}]}, 0x3c}}, 0x0) 22:48:46 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x8) dup2(r1, r0) 22:48:47 executing program 1: mq_unlink(&(0x7f0000000200)='..\x00') 22:48:47 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x6}) 22:48:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x1}) 22:48:47 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x8}) r1 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x8) dup2(r1, r0) 22:48:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xfffffffd}}]}]}]}, 0x3c}}, 0x0) 22:48:47 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @dev, @multicast, @dev}}}}, 0x0) 22:48:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x1}) 22:48:47 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x6}) 22:48:47 executing program 1: mq_unlink(&(0x7f0000000200)='..\x00') 22:48:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xfffffffd}}]}]}]}, 0x3c}}, 0x0) 22:48:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1000000000000009) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000001c0)=0x1, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:48:47 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @dev, @multicast, @dev}}}}, 0x0) 22:48:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x1}) 22:48:47 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000080)={0x6}) 22:48:48 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) r1 = socket$tipc(0x1e, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:48:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setresgid(0x0, r5, r7) 22:48:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1000000000000009) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000001c0)=0x1, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:48:48 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @dev, @multicast, @dev}}}}, 0x0) 22:48:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000280)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 22:48:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x1}) 22:48:48 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) r1 = socket$tipc(0x1e, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:48:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setresgid(0x0, r5, r7) 22:48:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1000000000000009) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000001c0)=0x1, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:48:48 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @dev, @multicast, @dev}}}}, 0x0) 22:48:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000280)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 22:48:48 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) r1 = socket$tipc(0x1e, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:48:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xc, 0x40800, 0x8, 0x81}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001080), &(0x7f0000001140), 0x4, r0}, 0x38) 22:48:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setresgid(0x0, r5, r7) 22:48:49 executing program 5: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x5]}, &(0x7f0000000380), 0x0, 0x8) r0 = gettid() tkill(r0, 0x3c) 22:48:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1000000000000009) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f00000001c0)=0x1, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:48:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000280)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 22:48:49 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r0) r1 = socket$tipc(0x1e, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:48:49 executing program 5: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x5]}, &(0x7f0000000380), 0x0, 0x8) r0 = gettid() tkill(r0, 0x3c) 22:48:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0xee00) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) setresgid(0x0, r5, r7) 22:48:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xc, 0x40800, 0x8, 0x81}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001080), &(0x7f0000001140), 0x4, r0}, 0x38) 22:48:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000280)={0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 22:48:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x7f00, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 22:48:49 executing program 5: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x5]}, &(0x7f0000000380), 0x0, 0x8) r0 = gettid() tkill(r0, 0x3c) 22:48:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:48:50 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x401d031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000000c000/0x1000)=nil) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x1fffff, 0x0, 0x0, 0x0) 22:48:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xc, 0x40800, 0x8, 0x81}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001080), &(0x7f0000001140), 0x4, r0}, 0x38) 22:48:50 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002a80)={0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0}, 0x30) [ 499.196081][T13790] mmap: syz-executor.1 (13790) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 22:48:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080800418e00000004fcff", 0x58}], 0x1) 22:48:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x7f00, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 22:48:50 executing program 5: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x5]}, &(0x7f0000000380), 0x0, 0x8) r0 = gettid() tkill(r0, 0x3c) 22:48:50 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x401d031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000000c000/0x1000)=nil) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x1fffff, 0x0, 0x0, 0x0) 22:48:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xc, 0x40800, 0x8, 0x81}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001080), &(0x7f0000001140), 0x4, r0}, 0x38) 22:48:50 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x2, @vbi}) 22:48:50 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x401d031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000000c000/0x1000)=nil) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x1fffff, 0x0, 0x0, 0x0) 22:48:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) 22:48:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x7f00, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 22:48:51 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./file0/bus\x00', 0x81) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x7, 0x0) 22:48:51 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x2, @vbi}) 22:48:51 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x401d031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000000c000/0x1000)=nil) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x1fffff, 0x0, 0x0, 0x0) 22:48:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080800418e00000004fcff", 0x58}], 0x1) [ 500.357835][T13826] ima: Unable to reopen file for reading. [ 500.364938][ T33] audit: type=1800 audit(1595026131.292:20): pid=13826 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="ramfs" ino=43270 res=0 22:48:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) 22:48:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x7f00, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 22:48:51 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./file0/bus\x00', 0x81) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x7, 0x0) 22:48:51 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x2, @vbi}) 22:48:51 executing program 1: mmap(&(0x7f0000937000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000308000/0x2000)=nil, 0x3) 22:48:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) 22:48:51 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x4142, 0x0) [ 501.045534][T13844] ima: Unable to reopen file for reading. [ 501.052354][ T33] audit: type=1800 audit(1595026131.982:21): pid=13844 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="ramfs" ino=44163 res=0 22:48:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080800418e00000004fcff", 0x58}], 0x1) 22:48:52 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x2, @vbi}) 22:48:52 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./file0/bus\x00', 0x81) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x7, 0x0) 22:48:52 executing program 1: mmap(&(0x7f0000937000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000308000/0x2000)=nil, 0x3) 22:48:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x40}}, 0x0) 22:48:52 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x4142, 0x0) 22:48:52 executing program 2: unshare(0x2000400) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x20a102, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) sendfile(r0, r1, 0x0, 0x0) [ 501.605765][T13860] ima: Unable to reopen file for reading. [ 501.612375][ T33] audit: type=1800 audit(1595026132.542:22): pid=13860 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="ramfs" ino=44190 res=0 22:48:52 executing program 1: mmap(&(0x7f0000937000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000308000/0x2000)=nil, 0x3) 22:48:52 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) mknod(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) truncate(&(0x7f0000000080)='./file0/bus\x00', 0x81) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x7, 0x0) 22:48:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006080800418e00000004fcff", 0x58}], 0x1) 22:48:53 executing program 2: unshare(0x2000400) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x20a102, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) sendfile(r0, r1, 0x0, 0x0) 22:48:53 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x4142, 0x0) 22:48:53 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c616669643d30783030303030303030303030303033667229860be97285662c76657273696f6e3d3970323030302e4c2c6e6f6465766d6170"]) [ 502.237051][T13873] ima: Unable to reopen file for reading. [ 502.244981][ T33] audit: type=1800 audit(1595026133.172:23): pid=13873 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="ramfs" ino=44213 res=0 22:48:53 executing program 1: mmap(&(0x7f0000937000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000308000/0x2000)=nil, 0x3) 22:48:53 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x551f, 0x0) 22:48:53 executing program 2: unshare(0x2000400) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x20a102, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) sendfile(r0, r1, 0x0, 0x0) 22:48:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r1, @ANYBLOB=',discard=0x0100000000000000,u']) 22:48:53 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x7, 0x4, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00004df000/0x4000)=nil, 0x3) 22:48:53 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c616669643d30783030303030303030303030303033667229860be97285662c76657273696f6e3d3970323030302e4c2c6e6f6465766d6170"]) 22:48:53 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0x4142, 0x0) 22:48:54 executing program 2: unshare(0x2000400) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = open(&(0x7f0000000040)='./file0\x00', 0x20a102, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) sendfile(r0, r1, 0x0, 0x0) 22:48:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r1, @ANYBLOB=',discard=0x0100000000000000,u']) 22:48:54 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x551f, 0x0) 22:48:54 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x7, 0x4, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00004df000/0x4000)=nil, 0x3) 22:48:54 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x551f, 0x0) 22:48:54 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c616669643d30783030303030303030303030303033667229860be97285662c76657273696f6e3d3970323030302e4c2c6e6f6465766d6170"]) 22:48:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000010000100"/20, @ANYRES32=r3, @ANYBLOB="0d73d0769fe15aa6080004000001"], 0x28}}, 0x0) 22:48:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r1, @ANYBLOB=',discard=0x0100000000000000,u']) 22:48:54 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x7, 0x4, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00004df000/0x4000)=nil, 0x3) 22:48:54 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x551f, 0x0) [ 503.956956][T13931] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 503.975215][T13931] device bridge4 entered promiscuous mode 22:48:54 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x551f, 0x0) 22:48:54 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c616669643d30783030303030303030303030303033667229860be97285662c76657273696f6e3d3970323030302e4c2c6e6f6465766d6170"]) [ 504.045577][T13937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge4: link becomes ready 22:48:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r1, @ANYBLOB=',discard=0x0100000000000000,u']) 22:48:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000010000100"/20, @ANYRES32=r3, @ANYBLOB="0d73d0769fe15aa6080004000001"], 0x28}}, 0x0) 22:48:55 executing program 1: mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x7, 0x4, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00004df000/0x4000)=nil, 0x3) [ 504.606970][T13956] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 504.625168][T13956] device bridge5 entered promiscuous mode 22:48:55 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x551f, 0x0) 22:48:55 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x551f, 0x0) [ 504.686012][T13961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge5: link becomes ready 22:48:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000010000100"/20, @ANYRES32=r3, @ANYBLOB="0d73d0769fe15aa6080004000001"], 0x28}}, 0x0) 22:48:55 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f00000001c0)={'syzkaller1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 22:48:56 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 22:48:56 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000016001}) r1 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x804}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x784, 0x0, @dev}}) 22:48:56 executing program 0: syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 22:48:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000008}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 505.449842][T13985] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 505.467945][T13985] device bridge6 entered promiscuous mode [ 505.474519][T13979] „: renamed from syzkaller1 [ 505.519067][T13991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge6: link becomes ready 22:48:56 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f00000001c0)={'syzkaller1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 22:48:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0001000000000000240012000c000100627269646765"], 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2800000010000100"/20, @ANYRES32=r3, @ANYBLOB="0d73d0769fe15aa6080004000001"], 0x28}}, 0x0) [ 505.840787][T13986] „: renamed from syzkaller1 [ 505.849062][T14008] kvm [14000]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 505.932219][T14008] kvm [14000]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000e 22:48:56 executing program 0: syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) [ 505.987701][T14008] kvm [14000]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000008 22:48:57 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f00000001c0)={'syzkaller1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup3(r1, r0, 0x0) [ 506.068769][T14008] kvm [14000]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001c [ 506.072853][T14023] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 506.095696][T14023] device bridge7 entered promiscuous mode [ 506.143819][T14026] IPv6: ADDRCONF(NETDEV_CHANGE): bridge7: link becomes ready [ 506.158282][T14008] kvm [14000]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 22:48:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000016001}) r1 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x804}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x784, 0x0, @dev}}) 22:48:57 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 506.619799][T14039] „: renamed from syzkaller1 22:48:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000008}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:48:57 executing program 2: syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 22:48:57 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f00000001c0)={'syzkaller1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 22:48:57 executing program 0: syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 22:48:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000016001}) r1 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x804}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x784, 0x0, @dev}}) 22:48:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000008}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:48:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r0) 22:48:58 executing program 2: syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 22:48:58 executing program 0: syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) [ 507.371793][T14074] „: renamed from syzkaller1 22:48:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r0) [ 507.549246][T14090] kvm [14083]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 22:48:58 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 507.600432][T14090] kvm [14083]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000e [ 507.668359][T14090] kvm [14083]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000008 [ 507.699629][T14090] kvm [14083]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000001c [ 507.742723][T14090] kvm [14083]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 22:48:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r0) 22:48:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000016001}) r1 = socket(0x1, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x0, 'syzkaller1\x00', {0x804}}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8923, &(0x7f0000000140)={'syzkaller1\x00', {0x784, 0x0, @dev}}) 22:48:58 executing program 2: syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 22:48:58 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000240)=0x440, 0x4) 22:48:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000008}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 508.202682][T14113] „: renamed from syzkaller1 22:48:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000040), 0x1d4, r0) 22:48:59 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000240)=0x440, 0x4) 22:48:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x17}, [@call={0xf}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 22:48:59 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x18, 0x0) 22:48:59 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) 22:48:59 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 22:48:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3, 0x1c) 22:48:59 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000240)=0x440, 0x4) 22:49:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x17}, [@call={0xf}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 22:49:00 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x18, 0x0) 22:49:00 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000240)=0x440, 0x4) 22:49:00 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) 22:49:00 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x0, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "4c4eb48c20fca556"}}, 0x48}}, 0x0) 22:49:00 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x17}, [@call={0xf}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 22:49:00 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x18, 0x0) 22:49:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'dummy0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0xa, "1d512cdf0d42f5a974304b438938c50c9f6f74db657ee4df027388af38fb9c0b", "2a9c2dd682a7c3666017b960ed85b87092da9279a1c1486fd3a1695249126cff", "e0aaa85537a4998311c906a7e2e10bd994fd1951c7fa1c568d6cb53a3e6da0de", "9ce11f06185fc3e01e157893b5b24500fd81a18e1e9f7f5efa9378bbf135ecae", "41a5ee8bd2ac4a71981378ad727babc7d38ca7fa7186103cb8a152ac872476b6", "ba555b92d25feb7fa063121b"}}) 22:49:00 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) 22:49:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4c, 0x17}, [@call={0xf}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 22:49:01 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x0, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "4c4eb48c20fca556"}}, 0x48}}, 0x0) 22:49:01 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000000)=@v2, 0x18, 0x0) 22:49:01 executing program 5: r0 = socket$inet6(0xa, 0x100000003, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) 22:49:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'dummy0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0xa, "1d512cdf0d42f5a974304b438938c50c9f6f74db657ee4df027388af38fb9c0b", "2a9c2dd682a7c3666017b960ed85b87092da9279a1c1486fd3a1695249126cff", "e0aaa85537a4998311c906a7e2e10bd994fd1951c7fa1c568d6cb53a3e6da0de", "9ce11f06185fc3e01e157893b5b24500fd81a18e1e9f7f5efa9378bbf135ecae", "41a5ee8bd2ac4a71981378ad727babc7d38ca7fa7186103cb8a152ac872476b6", "ba555b92d25feb7fa063121b"}}) 22:49:01 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x0, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "4c4eb48c20fca556"}}, 0x48}}, 0x0) 22:49:01 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x0, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "4c4eb48c20fca556"}}, 0x48}}, 0x0) 22:49:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), 0xe) 22:49:01 executing program 5: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {}, [], {}, [], {0x8}}, 0x24, 0x0) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[], 0x24, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x1000001bd) 22:49:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x2}}}}, 0x100c) 22:49:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'dummy0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0xa, "1d512cdf0d42f5a974304b438938c50c9f6f74db657ee4df027388af38fb9c0b", "2a9c2dd682a7c3666017b960ed85b87092da9279a1c1486fd3a1695249126cff", "e0aaa85537a4998311c906a7e2e10bd994fd1951c7fa1c568d6cb53a3e6da0de", "9ce11f06185fc3e01e157893b5b24500fd81a18e1e9f7f5efa9378bbf135ecae", "41a5ee8bd2ac4a71981378ad727babc7d38ca7fa7186103cb8a152ac872476b6", "ba555b92d25feb7fa063121b"}}) 22:49:01 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x0, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "4c4eb48c20fca556"}}, 0x48}}, 0x0) 22:49:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), 0xe) 22:49:02 executing program 5: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {}, [], {}, [], {0x8}}, 0x24, 0x0) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[], 0x24, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x1000001bd) 22:49:02 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x0, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "4c4eb48c20fca556"}}, 0x48}}, 0x0) 22:49:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'dummy0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0xa, "1d512cdf0d42f5a974304b438938c50c9f6f74db657ee4df027388af38fb9c0b", "2a9c2dd682a7c3666017b960ed85b87092da9279a1c1486fd3a1695249126cff", "e0aaa85537a4998311c906a7e2e10bd994fd1951c7fa1c568d6cb53a3e6da0de", "9ce11f06185fc3e01e157893b5b24500fd81a18e1e9f7f5efa9378bbf135ecae", "41a5ee8bd2ac4a71981378ad727babc7d38ca7fa7186103cb8a152ac872476b6", "ba555b92d25feb7fa063121b"}}) 22:49:02 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$can_bcm(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x0, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "4c4eb48c20fca556"}}, 0x48}}, 0x0) 22:49:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x2}}}}, 0x100c) 22:49:02 executing program 0: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {}, [], {}, [], {0x8}}, 0x24, 0x0) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[], 0x24, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x1000001bd) 22:49:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), 0xe) 22:49:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @dev}}) 22:49:03 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@assoc_value, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:49:03 executing program 5: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {}, [], {}, [], {0x8}}, 0x24, 0x0) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[], 0x24, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x1000001bd) 22:49:03 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), 0xe) [ 512.563620][T14258] sctp: [Deprecated]: syz-executor.4 (pid 14258) Use of struct sctp_assoc_value in delayed_ack socket option. [ 512.563620][T14258] Use struct sctp_sack_info instead 22:49:03 executing program 0: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {}, [], {}, [], {0x8}}, 0x24, 0x0) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[], 0x24, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x1000001bd) [ 512.954611][T14258] sctp: [Deprecated]: syz-executor.4 (pid 14258) Use of struct sctp_assoc_value in delayed_ack socket option. [ 512.954611][T14258] Use struct sctp_sack_info instead 22:49:03 executing program 5: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {}, [], {}, [], {0x8}}, 0x24, 0x0) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[], 0x24, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x1000001bd) [ 513.072973][ T33] audit: type=1800 audit(1595026144.002:24): pid=14272 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16370 res=0 22:49:04 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0xb4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000001, 0x7e79464b}}]}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x6bc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x401}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0xb4}}, 0x0) 22:49:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @dev}}) 22:49:04 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@assoc_value, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:49:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x2}}}}, 0x100c) 22:49:04 executing program 0: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)={{}, {}, [], {}, [], {0x8}}, 0x24, 0x0) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[], 0x24, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @local}, 0x10) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[], 0x1000001bd) [ 513.446463][T14286] device batadv0 entered promiscuous mode [ 513.452810][T14286] device vlan2 entered promiscuous mode 22:49:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @dev}}) [ 513.588888][T14286] device batadv0 left promiscuous mode [ 513.607968][T14292] sctp: [Deprecated]: syz-executor.4 (pid 14292) Use of struct sctp_assoc_value in delayed_ack socket option. [ 513.607968][T14292] Use struct sctp_sack_info instead 22:49:05 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@assoc_value, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:49:05 executing program 0: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1, &(0x7f0000000080)=""/8, 0x8}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/8, 0x8}], 0x1}}], 0x2, 0x0, 0x0) close(r1) [ 514.330249][T14315] sctp: [Deprecated]: syz-executor.4 (pid 14315) Use of struct sctp_assoc_value in delayed_ack socket option. [ 514.330249][T14315] Use struct sctp_sack_info instead 22:49:05 executing program 0: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1, &(0x7f0000000080)=""/8, 0x8}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/8, 0x8}], 0x1}}], 0x2, 0x0, 0x0) close(r1) 22:49:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @dev}}) 22:49:05 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0xb4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000001, 0x7e79464b}}]}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x6bc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x401}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0xb4}}, 0x0) 22:49:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @dev}}) 22:49:06 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000ac0)=@assoc_value, 0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 515.305886][T14341] sctp: [Deprecated]: syz-executor.4 (pid 14341) Use of struct sctp_assoc_value in delayed_ack socket option. [ 515.305886][T14341] Use struct sctp_sack_info instead 22:49:06 executing program 0: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1, &(0x7f0000000080)=""/8, 0x8}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/8, 0x8}], 0x1}}], 0x2, 0x0, 0x0) close(r1) [ 515.399635][T14333] device batadv0 entered promiscuous mode [ 515.405839][T14333] device vlan2 entered promiscuous mode 22:49:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x0, 0x0, 0x2}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1002, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @timestamp={0xd, 0x0, 0x0, 0x0, 0x2}}}}, 0x100c) [ 515.523905][T14333] device batadv0 left promiscuous mode 22:49:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @dev}}) 22:49:06 executing program 4: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1, &(0x7f0000000080)=""/8, 0x8}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/8, 0x8}], 0x1}}], 0x2, 0x0, 0x0) close(r1) 22:49:07 executing program 0: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1, &(0x7f0000000080)=""/8, 0x8}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/8, 0x8}], 0x1}}], 0x2, 0x0, 0x0) close(r1) 22:49:07 executing program 4: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1, &(0x7f0000000080)=""/8, 0x8}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/8, 0x8}], 0x1}}], 0x2, 0x0, 0x0) close(r1) 22:49:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @dev}}) 22:49:07 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0xb4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000001, 0x7e79464b}}]}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x6bc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x401}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0xb4}}, 0x0) 22:49:07 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x2, 0x0, &(0x7f0000000040)) 22:49:07 executing program 4: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000003280)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1, &(0x7f0000000080)=""/8, 0x8}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000300)=""/8, 0x8}], 0x1}}], 0x2, 0x0, 0x0) close(r1) 22:49:08 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000008c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000900)={0x4, @output}) 22:49:08 executing program 1: unshare(0x20000400) pipe(&(0x7f0000000240)={0xffffffffffffffff}) timerfd_settime(r0, 0x0, &(0x7f0000000200), 0x0) 22:49:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) [ 517.464557][T14383] device batadv0 entered promiscuous mode [ 517.470472][T14383] device vlan2 entered promiscuous mode [ 517.575987][T14383] device batadv0 left promiscuous mode 22:49:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 22:49:08 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000008c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000900)={0x4, @output}) 22:49:08 executing program 1: unshare(0x20000400) pipe(&(0x7f0000000240)={0xffffffffffffffff}) timerfd_settime(r0, 0x0, &(0x7f0000000200), 0x0) 22:49:08 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 22:49:09 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080), 0x4) 22:49:09 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0xb4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x1}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000001, 0x7e79464b}}]}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x6bc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x401}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0xb4}}, 0x0) 22:49:09 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000008c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000900)={0x4, @output}) 22:49:09 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 22:49:09 executing program 1: unshare(0x20000400) pipe(&(0x7f0000000240)={0xffffffffffffffff}) timerfd_settime(r0, 0x0, &(0x7f0000000200), 0x0) [ 518.460148][T14428] device batadv0 entered promiscuous mode [ 518.465995][T14428] device vlan2 entered promiscuous mode 22:49:09 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080), 0x4) [ 518.548810][T14428] device batadv0 left promiscuous mode 22:49:09 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000008c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000900)={0x4, @output}) 22:49:09 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 22:49:10 executing program 1: unshare(0x20000400) pipe(&(0x7f0000000240)={0xffffffffffffffff}) timerfd_settime(r0, 0x0, &(0x7f0000000200), 0x0) 22:49:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 22:49:10 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080), 0x4) 22:49:10 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080), 0x4) 22:49:10 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 22:49:10 executing program 3: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080), 0x4) 22:49:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x68, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 22:49:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffffa5}) 22:49:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 22:49:10 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080), 0x4) 22:49:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, &(0x7f0000000100)) 22:49:10 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffffa5}) [ 519.897025][T14474] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:49:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000009580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000740)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x68, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 22:49:11 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080), 0x4) 22:49:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)) 22:49:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, &(0x7f0000000100)) 22:49:11 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffffa5}) 22:49:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x68, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 22:49:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000009580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000740)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:11 executing program 0: prctl$PR_CAPBSET_READ(0x17, 0x7ff) [ 520.806628][T14510] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:49:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x0, 0x2, "95e36fff00417f54fedd505a82baf9f1"}, 0x15, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000100)={0x3, 'wg2\x00', {0x6}, 0x7fff}) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 22:49:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x68, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8}, {0x8}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 22:49:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0xffffffa5}) 22:49:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, &(0x7f0000000100)) 22:49:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000009580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000740)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:12 executing program 0: prctl$PR_CAPBSET_READ(0x17, 0x7ff) [ 521.268165][T14526] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 22:49:12 executing program 0: prctl$PR_CAPBSET_READ(0x17, 0x7ff) 22:49:12 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000009580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000740)=ANY=[], 0x8) setsockopt$inet6_int(r0, 0x29, 0x35, &(0x7f0000000080)=0x9, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 22:49:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='\v\x8b\x8a\xa9\x9fca\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b', 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x5) sendfile(r1, r2, &(0x7f00000000c0), 0x9) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 22:49:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, 0x0, &(0x7f0000000100)) 22:49:12 executing program 1: r0 = memfd_create(&(0x7f0000000300)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR{\x92\xd4i\x98\xbd\xce\xdf\x13\xc7p\xb9\xa2H\xa0\xdd,\xc9\xb8\xcf\x8a\x91VQ\xf5\x1c7eN\xeb\xed\xb6\xda\xf3\xc4\xf8P\x8f\x16\x8f\x88Y\xc8S\xf3\xd3\xfa\x81\x14\x98pa\xda+c\x12\xefq~\x97\xd9J\xc6\x0fF{\xa2\ay\xa6\xf06]\xd6?\xf4\x9a\xd2w\x12\x14\xa2w\xbd\xa7!\xbf%h`i\xb6', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[], 0x2) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x8000200000c, 0x11, r0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, 0x0, &(0x7f0000000040)) 22:49:12 executing program 0: prctl$PR_CAPBSET_READ(0x17, 0x7ff) 22:49:13 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x0, 0x2, "95e36fff00417f54fedd505a82baf9f1"}, 0x15, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000100)={0x3, 'wg2\x00', {0x6}, 0x7fff}) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 22:49:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='\v\x8b\x8a\xa9\x9fca\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b', 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x5) sendfile(r1, r2, &(0x7f00000000c0), 0x9) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 22:49:13 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\xac=\xc7\x14\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xaa\xc5\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x86\x84\x195\xde\x97_\"p^\xc1\x0f\xb5\xd9\x16@f\xae\x90\xf7\x81\xef$\x17\x89\xcb \x94\x1f\x9e\x044fCVoR\xd7\x97.\x1eN\x1b\x1bX\xb3\xa0\xfe\xc1 /\x8c\x05\xb0\xec\xfa\xda\xda^}t\xef1U\xc17X\xb0[\xc2\x81\x1e\xd6}\x1f\xda\xf5}(\x1cR\xf8n\xe1@\xf2\xc6L-\xf4\xd5x\xee5\rDY\xb6,\xa5a\x00}>Z>y\xed\xf9iF\xce\xfa\xad4!\xcc\xc3\xcd\xd3+\xc9b\xd9\xf8d\x9c\xe4=\xe6[\xbc\xe6\x0f\x06CO\xbf\xffaG\x8b\x81\x05\xd7\xeb*\x80\xba\xf5\xacO\x93\x8d\x98\xbaE\x8a\xe8kQ\xe0A\xda\xd6\x14\x8a\x11\xc7\xf9\xc3\x02\xce\xba\x89m4\x92\x18\xf3\xc5\xf1\xb4/9\x9d\x15\xf8\xb9\'g\x11G\x82\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf2e\xd5=\xc0\x86\xd2KU\x00\xcd\x99\x9f\xecI\xe0\x9f\xc8a\xbc\xd7[M\\\xea\xf2^\xaf\a\x00\x00\x00\xac\x87Od\xc1\xed\x8c\x9c\xf4T\x1apd\xaf?\xd3\x02n\xa3\xb34|(z%\x12\x85\xe7\x87@p\x84\xe2\xa3\xb1\x98I\xfd\xa1u\xda\xcc\xd0S\xbfCy\xa7\b\xe8\xe4\xf4\xcag\xf3\xf0\r6\xa9', 0x2) fcntl$addseals(r0, 0x409, 0x8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 22:49:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x0, 0x2, "95e36fff00417f54fedd505a82baf9f1"}, 0x15, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000100)={0x3, 'wg2\x00', {0x6}, 0x7fff}) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 22:49:13 executing program 1: r0 = memfd_create(&(0x7f0000000300)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR{\x92\xd4i\x98\xbd\xce\xdf\x13\xc7p\xb9\xa2H\xa0\xdd,\xc9\xb8\xcf\x8a\x91VQ\xf5\x1c7eN\xeb\xed\xb6\xda\xf3\xc4\xf8P\x8f\x16\x8f\x88Y\xc8S\xf3\xd3\xfa\x81\x14\x98pa\xda+c\x12\xefq~\x97\xd9J\xc6\x0fF{\xa2\ay\xa6\xf06]\xd6?\xf4\x9a\xd2w\x12\x14\xa2w\xbd\xa7!\xbf%h`i\xb6', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[], 0x2) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x8000200000c, 0x11, r0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, 0x0, &(0x7f0000000040)) 22:49:13 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) unshare(0x2a000400) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 22:49:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='\v\x8b\x8a\xa9\x9fca\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b', 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x5) sendfile(r1, r2, &(0x7f00000000c0), 0x9) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 22:49:13 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\xac=\xc7\x14\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xaa\xc5\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x86\x84\x195\xde\x97_\"p^\xc1\x0f\xb5\xd9\x16@f\xae\x90\xf7\x81\xef$\x17\x89\xcb \x94\x1f\x9e\x044fCVoR\xd7\x97.\x1eN\x1b\x1bX\xb3\xa0\xfe\xc1 /\x8c\x05\xb0\xec\xfa\xda\xda^}t\xef1U\xc17X\xb0[\xc2\x81\x1e\xd6}\x1f\xda\xf5}(\x1cR\xf8n\xe1@\xf2\xc6L-\xf4\xd5x\xee5\rDY\xb6,\xa5a\x00}>Z>y\xed\xf9iF\xce\xfa\xad4!\xcc\xc3\xcd\xd3+\xc9b\xd9\xf8d\x9c\xe4=\xe6[\xbc\xe6\x0f\x06CO\xbf\xffaG\x8b\x81\x05\xd7\xeb*\x80\xba\xf5\xacO\x93\x8d\x98\xbaE\x8a\xe8kQ\xe0A\xda\xd6\x14\x8a\x11\xc7\xf9\xc3\x02\xce\xba\x89m4\x92\x18\xf3\xc5\xf1\xb4/9\x9d\x15\xf8\xb9\'g\x11G\x82\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf2e\xd5=\xc0\x86\xd2KU\x00\xcd\x99\x9f\xecI\xe0\x9f\xc8a\xbc\xd7[M\\\xea\xf2^\xaf\a\x00\x00\x00\xac\x87Od\xc1\xed\x8c\x9c\xf4T\x1apd\xaf?\xd3\x02n\xa3\xb34|(z%\x12\x85\xe7\x87@p\x84\xe2\xa3\xb1\x98I\xfd\xa1u\xda\xcc\xd0S\xbfCy\xa7\b\xe8\xe4\xf4\xcag\xf3\xf0\r6\xa9', 0x2) fcntl$addseals(r0, 0x409, 0x8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 22:49:13 executing program 1: r0 = memfd_create(&(0x7f0000000300)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR{\x92\xd4i\x98\xbd\xce\xdf\x13\xc7p\xb9\xa2H\xa0\xdd,\xc9\xb8\xcf\x8a\x91VQ\xf5\x1c7eN\xeb\xed\xb6\xda\xf3\xc4\xf8P\x8f\x16\x8f\x88Y\xc8S\xf3\xd3\xfa\x81\x14\x98pa\xda+c\x12\xefq~\x97\xd9J\xc6\x0fF{\xa2\ay\xa6\xf06]\xd6?\xf4\x9a\xd2w\x12\x14\xa2w\xbd\xa7!\xbf%h`i\xb6', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[], 0x2) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x8000200000c, 0x11, r0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, 0x0, &(0x7f0000000040)) 22:49:14 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) unshare(0x2a000400) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 22:49:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000000)='\v\x8b\x8a\xa9\x9fca\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b', 0x0) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[], 0x5) sendfile(r1, r2, &(0x7f00000000c0), 0x9) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 22:49:14 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\xac=\xc7\x14\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xaa\xc5\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x86\x84\x195\xde\x97_\"p^\xc1\x0f\xb5\xd9\x16@f\xae\x90\xf7\x81\xef$\x17\x89\xcb \x94\x1f\x9e\x044fCVoR\xd7\x97.\x1eN\x1b\x1bX\xb3\xa0\xfe\xc1 /\x8c\x05\xb0\xec\xfa\xda\xda^}t\xef1U\xc17X\xb0[\xc2\x81\x1e\xd6}\x1f\xda\xf5}(\x1cR\xf8n\xe1@\xf2\xc6L-\xf4\xd5x\xee5\rDY\xb6,\xa5a\x00}>Z>y\xed\xf9iF\xce\xfa\xad4!\xcc\xc3\xcd\xd3+\xc9b\xd9\xf8d\x9c\xe4=\xe6[\xbc\xe6\x0f\x06CO\xbf\xffaG\x8b\x81\x05\xd7\xeb*\x80\xba\xf5\xacO\x93\x8d\x98\xbaE\x8a\xe8kQ\xe0A\xda\xd6\x14\x8a\x11\xc7\xf9\xc3\x02\xce\xba\x89m4\x92\x18\xf3\xc5\xf1\xb4/9\x9d\x15\xf8\xb9\'g\x11G\x82\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf2e\xd5=\xc0\x86\xd2KU\x00\xcd\x99\x9f\xecI\xe0\x9f\xc8a\xbc\xd7[M\\\xea\xf2^\xaf\a\x00\x00\x00\xac\x87Od\xc1\xed\x8c\x9c\xf4T\x1apd\xaf?\xd3\x02n\xa3\xb34|(z%\x12\x85\xe7\x87@p\x84\xe2\xa3\xb1\x98I\xfd\xa1u\xda\xcc\xd0S\xbfCy\xa7\b\xe8\xe4\xf4\xcag\xf3\xf0\r6\xa9', 0x2) fcntl$addseals(r0, 0x409, 0x8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 22:49:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x0, 0x2, "95e36fff00417f54fedd505a82baf9f1"}, 0x15, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000100)={0x3, 'wg2\x00', {0x6}, 0x7fff}) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 22:49:14 executing program 2: r0 = fanotify_init(0x0, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000480)={0x14}, 0x14) 22:49:14 executing program 1: r0 = memfd_create(&(0x7f0000000300)='\vem1\xc1\xf8\xa6\x8dN*\xff\x93\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00\xe6\xb2\xdbb\xaf\x1euOf\xb9\xd3\xe3\tw\xa7\xeb/\x0e7\"\xe5\xe0R\xf1\r\x19lR{\x92\xd4i\x98\xbd\xce\xdf\x13\xc7p\xb9\xa2H\xa0\xdd,\xc9\xb8\xcf\x8a\x91VQ\xf5\x1c7eN\xeb\xed\xb6\xda\xf3\xc4\xf8P\x8f\x16\x8f\x88Y\xc8S\xf3\xd3\xfa\x81\x14\x98pa\xda+c\x12\xefq~\x97\xd9J\xc6\x0fF{\xa2\ay\xa6\xf06]\xd6?\xf4\x9a\xd2w\x12\x14\xa2w\xbd\xa7!\xbf%h`i\xb6', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)=ANY=[], 0x2) mmap(&(0x7f0000000000/0x12000)=nil, 0x12000, 0x8000200000c, 0x11, r0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r1, 0x113, 0x4, 0x0, &(0x7f0000000040)) 22:49:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x0, 0x2, "95e36fff00417f54fedd505a82baf9f1"}, 0x15, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000100)={0x3, 'wg2\x00', {0x6}, 0x7fff}) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 22:49:14 executing program 3: r0 = memfd_create(&(0x7f0000000200)='\x00\xac=\xc7\x14\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xaa\xc5\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x86\x84\x195\xde\x97_\"p^\xc1\x0f\xb5\xd9\x16@f\xae\x90\xf7\x81\xef$\x17\x89\xcb \x94\x1f\x9e\x044fCVoR\xd7\x97.\x1eN\x1b\x1bX\xb3\xa0\xfe\xc1 /\x8c\x05\xb0\xec\xfa\xda\xda^}t\xef1U\xc17X\xb0[\xc2\x81\x1e\xd6}\x1f\xda\xf5}(\x1cR\xf8n\xe1@\xf2\xc6L-\xf4\xd5x\xee5\rDY\xb6,\xa5a\x00}>Z>y\xed\xf9iF\xce\xfa\xad4!\xcc\xc3\xcd\xd3+\xc9b\xd9\xf8d\x9c\xe4=\xe6[\xbc\xe6\x0f\x06CO\xbf\xffaG\x8b\x81\x05\xd7\xeb*\x80\xba\xf5\xacO\x93\x8d\x98\xbaE\x8a\xe8kQ\xe0A\xda\xd6\x14\x8a\x11\xc7\xf9\xc3\x02\xce\xba\x89m4\x92\x18\xf3\xc5\xf1\xb4/9\x9d\x15\xf8\xb9\'g\x11G\x82\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf2e\xd5=\xc0\x86\xd2KU\x00\xcd\x99\x9f\xecI\xe0\x9f\xc8a\xbc\xd7[M\\\xea\xf2^\xaf\a\x00\x00\x00\xac\x87Od\xc1\xed\x8c\x9c\xf4T\x1apd\xaf?\xd3\x02n\xa3\xb34|(z%\x12\x85\xe7\x87@p\x84\xe2\xa3\xb1\x98I\xfd\xa1u\xda\xcc\xd0S\xbfCy\xa7\b\xe8\xe4\xf4\xcag\xf3\xf0\r6\xa9', 0x2) fcntl$addseals(r0, 0x409, 0x8) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 22:49:14 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) unshare(0x2a000400) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 22:49:15 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x1d, &(0x7f0000000000), 0x4) 22:49:15 executing program 2: r0 = fanotify_init(0x0, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000480)={0x14}, 0x14) 22:49:15 executing program 3: getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) r1 = getgid() syz_mount_image$hfsplus(&(0x7f0000002ac0)='hfsplus\x00', &(0x7f0000005c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000006380)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r0, @ANYBLOB=',nodecompose,gid=', @ANYRESHEX=r1, @ANYBLOB=',nobarrier,session=0x0']) 22:49:15 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) shutdown(r0, 0x0) unshare(0x2a000400) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 22:49:15 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x1d, &(0x7f0000000000), 0x4) [ 524.692223][T14606] hfsplus: unable to find HFS+ superblock 22:49:15 executing program 2: r0 = fanotify_init(0x0, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000480)={0x14}, 0x14) 22:49:15 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x1d, &(0x7f0000000000), 0x4) 22:49:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x0, 0x2, "95e36fff00417f54fedd505a82baf9f1"}, 0x15, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000100)={0x3, 'wg2\x00', {0x6}, 0x7fff}) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) 22:49:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) 22:49:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @window={0x3, 0x7}, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x20000000000000e4) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000280)={0x0, 0xfb, 0x15, 0x0, 0x2, "95e36fff00417f54fedd505a82baf9f1"}, 0x15, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000240)='\b', 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000100)={0x3, 'wg2\x00', {0x6}, 0x7fff}) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) [ 525.090198][T14615] hfsplus: unable to find HFS+ superblock 22:49:16 executing program 3: getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) r1 = getgid() syz_mount_image$hfsplus(&(0x7f0000002ac0)='hfsplus\x00', &(0x7f0000005c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000006380)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r0, @ANYBLOB=',nodecompose,gid=', @ANYRESHEX=r1, @ANYBLOB=',nobarrier,session=0x0']) 22:49:16 executing program 2: r0 = fanotify_init(0x0, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000480)={0x14}, 0x14) 22:49:16 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x1d, &(0x7f0000000000), 0x4) 22:49:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) [ 525.846763][T14637] hfsplus: unable to find HFS+ superblock 22:49:17 executing program 3: getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) r1 = getgid() syz_mount_image$hfsplus(&(0x7f0000002ac0)='hfsplus\x00', &(0x7f0000005c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000006380)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r0, @ANYBLOB=',nodecompose,gid=', @ANYRESHEX=r1, @ANYBLOB=',nobarrier,session=0x0']) 22:49:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'caif0\x00'}, @IFLA_PORT_SELF={0x4}]}, 0x38}}, 0x0) 22:49:17 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r1, 0x84, 0xd, &(0x7f0000dcffe8)=""/11, &(0x7f0000000100)=0xb) 22:49:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) 22:49:17 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000100)='0', 0x1, r0) [ 526.615482][T14656] hfsplus: unable to find HFS+ superblock 22:49:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x3c}}, 0x0) 22:49:17 executing program 3: getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) r1 = getgid() syz_mount_image$hfsplus(&(0x7f0000002ac0)='hfsplus\x00', &(0x7f0000005c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000006380)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r0, @ANYBLOB=',nodecompose,gid=', @ANYRESHEX=r1, @ANYBLOB=',nobarrier,session=0x0']) 22:49:17 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a1"], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) write$binfmt_misc(r0, &(0x7f0000001480)=ANY=[@ANYBLOB='syz'], 0x1003) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 22:49:17 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r1, 0x84, 0xd, &(0x7f0000dcffe8)=""/11, &(0x7f0000000100)=0xb) 22:49:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'caif0\x00'}, @IFLA_PORT_SELF={0x4}]}, 0x38}}, 0x0) 22:49:18 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000100)='0', 0x1, r0) [ 527.150768][T14669] hfsplus: unable to find HFS+ superblock [ 527.277165][ T33] audit: type=1804 audit(1595026158.202:25): pid=14673 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir207523739/syzkaller.zI3tOU/180/bus" dev="sda1" ino=16067 res=1 22:49:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1}, &(0x7f0000000140)=0x100) 22:49:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'caif0\x00'}, @IFLA_PORT_SELF={0x4}]}, 0x38}}, 0x0) 22:49:18 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r1, 0x84, 0xd, &(0x7f0000dcffe8)=""/11, &(0x7f0000000100)=0xb) 22:49:18 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000100)='0', 0x1, r0) 22:49:18 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) splice(r0, 0x0, r2, 0x0, 0x100000007fffffff, 0x0) 22:49:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1}, &(0x7f0000000140)=0x100) 22:49:18 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) splice(r0, 0x0, r2, 0x0, 0x100000007fffffff, 0x0) 22:49:18 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r1, 0x84, 0xd, &(0x7f0000dcffe8)=""/11, &(0x7f0000000100)=0xb) [ 528.060998][ T33] audit: type=1804 audit(1595026158.982:26): pid=14697 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir207523739/syzkaller.zI3tOU/180/bus" dev="sda1" ino=16067 res=1 22:49:19 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a1"], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) write$binfmt_misc(r0, &(0x7f0000001480)=ANY=[@ANYBLOB='syz'], 0x1003) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 22:49:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'caif0\x00'}, @IFLA_PORT_SELF={0x4}]}, 0x38}}, 0x0) 22:49:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000100)='0', 0x1, r0) 22:49:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1}, &(0x7f0000000140)=0x100) 22:49:19 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) splice(r0, 0x0, r2, 0x0, 0x100000007fffffff, 0x0) 22:49:19 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a1"], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) write$binfmt_misc(r0, &(0x7f0000001480)=ANY=[@ANYBLOB='syz'], 0x1003) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 22:49:19 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe0002007}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:49:19 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 528.687170][ T33] audit: type=1804 audit(1595026159.612:27): pid=14717 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir207523739/syzkaller.zI3tOU/181/bus" dev="sda1" ino=16193 res=1 22:49:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1}, &(0x7f0000000140)=0x100) [ 528.852171][ T33] audit: type=1804 audit(1595026159.722:28): pid=14721 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir864039298/syzkaller.mJF7pa/234/bus" dev="sda1" ino=16067 res=1 22:49:19 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000080)={0x3, 0x5, 0x2}) splice(r0, 0x0, r2, 0x0, 0x100000007fffffff, 0x0) 22:49:20 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe0002007}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:49:20 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:49:20 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a1"], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) write$binfmt_misc(r0, &(0x7f0000001480)=ANY=[@ANYBLOB='syz'], 0x1003) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 22:49:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x3f}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x0, 0xc}, 0x8) 22:49:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003734000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x392}]}, 0x34}}, 0x0) 22:49:20 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe0002007}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 529.668294][T14751] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:49:20 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a1"], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) write$binfmt_misc(r0, &(0x7f0000001480)=ANY=[@ANYBLOB='syz'], 0x1003) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 22:49:20 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 529.904481][T14756] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:49:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x3f}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x0, 0xc}, 0x8) 22:49:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003734000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x392}]}, 0x34}}, 0x0) [ 530.250426][ T33] audit: type=1804 audit(1595026161.182:29): pid=14770 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir207523739/syzkaller.zI3tOU/182/bus" dev="sda1" ino=16067 res=1 22:49:21 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0xe0002007}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:49:21 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 22:49:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x3f}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x0, 0xc}, 0x8) [ 530.575954][T14777] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 530.641685][ T33] audit: type=1804 audit(1595026161.572:30): pid=14778 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir864039298/syzkaller.mJF7pa/235/bus" dev="sda1" ino=16339 res=1 22:49:21 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2}, 0x0) 22:49:22 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a1"], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) write$binfmt_misc(r0, &(0x7f0000001480)=ANY=[@ANYBLOB='syz'], 0x1003) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 22:49:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003734000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x392}]}, 0x34}}, 0x0) 22:49:22 executing program 2: syz_read_part_table(0x0, 0x7, &(0x7f0000000000)=[{&(0x7f0000000080)="0201a9ffffff0a100000ff45ac000000000063000800000000000000024000ffffffa9000000e1000000887700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) 22:49:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x3f}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0)={0x0, 0x0, 0xc}, 0x8) [ 531.457691][T14804] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 531.546630][T14806] loop2: p1 p2 p3 p4 [ 531.551147][T14806] loop2: partition table partially beyond EOD, truncated [ 531.558722][T14806] loop2: p1 start 4106 is beyond EOD, truncated [ 531.565655][T14806] loop2: p2 size 1073872896 extends beyond EOD, truncated 22:49:22 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="a1"], 0x1) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) write$binfmt_misc(r0, &(0x7f0000001480)=ANY=[@ANYBLOB='syz'], 0x1003) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8482) 22:49:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2}, 0x0) 22:49:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003734000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_FLAGS={0x8, 0x8, 0x392}]}, 0x34}}, 0x0) [ 531.680017][T14806] loop2: p3 start 225 is beyond EOD, truncated [ 531.686388][T14806] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 531.825926][ T33] audit: type=1804 audit(1595026162.752:31): pid=14821 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir207523739/syzkaller.zI3tOU/183/bus" dev="sda1" ino=16257 res=1 [ 531.861958][T14806] loop2: p1 p2 p3 p4 [ 531.866278][T14806] loop2: partition table partially beyond EOD, truncated 22:49:22 executing program 0: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@resize='resize'}, {@iocharset={'iocharset', 0x3d, 'cp852'}}, {@umask={'umask'}}]}) [ 531.874047][T14806] loop2: p1 start 4106 is beyond EOD, truncated [ 531.880649][T14806] loop2: p2 size 1073872896 extends beyond EOD, truncated [ 531.962944][T14826] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 532.032367][T14806] loop2: p3 start 225 is beyond EOD, truncated [ 532.038714][T14806] loop2: p4 size 3657465856 extends beyond EOD, truncated 22:49:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2}, 0x0) [ 532.179985][T14836] JFS: Cannot determine volume size 22:49:23 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140), 0x0, 0x0) [ 532.264877][T14836] JFS: Cannot determine volume size 22:49:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f00000000c0)={0x0, 'veth0_virt_wifi\x00'}) [ 532.398086][ T33] audit: type=1804 audit(1595026163.322:32): pid=14843 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir864039298/syzkaller.mJF7pa/236/bus" dev="sda1" ino=15756 res=1 22:49:23 executing program 0: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@resize='resize'}, {@iocharset={'iocharset', 0x3d, 'cp852'}}, {@umask={'umask'}}]}) 22:49:23 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}, 0x1, 0x2}, 0x0) 22:49:23 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140), 0x0, 0x0) [ 532.888269][T14858] JFS: Cannot determine volume size 22:49:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000480)="b9e5d3c7") write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x989680}) 22:49:24 executing program 0: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@resize='resize'}, {@iocharset={'iocharset', 0x3d, 'cp852'}}, {@umask={'umask'}}]}) 22:49:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, 0x0, &(0x7f0000000140)) 22:49:24 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140), 0x0, 0x0) 22:49:24 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000300)=""/229, 0x26, 0xe5, 0x8}, 0x20) 22:49:24 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000017c0)=@rc, 0x80, 0x0}}], 0x2, 0x1c1d0) [ 533.474289][T14869] JFS: Cannot determine volume size 22:49:24 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='loaj ecryptfs'], 0x32, 0x0) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f, 0xfffffffffffffffe) 22:49:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, 0x0, &(0x7f0000000140)) 22:49:24 executing program 0: syz_mount_image$jfs(&(0x7f0000000100)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@resize='resize'}, {@iocharset={'iocharset', 0x3d, 'cp852'}}, {@umask={'umask'}}]}) 22:49:24 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socketpair$unix(0x1, 0x40000000000005, 0x0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000140), 0x0, 0x0) 22:49:24 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000017c0)=@rc, 0x80, 0x0}}], 0x2, 0x1c1d0) [ 533.995891][T14886] encrypted_key: master key parameter is missing [ 534.125465][T14892] JFS: Cannot determine volume size 22:49:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, 0x0, &(0x7f0000000140)) [ 534.211093][T14894] BPF:[1] FWD (anon) [ 534.215252][T14894] BPF:struct [ 534.218488][T14894] BPF: [ 534.221546][T14894] BPF:Invalid name [ 534.225297][T14894] BPF: [ 534.225297][T14894] 22:49:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000042004f7fb3e4bf80a000080002000000", 0x14) 22:49:25 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='loaj ecryptfs'], 0x32, 0x0) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f, 0xfffffffffffffffe) 22:49:25 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000300)=""/229, 0x26, 0xe5, 0x8}, 0x20) 22:49:25 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000017c0)=@rc, 0x80, 0x0}}], 0x2, 0x1c1d0) 22:49:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xd1, 0x0, 0x4) [ 534.666231][T14907] encrypted_key: master key parameter is missing [ 534.703636][T14906] BPF:[1] FWD (anon) [ 534.707871][T14906] BPF:struct [ 534.711301][T14906] BPF: [ 534.714109][T14906] BPF:Invalid name [ 534.717861][T14906] BPF: [ 534.717861][T14906] 22:49:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, 0x0, &(0x7f0000000140)) 22:49:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000042004f7fb3e4bf80a000080002000000", 0x14) 22:49:25 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000017c0)=@rc, 0x80, 0x0}}], 0x2, 0x1c1d0) 22:49:25 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='loaj ecryptfs'], 0x32, 0x0) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f, 0xfffffffffffffffe) 22:49:25 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000300)=""/229, 0x26, 0xe5, 0x8}, 0x20) 22:49:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xd1, 0x0, 0x4) [ 535.147263][T14920] encrypted_key: master key parameter is missing 22:49:26 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d032ca8f3e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 22:49:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000042004f7fb3e4bf80a000080002000000", 0x14) 22:49:26 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0500002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 535.317905][T14925] BPF:[1] FWD (anon) [ 535.322156][T14925] BPF:struct [ 535.325479][T14925] BPF: [ 535.328270][T14925] BPF:Invalid name [ 535.332234][T14925] BPF: [ 535.332234][T14925] 22:49:26 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='loaj ecryptfs'], 0x32, 0x0) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f, 0xfffffffffffffffe) 22:49:26 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000300)=""/229, 0x26, 0xe5, 0x8}, 0x20) 22:49:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xd1, 0x0, 0x4) 22:49:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000042004f7fb3e4bf80a000080002000000", 0x14) [ 535.772821][T14944] BPF:[1] FWD (anon) [ 535.776951][T14944] BPF:struct [ 535.780947][T14944] BPF: [ 535.783754][T14944] BPF:Invalid name [ 535.787514][T14944] BPF: [ 535.787514][T14944] 22:49:26 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)={0x1d0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @empty}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x1d0}}, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 22:49:26 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0500002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 535.982785][T14950] encrypted_key: master key parameter is missing 22:49:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xd1, 0x0, 0x4) 22:49:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d032ca8f3e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 536.144303][T14956] validate_nla: 6 callbacks suppressed [ 536.144330][T14956] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 536.158489][T14956] netlink: 234 bytes leftover after parsing attributes in process `syz-executor.1'. 22:49:27 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) [ 536.316317][T14959] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 536.324668][T14959] netlink: 234 bytes leftover after parsing attributes in process `syz-executor.1'. 22:49:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000180)={'bond0\x00', @ifru_names='caif0\x00'}) 22:49:27 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0500002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 536.633195][T14969] bond0: (slave caif0): ether type (0) is different from other slaves (1), can not enslave it 22:49:27 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)={0x1d0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @empty}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x1d0}}, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 22:49:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f00000002c0)=0x4) 22:49:27 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d032ca8f3e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 22:49:27 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) 22:49:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000180)={'bond0\x00', @ifru_names='caif0\x00'}) [ 537.015580][T14978] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 537.024035][T14978] netlink: 234 bytes leftover after parsing attributes in process `syz-executor.1'. 22:49:28 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0500002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 22:49:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f00000002c0)=0x4) [ 537.250376][T14987] bond0: (slave caif0): ether type (0) is different from other slaves (1), can not enslave it 22:49:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) 22:49:28 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)={0x1d0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @empty}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x1d0}}, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 22:49:28 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d032ca8f3e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 22:49:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000180)={'bond0\x00', @ifru_names='caif0\x00'}) [ 537.584981][T14995] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 537.593723][T14995] netlink: 234 bytes leftover after parsing attributes in process `syz-executor.1'. 22:49:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f00000002c0)=0x4) 22:49:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, 0x0) 22:49:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='H', @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00('], 0x48}}, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7e, 0x0, 0x0, 0x0, 0x0, "b2e700"}) [ 537.812335][T15000] bond0: (slave caif0): ether type (0) is different from other slaves (1), can not enslave it 22:49:28 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000000c0)={0x1d0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @empty}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @empty}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}]}, 0x1d0}}, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020200", 0x33a) 22:49:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000180)={'bond0\x00', @ifru_names='caif0\x00'}) 22:49:28 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f00000002c0)=0x4) [ 538.097259][T15009] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 538.106572][T15009] netlink: 234 bytes leftover after parsing attributes in process `syz-executor.1'. 22:49:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@can_newroute={0x14c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x6c, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "f10f9659a3cad6cdc5bb2508300774689d44be63"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "5c4a55745b081b2f"}, 0x4}}]}, 0x14c}}, 0x0) [ 538.215847][T15012] bond0: (slave caif0): ether type (0) is different from other slaves (1), can not enslave it 22:49:29 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4003, 0x2, @thr={0x0, 0x0}}) 22:49:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='H', @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00('], 0x48}}, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7e, 0x0, 0x0, 0x0, 0x0, "b2e700"}) 22:49:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x21, 0x829, 0x0, 0x0, {0x6, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 22:49:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x3c}}, 0x0) 22:49:29 executing program 0: syz_read_part_table(0x0, 0x3, &(0x7f0000000100)=[{&(0x7f0000000080)="0200fd7e00ff002000008107008d0300000000a440f03562e3ff7f0000000000000000010400000000002b127d370000000026cce8cd082219dd625f000055aa", 0x40, 0x1c0}, {&(0x7f0000000280)="5a59d82b498bf64d9185a41f0ed4c26bd61c7b5088390e93ad794da3068b00874be893d3098a1cb2d0a26253c65fb79b2430b4e2dcdec4964318895600c5c7137174402ff12cc1e4eeeb998839d9ddc0afe750d6211e4bb1dcbef465b31412cd138ddbcfe190030f9e110efb874560aacb14f096b4f1dc6145533f2fac36f89bcf2cf8ccbba85f5427a6b9d6574d73212e63902ef1f2216c6e8fded7f27a40f1e7d0bca126afdbc1cc54d7f366a965f434e429f169f5c95be9e55915c63696", 0xbf, 0x100}, {&(0x7f0000000440)="0600000000000000fbc8408959", 0xd, 0x4}]) 22:49:29 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4003, 0x2, @thr={0x0, 0x0}}) 22:49:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@can_newroute={0x14c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x6c, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "f10f9659a3cad6cdc5bb2508300774689d44be63"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "5c4a55745b081b2f"}, 0x4}}]}, 0x14c}}, 0x0) 22:49:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x21, 0x829, 0x0, 0x0, {0x6, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 22:49:29 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4003, 0x2, @thr={0x0, 0x0}}) [ 538.922431][T15030] Dev loop0: unable to read RDB block 1 [ 538.928210][T15030] loop0: unable to read partition table [ 538.934167][T15030] loop0: partition table beyond EOD, truncated [ 538.940542][T15030] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 22:49:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x3c}}, 0x0) 22:49:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='H', @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00('], 0x48}}, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7e, 0x0, 0x0, 0x0, 0x0, "b2e700"}) [ 539.111088][T15030] Dev loop0: unable to read RDB block 1 [ 539.116916][T15030] loop0: unable to read partition table [ 539.122960][T15030] loop0: partition table beyond EOD, truncated [ 539.129170][T15030] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 22:49:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x21, 0x829, 0x0, 0x0, {0x6, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 22:49:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@can_newroute={0x14c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x6c, 0x0, 0x0, 0x0, 0x0, "fe1b8cccb5065414e94aff42e06a631f8938d6f8b958b1291364b548038dd063953eafa0f87ca7141c597130604791f5f4602e9a756e0067cd661cfa7bbb8b3946c5205b9824a77e91bdc7d234c15712d5cfd050543cc0dad25dad1f988cb315aa4e72b246ff63ee6c97cfecc68831ef4c00441843a21a38fc17e6b913a38ae16a2a8e9d6cde846a5b55f5be7572139f48dc387eb9899da9d40835f7ce6023d3be7b11aff660a4772b9492887db175da3f84ae3457eca081505711551175aae3fb1bb686d67fb8fd9d1a49a74edf17093f7b62fe44344dfab5e7e22668b4bfb45c116fa02b41cc2796bf078351184bc6d64c27201e131bf540addd797d255ee9", 0x0, "f10f9659a3cad6cdc5bb2508300774689d44be63"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "5c4a55745b081b2f"}, 0x4}}]}, 0x14c}}, 0x0) 22:49:30 executing program 0: syz_read_part_table(0x0, 0x3, &(0x7f0000000100)=[{&(0x7f0000000080)="0200fd7e00ff002000008107008d0300000000a440f03562e3ff7f0000000000000000010400000000002b127d370000000026cce8cd082219dd625f000055aa", 0x40, 0x1c0}, {&(0x7f0000000280)="5a59d82b498bf64d9185a41f0ed4c26bd61c7b5088390e93ad794da3068b00874be893d3098a1cb2d0a26253c65fb79b2430b4e2dcdec4964318895600c5c7137174402ff12cc1e4eeeb998839d9ddc0afe750d6211e4bb1dcbef465b31412cd138ddbcfe190030f9e110efb874560aacb14f096b4f1dc6145533f2fac36f89bcf2cf8ccbba85f5427a6b9d6574d73212e63902ef1f2216c6e8fded7f27a40f1e7d0bca126afdbc1cc54d7f366a965f434e429f169f5c95be9e55915c63696", 0xbf, 0x100}, {&(0x7f0000000440)="0600000000000000fbc8408959", 0xd, 0x4}]) 22:49:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x3c}}, 0x0) 22:49:30 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4003, 0x2, @thr={0x0, 0x0}}) 22:49:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@can_newroute={0x14c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_CS_CRC8={0x11e, 0x6, {0x6c, 0x0, 0x0, 0x0, 0x0, "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", 0x0, "f10f9659a3cad6cdc5bb2508300774689d44be63"}}, @CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "5c4a55745b081b2f"}, 0x4}}]}, 0x14c}}, 0x0) 22:49:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, 0x21, 0x829, 0x0, 0x0, {0x6, 0xe00000000000000}}, 0x14}, 0x1, 0x60}, 0x0) 22:49:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x3c}}, 0x0) [ 539.646800][T15055] Dev loop0: unable to read RDB block 1 [ 539.652767][T15055] loop0: unable to read partition table [ 539.658517][T15055] loop0: partition table beyond EOD, truncated [ 539.665008][T15055] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 22:49:30 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) pread64(r2, 0x0, 0x0, 0x0) 22:49:30 executing program 2: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000000)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', 0x0, 0x7) 22:49:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101406, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB='H', @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00('], 0x48}}, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7e, 0x0, 0x0, 0x0, 0x0, "b2e700"}) 22:49:30 executing program 0: syz_read_part_table(0x0, 0x3, &(0x7f0000000100)=[{&(0x7f0000000080)="0200fd7e00ff002000008107008d0300000000a440f03562e3ff7f0000000000000000010400000000002b127d370000000026cce8cd082219dd625f000055aa", 0x40, 0x1c0}, {&(0x7f0000000280)="5a59d82b498bf64d9185a41f0ed4c26bd61c7b5088390e93ad794da3068b00874be893d3098a1cb2d0a26253c65fb79b2430b4e2dcdec4964318895600c5c7137174402ff12cc1e4eeeb998839d9ddc0afe750d6211e4bb1dcbef465b31412cd138ddbcfe190030f9e110efb874560aacb14f096b4f1dc6145533f2fac36f89bcf2cf8ccbba85f5427a6b9d6574d73212e63902ef1f2216c6e8fded7f27a40f1e7d0bca126afdbc1cc54d7f366a965f434e429f169f5c95be9e55915c63696", 0xbf, 0x100}, {&(0x7f0000000440)="0600000000000000fbc8408959", 0xd, 0x4}]) 22:49:31 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet6_sctp(0xa, 0x0, 0x84) 22:49:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) 22:49:31 executing program 2: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000000)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', 0x0, 0x7) [ 540.370903][T15077] Dev loop0: unable to read RDB block 1 [ 540.376675][T15077] loop0: unable to read partition table [ 540.382614][T15077] loop0: partition table beyond EOD, truncated [ 540.388836][T15077] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 22:49:31 executing program 4: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000000)={'gretap0\x00'}) 22:49:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) 22:49:31 executing program 0: syz_read_part_table(0x0, 0x3, &(0x7f0000000100)=[{&(0x7f0000000080)="0200fd7e00ff002000008107008d0300000000a440f03562e3ff7f0000000000000000010400000000002b127d370000000026cce8cd082219dd625f000055aa", 0x40, 0x1c0}, {&(0x7f0000000280)="5a59d82b498bf64d9185a41f0ed4c26bd61c7b5088390e93ad794da3068b00874be893d3098a1cb2d0a26253c65fb79b2430b4e2dcdec4964318895600c5c7137174402ff12cc1e4eeeb998839d9ddc0afe750d6211e4bb1dcbef465b31412cd138ddbcfe190030f9e110efb874560aacb14f096b4f1dc6145533f2fac36f89bcf2cf8ccbba85f5427a6b9d6574d73212e63902ef1f2216c6e8fded7f27a40f1e7d0bca126afdbc1cc54d7f366a965f434e429f169f5c95be9e55915c63696", 0xbf, 0x100}, {&(0x7f0000000440)="0600000000000000fbc8408959", 0xd, 0x4}]) [ 540.770304][ T33] audit: type=1804 audit(1595026171.703:33): pid=15071 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir207523739/syzkaller.zI3tOU/196/file0" dev="sda1" ino=16381 res=1 [ 540.795494][ T33] audit: type=1804 audit(1595026171.703:34): pid=15067 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir207523739/syzkaller.zI3tOU/196/file0" dev="sda1" ino=16381 res=1 22:49:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0xfffffaf9}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9}, 0xe) 22:49:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) pipe2$9p(&(0x7f0000000100), 0x800) io_setup(0x3f, &(0x7f0000000080)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x7ffffffff000}]) 22:49:32 executing program 2: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000000)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', 0x0, 0x7) [ 541.190799][T15096] Dev loop0: unable to read RDB block 1 [ 541.196661][T15096] loop0: unable to read partition table [ 541.202703][T15096] loop0: partition table beyond EOD, truncated [ 541.208914][T15096] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 22:49:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) [ 541.248964][ T4884] Dev loop0: unable to read RDB block 1 [ 541.254793][ T4884] loop0: unable to read partition table [ 541.260701][ T4884] loop0: partition table beyond EOD, truncated 22:49:32 executing program 2: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000000)=@v3={0x3000000, [], 0xee00}, 0x18, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00', 0x0, 0x7) 22:49:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) pipe2$9p(&(0x7f0000000100), 0x800) io_setup(0x3f, &(0x7f0000000080)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x7ffffffff000}]) 22:49:34 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet6_sctp(0xa, 0x0, 0x84) 22:49:34 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r3, 0x0) setresuid(r1, 0x0, 0x0) 22:49:34 executing program 0: clone(0x20042006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x0) r1 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540)='pptp\x00\xb6\xac\xcc\xd8\x9d<\x03\x81\x8a\xcd>\f5\x84\xa3\x18\x7f\x00\x00\x00\x00\x00\x00\x00T', r1) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f0000000400)='V', 0x1, r1) 22:49:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 22:49:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f0000000180)={0x0, 0x989680}, 0x0, 0x0) 22:49:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) pipe2$9p(&(0x7f0000000100), 0x800) io_setup(0x3f, &(0x7f0000000080)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x7ffffffff000}]) [ 543.487943][T15154] IPVS: ftp: loaded support on port[0] = 21 22:49:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 22:49:34 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r3, 0x0) setresuid(r1, 0x0, 0x0) [ 543.741246][T15177] IPVS: ftp: loaded support on port[0] = 21 22:49:34 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet6_sctp(0xa, 0x0, 0x84) 22:49:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) pipe2$9p(&(0x7f0000000100), 0x800) io_setup(0x3f, &(0x7f0000000080)=0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x7ffffffff000}]) 22:49:34 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r3, 0x0) setresuid(r1, 0x0, 0x0) 22:49:35 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDSETLED(r1, 0x4b32, 0x9f) 22:49:36 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet6_sctp(0xa, 0x0, 0x84) 22:49:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 22:49:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDSETLED(r1, 0x4b32, 0x9f) 22:49:36 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) 22:49:36 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r3, 0x0) setresuid(r1, 0x0, 0x0) 22:49:36 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet6_sctp(0xa, 0x0, 0x84) [ 545.898786][ T33] audit: type=1326 audit(1595026176.823:35): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15240 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f71549 code=0x0 22:49:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDSETLED(r1, 0x4b32, 0x9f) 22:49:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, 0x1, 0x2, 0x5, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 22:49:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, 0x0, &(0x7f00000002c0)=0x9b) 22:49:37 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000040)=""/32, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x80006) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x59, 0x3, 0x5c, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x40000000}}) write$eventfd(0xffffffffffffffff, &(0x7f0000000180)=0xe31, 0x8) sendfile(r0, r1, 0x0, 0x8000fffffffe) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x35) 22:49:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$KDSETLED(r1, 0x4b32, 0x9f) 22:49:37 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, 0x0, &(0x7f00000002c0)=0x9b) [ 546.683612][ T33] audit: type=1326 audit(1595026177.613:36): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15240 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f71549 code=0x0 [ 546.925320][T15267] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 547.255006][ T33] audit: type=1800 audit(1595026178.183:37): pid=15267 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16375 res=0 22:49:39 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet6_sctp(0xa, 0x0, 0x84) 22:49:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) 22:49:39 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000140)='!', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045003, &(0x7f0000000000)) 22:49:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, 0x0, &(0x7f00000002c0)=0x9b) [ 548.325875][ T33] audit: type=1326 audit(1595026179.253:38): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15287 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f71549 code=0x0 22:49:39 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0}, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socket$inet6_sctp(0xa, 0x0, 0x84) 22:49:39 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000040)=""/32, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x80006) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x59, 0x3, 0x5c, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x40000000}}) write$eventfd(0xffffffffffffffff, &(0x7f0000000180)=0xe31, 0x8) sendfile(r0, r1, 0x0, 0x8000fffffffe) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x35) 22:49:39 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, 0x0, &(0x7f00000002c0)=0x9b) 22:49:39 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000140)='!', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045003, &(0x7f0000000000)) 22:49:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="800000001000010c01000000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="000000000000000058001280090001006970697000000000480002800400130008000200640101000800140040000000060011004a21000004001300060011004e210000060012004e210000060011004e2400000400130005000a0001000000080003006325cfa81c4982dc5644c6455fe149321c245afdff6ef6a4da0ac8a580cd55a84826f94210ab48"], 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 22:49:39 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000040)=""/32, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x80006) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x59, 0x3, 0x5c, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x40000000}}) write$eventfd(0xffffffffffffffff, &(0x7f0000000180)=0xe31, 0x8) sendfile(r0, r1, 0x0, 0x8000fffffffe) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x35) 22:49:40 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) 22:49:40 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000140)='!', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045003, &(0x7f0000000000)) [ 549.535561][ T33] audit: type=1326 audit(1595026180.463:39): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15318 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f71549 code=0x0 22:49:41 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1) 22:49:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="800000001000010c01000000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="000000000000000058001280090001006970697000000000480002800400130008000200640101000800140040000000060011004a21000004001300060011004e210000060012004e210000060011004e2400000400130005000a0001000000080003006325cfa81c4982dc5644c6455fe149321c245afdff6ef6a4da0ac8a580cd55a84826f94210ab48"], 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 22:49:41 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) write$P9_RCLUNK(r1, &(0x7f0000000000)={0x7, 0x79, 0x1}, 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) getsockopt$inet_buf(r2, 0x0, 0x30, &(0x7f0000000340)=""/231, &(0x7f0000000140)=0xfeb3) getsockopt$IP_VS_SO_GET_DESTS(r2, 0x0, 0x484, &(0x7f0000000040)=""/32, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x80006) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x59, 0x3, 0x5c, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x40000000}}) write$eventfd(0xffffffffffffffff, &(0x7f0000000180)=0xe31, 0x8) sendfile(r0, r1, 0x0, 0x8000fffffffe) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x35) 22:49:41 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000140)='!', 0x1}], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045003, &(0x7f0000000000)) [ 550.782461][ T33] audit: type=1326 audit(1595026181.713:40): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=15336 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f71549 code=0x0 22:49:42 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1990, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) write(r0, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r0, &(0x7f0000001b00), 0x201, 0x2040, 0x0) 22:49:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x356) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) dup2(r1, r0) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 22:49:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="800000001000010c01000000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="000000000000000058001280090001006970697000000000480002800400130008000200640101000800140040000000060011004a21000004001300060011004e210000060012004e210000060011004e2400000400130005000a0001000000080003006325cfa81c4982dc5644c6455fe149321c245afdff6ef6a4da0ac8a580cd55a84826f94210ab48"], 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 22:49:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDGKBMODE(r0, 0x4b49, &(0x7f0000000000)) 22:49:42 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "14925ae82d6c00c1", "2d45b8380651d7d232c976c05bae6f93", "a8406b61", "5722237a38dc2b2d"}, 0x28) 22:49:42 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "14925ae82d6c00c1", "2d45b8380651d7d232c976c05bae6f93", "a8406b61", "5722237a38dc2b2d"}, 0x28) 22:49:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="800000001000010c01000000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="000000000000000058001280090001006970697000000000480002800400130008000200640101000800140040000000060011004a21000004001300060011004e210000060012004e210000060011004e2400000400130005000a0001000000080003006325cfa81c4982dc5644c6455fe149321c245afdff6ef6a4da0ac8a580cd55a84826f94210ab48"], 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 22:49:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x356) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) dup2(r1, r0) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 22:49:42 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1990, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) write(r0, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r0, &(0x7f0000001b00), 0x201, 0x2040, 0x0) 22:49:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDGKBMODE(r0, 0x4b49, &(0x7f0000000000)) 22:49:42 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) tkill(r1, 0x15) 22:49:42 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "14925ae82d6c00c1", "2d45b8380651d7d232c976c05bae6f93", "a8406b61", "5722237a38dc2b2d"}, 0x28) 22:49:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDGKBMODE(r0, 0x4b49, &(0x7f0000000000)) 22:49:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x356) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) dup2(r1, r0) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 22:49:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8927, &(0x7f0000000140)='lo:|T\xdcD\xd2\xaf>V\x96o\xd6Q\xa8P\xb1y\xa9\xc8J\x15`\xd2\x8d\x00\x00\x19\xd5Q:\x8f\xecb6\xd6\xd7A\x91\xed?\x00\xeb\xf0\x03\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3t') 22:49:43 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1990, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) write(r0, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r0, &(0x7f0000001b00), 0x201, 0x2040, 0x0) 22:49:43 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@ccm_128={{}, "14925ae82d6c00c1", "2d45b8380651d7d232c976c05bae6f93", "a8406b61", "5722237a38dc2b2d"}, 0x28) 22:49:43 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) tkill(r1, 0x15) 22:49:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x356) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000640)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) dup2(r1, r0) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) 22:49:43 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$KDGKBMODE(r0, 0x4b49, &(0x7f0000000000)) 22:49:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8927, &(0x7f0000000140)='lo:|T\xdcD\xd2\xaf>V\x96o\xd6Q\xa8P\xb1y\xa9\xc8J\x15`\xd2\x8d\x00\x00\x19\xd5Q:\x8f\xecb6\xd6\xd7A\x91\xed?\x00\xeb\xf0\x03\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3t') 22:49:43 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x1990, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) write(r0, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r0, &(0x7f0000001b00), 0x201, 0x2040, 0x0) 22:49:43 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1) 22:49:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000240)={"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"}) 22:49:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8927, &(0x7f0000000140)='lo:|T\xdcD\xd2\xaf>V\x96o\xd6Q\xa8P\xb1y\xa9\xc8J\x15`\xd2\x8d\x00\x00\x19\xd5Q:\x8f\xecb6\xd6\xd7A\x91\xed?\x00\xeb\xf0\x03\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3t') 22:49:43 executing program 0: pipe(&(0x7f0000000600)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) 22:49:43 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) tkill(r1, 0x15) 22:49:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x48, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 22:49:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8927, &(0x7f0000000140)='lo:|T\xdcD\xd2\xaf>V\x96o\xd6Q\xa8P\xb1y\xa9\xc8J\x15`\xd2\x8d\x00\x00\x19\xd5Q:\x8f\xecb6\xd6\xd7A\x91\xed?\x00\xeb\xf0\x03\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3t') 22:49:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="726177a4012300000000000001f80000000000000262000000000000500100000200000003000000bc020000022400000000000050010000500100000000000028020000280200002802000028ea7655ee66eaa03100190000000000e0000001ac1414bb000000000000000076657468315f746f5f627269646765007663616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300150010000000000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000000000001000000006b6d7000000000000000000000000003190641b9411976e38ead627760f10600762a266fde4c015a0c2d99a9720eacd3a5fe3f4d5d95b3ff248711afb47b103d31a7f5f992d380d4ce64d8913fb8f2d4427a8ca98a5492b271f652cc84babd8fce7bd77e0cc974eb0793633067104722d2d67969bed6336c969ca6b395ca5954312ed423d93ef34785207bbff37cdbeb3503000000000000000000002000545241434500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d80000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002150000000000000000000000736e6d705f747261700000000000000073797a31000000000000000000000000ede28579000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000940000000000000000000000000000000000000000002400000000000000000000000000000042000000000000000000000000000000feffffff"], 0x1) [ 554.011122][T15427] kvm [15421]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xa4c8403a00000032 22:49:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6gre0\x00', 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) 22:49:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/166, 0xa6}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f00000002c0)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) tkill(r1, 0x15) 22:49:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x48, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 22:49:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000240)={"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"}) 22:49:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1) 22:49:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="726177a4012300000000000001f80000000000000262000000000000500100000200000003000000bc020000022400000000000050010000500100000000000028020000280200002802000028ea7655ee66eaa03100190000000000e0000001ac1414bb000000000000000076657468315f746f5f627269646765007663616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300150010000000000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000000000001000000006b6d7000000000000000000000000003190641b9411976e38ead627760f10600762a266fde4c015a0c2d99a9720eacd3a5fe3f4d5d95b3ff248711afb47b103d31a7f5f992d380d4ce64d8913fb8f2d4427a8ca98a5492b271f652cc84babd8fce7bd77e0cc974eb0793633067104722d2d67969bed6336c969ca6b395ca5954312ed423d93ef34785207bbff37cdbeb3503000000000000000000002000545241434500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d80000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002150000000000000000000000736e6d705f747261700000000000000073797a31000000000000000000000000ede28579000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000940000000000000000000000000000000000000000002400000000000000000000000000000042000000000000000000000000000000feffffff"], 0x1) 22:49:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x48, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 22:49:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x29, &(0x7f0000000100)={@initdev, @local}, &(0x7f0000000700)=0xffffffffffffff6f) 22:49:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000240)={"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"}) 22:49:45 executing program 1: futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) 22:49:45 executing program 0: pipe(&(0x7f0000000600)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) 22:49:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x48, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}]}, 0x48}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 555.194739][T15474] kvm [15471]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xa4c8403a00000032 22:49:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6gre0\x00', 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) 22:49:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x29, &(0x7f0000000100)={@initdev, @local}, &(0x7f0000000700)=0xffffffffffffff6f) 22:49:46 executing program 1: futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) 22:49:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000240)={"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"}) 22:49:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x48}}, 0x0) 22:49:46 executing program 1: futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) 22:49:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x29, &(0x7f0000000100)={@initdev, @local}, &(0x7f0000000700)=0xffffffffffffff6f) 22:49:47 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000040)={0x0, r0+10000000}, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 22:49:47 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 22:49:47 executing program 1: futex(0x0, 0x8c, 0x0, 0x0, 0x0, 0x0) 22:49:47 executing program 0: pipe(&(0x7f0000000600)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) 22:49:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x29, &(0x7f0000000100)={@initdev, @local}, &(0x7f0000000700)=0xffffffffffffff6f) [ 556.326998][T15513] RDS: rds_bind could not find a transport for fc00::, load rds_tcp or rds_rdma? 22:49:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6gre0\x00', 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) 22:49:47 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 22:49:47 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xe, 0x0, 0x4) 22:49:47 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) 22:49:47 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000040)={0x0, r0+10000000}, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 22:49:47 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) [ 556.787359][T15530] RDS: rds_bind could not find a transport for fc00::, load rds_tcp or rds_rdma? 22:49:47 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) 22:49:48 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x40000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) [ 557.049297][T15543] RDS: rds_bind could not find a transport for fc00::, load rds_tcp or rds_rdma? 22:49:48 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xe, 0x0, 0x4) 22:49:48 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000040)={0x0, r0+10000000}, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 22:49:48 executing program 0: pipe(&(0x7f0000000600)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) [ 557.319040][T15548] RDS: rds_bind could not find a transport for fc00::, load rds_tcp or rds_rdma? 22:49:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10000000004) write(r0, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0xfdef) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:49:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6gre0\x00', 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x9c) 22:49:48 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) 22:49:48 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xe, 0x0, 0x4) 22:49:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10000000004) write(r0, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0xfdef) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:49:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10000000004) write(r0, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0xfdef) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:49:48 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000), 0x0) 22:49:49 executing program 2: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000040)={0x0, r0+10000000}, &(0x7f0000000080)) r1 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) 22:49:49 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xe, 0x0, 0x4) 22:49:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10000000004) write(r0, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0xfdef) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:49:49 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 22:49:49 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x402a040, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xc0202, 0x0) close(r0) 22:49:49 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000000)="44100909000000000000000100", 0xd) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) pipe(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) [ 558.811658][ T33] audit: type=1804 audit(1595026189.743:41): pid=15593 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir741620469/syzkaller.dXfIM2/249/file0" dev="sda1" ino=15922 res=1 22:49:49 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x40101288, 0x0) 22:49:49 executing program 2: open(0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESOCT], 0x194) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 22:49:49 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 22:49:50 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="550ac4b7", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f0000000080)={r3}, &(0x7f00000001c0)=0x8) [ 559.114962][ T33] audit: type=1804 audit(1595026189.783:42): pid=15593 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir741620469/syzkaller.dXfIM2/249/file0" dev="sda1" ino=15922 res=1 22:49:50 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x402a040, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xc0202, 0x0) close(r0) 22:49:50 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x40101288, 0x0) 22:49:50 executing program 2: open(0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESOCT], 0x194) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 22:49:50 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) [ 559.457592][ T33] audit: type=1804 audit(1595026190.383:43): pid=15612 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir741620469/syzkaller.dXfIM2/250/file0" dev="sda1" ino=16113 res=1 22:49:50 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x402a040, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xc0202, 0x0) close(r0) 22:49:50 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="550ac4b7", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f0000000080)={r3}, &(0x7f00000001c0)=0x8) 22:49:50 executing program 2: open(0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESOCT], 0x194) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 22:49:50 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000000)="44100909000000000000000100", 0xd) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) pipe(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 22:49:50 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x40101288, 0x0) 22:49:50 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x23}, [@ldst]}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) [ 559.922758][ T33] audit: type=1804 audit(1595026190.854:44): pid=15623 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir741620469/syzkaller.dXfIM2/251/file0" dev="sda1" ino=16113 res=1 22:49:51 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x402a040, 0x0) open(&(0x7f0000000000)='./file0\x00', 0xc0202, 0x0) close(r0) 22:49:51 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="550ac4b7", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f0000000080)={r3}, &(0x7f00000001c0)=0x8) 22:49:51 executing program 2: open(0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESOCT], 0x194) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 22:49:51 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x40101288, 0x0) 22:49:51 executing program 4: open(0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESOCT], 0x194) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 560.561353][ T33] audit: type=1804 audit(1595026191.494:45): pid=15639 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir741620469/syzkaller.dXfIM2/252/file0" dev="sda1" ino=16082 res=1 22:49:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x12, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 22:49:51 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xffc1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="550ac4b7", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x7c, &(0x7f0000000080)={r3}, &(0x7f00000001c0)=0x8) 22:49:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 22:49:52 executing program 4: open(0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESOCT], 0x194) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 22:49:52 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000000)="44100909000000000000000100", 0xd) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) pipe(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 22:49:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x12, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 22:49:52 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_netdev_private(r0, 0x8971, &(0x7f0000000300)="b229377b1ea80968343a") 22:49:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 22:49:52 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_netdev_private(r0, 0x8971, &(0x7f0000000300)="b229377b1ea80968343a") 22:49:54 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_netdev_private(r0, 0x8971, &(0x7f0000000300)="b229377b1ea80968343a") 22:49:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x12, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 22:49:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 22:49:54 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000000)="44100909000000000000000100", 0xd) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) pipe(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 22:49:54 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_netdev_private(r0, 0x8971, &(0x7f0000000300)="b229377b1ea80968343a") 22:49:54 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000500)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x6c, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) [ 564.180411][T15724] IPVS: ftp: loaded support on port[0] = 21 22:49:55 executing program 4: open(0x0, 0x0, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESOCT], 0x194) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 22:49:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x12, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) 22:49:55 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 22:49:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) 22:49:55 executing program 0: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000002d00)="13", 0x1}], 0x1}, 0x0) 22:49:55 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 22:49:56 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT={0xff, 0xbf}, 0x2) 22:49:56 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x154, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x154}}, 0x0) 22:49:56 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001e0025eaa87865f51e86041b0004000200bff20182a90001080008000b000000", 0xfa) 22:49:56 executing program 0: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000002d00)="13", 0x1}], 0x1}, 0x0) 22:49:56 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000100)) [ 566.409237][T15724] IPVS: ftp: loaded support on port[0] = 21 [ 566.962358][ T829] tipc: TX() has been purged, node left! 22:49:58 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001e0025eaa87865f51e86041b0004000200bff20182a90001080008000b000000", 0xfa) 22:49:58 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT={0xff, 0xbf}, 0x2) 22:49:58 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x154, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x154}}, 0x0) 22:49:58 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 22:49:58 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000500)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x6c, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) 22:49:58 executing program 0: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000000)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b366e0e8b546a1b290994370890e0878fdb1ac6e7049b64b4959b409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b4d4b0a169b71d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0b62a4b5f1185ccdcf16ff46295d8a0fa17713c580263ba33a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa50223621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf765c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b47c8aee5c1b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa345dc853d00000000a70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f70ffff0000eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effd1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a54fe886e370cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623dbc60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa03dd3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e70000e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f76836237d559516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb15759179952b44dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc46e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0be662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000002d00)="13", 0x1}], 0x1}, 0x0) [ 568.025440][T15822] IPVS: ftp: loaded support on port[0] = 21 22:49:59 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT={0xff, 0xbf}, 0x2) 22:49:59 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001e0025eaa87865f51e86041b0004000200bff20182a90001080008000b000000", 0xfa) 22:49:59 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x154, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x154}}, 0x0) 22:49:59 executing program 0: write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000000)={0x8, {"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", 0x1000}}, 0x1006) r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000002d00)="13", 0x1}], 0x1}, 0x0) 22:49:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcsu(0xffffff9c, 0x0, 0x282802, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(0xffffffffffffffff, 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/19, 0x13) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='CT\x00', 0x3, 0x3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4521da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699810e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abe08000000a23fe98d"], 0x191) close(0xffffffffffffffff) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x83) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x21c, 0xaa02, 0x118, 0x3e020000, 0x0, 0x188, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) 22:49:59 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000080)=@HCI_VENDOR_PKT={0xff, 0xbf}, 0x2) [ 568.635773][T15854] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 568.646270][T15854] xt_CT: You must specify a L4 protocol and not use inversions on it 22:49:59 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="240000001e0025eaa87865f51e86041b0004000200bff20182a90001080008000b000000", 0xfa) 22:49:59 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x154, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x154}}, 0x0) 22:49:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcsu(0xffffff9c, 0x0, 0x282802, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(0xffffffffffffffff, 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/19, 0x13) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='CT\x00', 0x3, 0x3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4521da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699810e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abe08000000a23fe98d"], 0x191) close(0xffffffffffffffff) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x83) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x21c, 0xaa02, 0x118, 0x3e020000, 0x0, 0x188, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) [ 569.186340][T15866] xt_CT: You must specify a L4 protocol and not use inversions on it 22:50:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcsu(0xffffff9c, 0x0, 0x282802, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(0xffffffffffffffff, 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/19, 0x13) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='CT\x00', 0x3, 0x3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4521da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699810e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abe08000000a23fe98d"], 0x191) close(0xffffffffffffffff) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x83) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x21c, 0xaa02, 0x118, 0x3e020000, 0x0, 0x188, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) [ 569.460206][T15870] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 569.470353][T15870] xt_CT: You must specify a L4 protocol and not use inversions on it [ 570.688360][ T829] tipc: TX() has been purged, node left! 22:50:01 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000500)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x6c, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) 22:50:01 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 22:50:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcsu(0xffffff9c, 0x0, 0x282802, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(0xffffffffffffffff, 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/19, 0x13) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='CT\x00', 0x3, 0x3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4521da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699810e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abe08000000a23fe98d"], 0x191) close(0xffffffffffffffff) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x83) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x21c, 0xaa02, 0x118, 0x3e020000, 0x0, 0x188, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) 22:50:01 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa"], 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) 22:50:01 executing program 3: fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x6db6e559) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f000072e000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000080)=0x717f, 0x9, 0x0) remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 22:50:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcsu(0xffffff9c, 0x0, 0x282802, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(0xffffffffffffffff, 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/19, 0x13) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='CT\x00', 0x3, 0x3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4521da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699810e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abe08000000a23fe98d"], 0x191) close(0xffffffffffffffff) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x83) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x21c, 0xaa02, 0x118, 0x3e020000, 0x0, 0x188, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) [ 570.840612][ T829] tipc: TX() has been purged, node left! [ 570.933506][T15885] xt_CT: You must specify a L4 protocol and not use inversions on it [ 571.005264][T15890] xt_CT: You must specify a L4 protocol and not use inversions on it 22:50:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcsu(0xffffff9c, 0x0, 0x282802, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(0xffffffffffffffff, 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/19, 0x13) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='CT\x00', 0x3, 0x3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4521da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699810e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abe08000000a23fe98d"], 0x191) close(0xffffffffffffffff) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x83) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x21c, 0xaa02, 0x118, 0x3e020000, 0x0, 0x188, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) [ 571.105066][T15896] IPVS: ftp: loaded support on port[0] = 21 22:50:02 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa"], 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) 22:50:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0xa4000, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcsu(0xffffff9c, 0x0, 0x282802, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x4010, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(0xffffffffffffffff, 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/19, 0x13) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f0000000100)='CT\x00', 0x3, 0x3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4521da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699810e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abe08000000a23fe98d"], 0x191) close(0xffffffffffffffff) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x83) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x8, 0x3, 0x21c, 0xaa02, 0x118, 0x3e020000, 0x0, 0x188, 0x188, 0x1d0, 0x1d0, 0x188, 0x1d0, 0x3, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x278) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) [ 571.558135][T15911] xt_CT: You must specify a L4 protocol and not use inversions on it 22:50:02 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008042, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000140)={0x2}) [ 571.907070][T15927] xt_CT: You must specify a L4 protocol and not use inversions on it 22:50:02 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa"], 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) 22:50:02 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 22:50:04 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000500)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x6c, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) 22:50:04 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008042, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000140)={0x2}) 22:50:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000440)=""/102384, 0x18ff0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 22:50:04 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000440) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x80000800) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 22:50:04 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e0000001ac1414aa"], 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) 22:50:04 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 22:50:04 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008042, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000140)={0x2}) 22:50:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0xfffffffe, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 574.066528][T15965] IPVS: ftp: loaded support on port[0] = 21 22:50:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000440)=""/102384, 0x18ff0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 22:50:05 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000440) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x80000800) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 574.395371][ T829] tipc: TX() has been purged, node left! 22:50:05 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 22:50:05 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008042, 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000140)={0x2}) 22:50:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000440)=""/102384, 0x18ff0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 22:50:06 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000440) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x80000800) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 22:50:06 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0xfffffffe, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 22:50:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0xfffffffe, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 22:50:06 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000440) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x80000800) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 22:50:07 executing program 2: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) 22:50:07 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000440) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x80000800) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 22:50:07 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000440) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x80000800) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 22:50:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0xfffffffe, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 22:50:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000440)=""/102384, 0x18ff0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 22:50:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0xfffffffe, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 22:50:07 executing program 2: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) 22:50:07 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000440) inotify_add_watch(r0, &(0x7f0000000200)='./file0/bus\x00', 0x80000800) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 577.028240][ T829] tipc: TX() has been purged, node left! 22:50:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x4, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x36}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 22:50:08 executing program 2: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) 22:50:08 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600005"], 0xa0}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x18, 0x140c, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 22:50:08 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0xfffffffe, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 22:50:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0xfffffffe, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0xffff, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) [ 577.500448][T16054] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:50:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, 0x0, 0xfd90, 0xfc}}], 0x31e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:50:08 executing program 2: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) 22:50:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 22:50:08 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600005"], 0xa0}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x18, 0x140c, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 22:50:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) sendmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x1, 0x0) [ 578.121821][T16070] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:50:09 executing program 2: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000180)) r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x8020) 22:50:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 22:50:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x4, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x36}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 22:50:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) sendmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x1, 0x0) 22:50:10 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600005"], 0xa0}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x18, 0x140c, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 22:50:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 22:50:10 executing program 2: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000180)) r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x8020) [ 579.264728][T16091] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:50:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, 0x0, 0xfd90, 0xfc}}], 0x31e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:50:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) sendmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x1, 0x0) 22:50:10 executing program 2: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000180)) r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x8020) 22:50:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) 22:50:10 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600005"], 0xa0}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x18, 0x140c, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 22:50:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x4, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x36}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) [ 580.123987][T16109] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:50:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x0, @loopback=0xac14140d}, 0x10) 22:50:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cubic\x00', 0x6) sendmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="ea", 0x1}], 0x1}}], 0x1, 0x0) 22:50:11 executing program 2: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000180)) r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)=0x8020) 22:50:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x4, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x36}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 22:50:11 executing program 5: unshare(0x400) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x12, 0x2, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map=r0, 0xffffffffffffffff, 0x7}, 0x10) 22:50:11 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffc4e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) open(&(0x7f0000000080)='./file0\x00', 0x14b042, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 22:50:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, 0x0, 0xfd90, 0xfc}}], 0x31e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:50:12 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x3, 0x7}) 22:50:12 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0xb5e1) 22:50:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0xb0}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:50:12 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x5e) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) 22:50:12 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x5e) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) 22:50:12 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0xb5e1) 22:50:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0xb0}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:50:12 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x3, 0x7}) 22:50:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x5e) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) 22:50:13 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffc4e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) open(&(0x7f0000000080)='./file0\x00', 0x14b042, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 22:50:13 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0xb5e1) 22:50:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0xb0}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:50:13 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x3, 0x7}) 22:50:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, 0x0, 0xfd90, 0xfc}}], 0x31e, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 22:50:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x5e) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) 22:50:13 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0xb5e1) 22:50:14 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffc4e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) open(&(0x7f0000000080)='./file0\x00', 0x14b042, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 22:50:14 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') r1 = gettid() tkill(r1, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) wait4(0x0, 0x0, 0x80000000, 0x0) sendfile(r2, r0, 0x0, 0x10001ff) 22:50:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xf, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0xb0}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:50:14 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000180)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x3, 0x7}) 22:50:14 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffc4e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) open(&(0x7f0000000080)='./file0\x00', 0x14b042, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 22:50:14 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') r1 = gettid() tkill(r1, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) wait4(0x0, 0x0, 0x80000000, 0x0) sendfile(r2, r0, 0x0, 0x10001ff) 22:50:14 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') r1 = gettid() tkill(r1, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) wait4(0x0, 0x0, 0x80000000, 0x0) sendfile(r2, r0, 0x0, 0x10001ff) 22:50:14 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') r1 = gettid() tkill(r1, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) wait4(0x0, 0x0, 0x80000000, 0x0) sendfile(r2, r0, 0x0, 0x10001ff) 22:50:15 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') r1 = gettid() tkill(r1, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) wait4(0x0, 0x0, 0x80000000, 0x0) sendfile(r2, r0, 0x0, 0x10001ff) 22:50:15 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="004000000000000000000c0000000800050000000000080006"], 0x24}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0x11}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0xa360, 0x0) 22:50:15 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') r1 = gettid() tkill(r1, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) wait4(0x0, 0x0, 0x80000000, 0x0) sendfile(r2, r0, 0x0, 0x10001ff) 22:50:15 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffc4e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) open(&(0x7f0000000080)='./file0\x00', 0x14b042, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 22:50:15 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000340)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) [ 584.644551][T16220] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 22:50:15 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffc4e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) open(&(0x7f0000000080)='./file0\x00', 0x14b042, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 22:50:15 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1=0xac14140a}, "40006371ae9b1c01"}}}}}, 0x0) 22:50:15 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='comm\x00') r1 = gettid() tkill(r1, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) wait4(0x0, 0x0, 0x80000000, 0x0) sendfile(r2, r0, 0x0, 0x10001ff) 22:50:15 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="004000000000000000000c0000000800050000000000080006"], 0x24}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0x11}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0xa360, 0x0) [ 585.080465][T16237] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 22:50:16 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000340)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 22:50:16 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1=0xac14140a}, "40006371ae9b1c01"}}}}}, 0x0) 22:50:16 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="004000000000000000000c0000000800050000000000080006"], 0x24}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0x11}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0xa360, 0x0) 22:50:16 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000340)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 22:50:16 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xfffffc4e) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) open(&(0x7f0000000080)='./file0\x00', 0x14b042, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) [ 585.606599][T16251] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 22:50:16 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000340)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 22:50:16 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1=0xac14140a}, "40006371ae9b1c01"}}}}}, 0x0) 22:50:16 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="004000000000000000000c0000000800050000000000080006"], 0x24}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0x11}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) splice(r0, 0x0, r2, 0x0, 0xa360, 0x0) 22:50:16 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000340)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 22:50:17 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x800000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 22:50:17 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @multicast1=0xac14140a}, "40006371ae9b1c01"}}}}}, 0x0) 22:50:17 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000340)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 22:50:17 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) setrlimit(0x3, &(0x7f00000000c0)={0x0, 0x3}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 22:50:17 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x5a) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000340)) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) 22:50:17 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x800000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 22:50:17 executing program 5: getresgid(&(0x7f0000001f80), &(0x7f0000001fc0), &(0x7f0000002000)) 22:50:17 executing program 3: prctl$PR_MCE_KILL(0x26, 0x0, 0x0) 22:50:17 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000029c0)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000600000000004105000600200000000a00000000000000000500e50008070000001f07000000000002000000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700000000000000ba90a27854bb86"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) 22:50:18 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x800000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 22:50:18 executing program 3: prctl$PR_MCE_KILL(0x26, 0x0, 0x0) 22:50:18 executing program 5: getresgid(&(0x7f0000001f80), &(0x7f0000001fc0), &(0x7f0000002000)) 22:50:18 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 22:50:18 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000029c0)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000600000000004105000600200000000a00000000000000000500e50008070000001f07000000000002000000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700000000000000ba90a27854bb86"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) [ 587.766093][ T33] audit: type=1800 audit(1595026218.685:46): pid=16285 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15827 res=0 22:50:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="c19bdaebc46b42c3863923a11b4a5a394234e13ff52e6c4e", 0x18}], 0x1}, 0x0) io_setup(0xff, &(0x7f0000000380)=0x0) io_submit(r2, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) [ 587.891762][ T33] audit: type=1800 audit(1595026218.715:47): pid=16304 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15827 res=0 22:50:18 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) setrlimit(0x3, &(0x7f00000000c0)={0x0, 0x3}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 22:50:18 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x800000, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 22:50:18 executing program 3: prctl$PR_MCE_KILL(0x26, 0x0, 0x0) 22:50:18 executing program 5: getresgid(&(0x7f0000001f80), &(0x7f0000001fc0), &(0x7f0000002000)) 22:50:19 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000029c0)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000600000000004105000600200000000a00000000000000000500e50008070000001f07000000000002000000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700000000000000ba90a27854bb86"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) 22:50:19 executing program 3: prctl$PR_MCE_KILL(0x26, 0x0, 0x0) 22:50:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="c19bdaebc46b42c3863923a11b4a5a394234e13ff52e6c4e", 0x18}], 0x1}, 0x0) io_setup(0xff, &(0x7f0000000380)=0x0) io_submit(r2, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 22:50:19 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) setrlimit(0x3, &(0x7f00000000c0)={0x0, 0x3}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 22:50:19 executing program 5: getresgid(&(0x7f0000001f80), &(0x7f0000001fc0), &(0x7f0000002000)) 22:50:19 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) setrlimit(0x3, &(0x7f00000000c0)={0x0, 0x3}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 22:50:19 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000029c0)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000600000000004105000600200000000a00000000000000000500e50008070000001f07000000000002000000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700000000000000ba90a27854bb86"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x393, 0x0) 22:50:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="c19bdaebc46b42c3863923a11b4a5a394234e13ff52e6c4e", 0x18}], 0x1}, 0x0) io_setup(0xff, &(0x7f0000000380)=0x0) io_submit(r2, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 22:50:20 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) setrlimit(0x3, &(0x7f00000000c0)={0x0, 0x3}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 22:50:20 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) setrlimit(0x3, &(0x7f00000000c0)={0x0, 0x3}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 22:50:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) 22:50:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="c19bdaebc46b42c3863923a11b4a5a394234e13ff52e6c4e", 0x18}], 0x1}, 0x0) io_setup(0xff, &(0x7f0000000380)=0x0) io_submit(r2, 0x27f, &(0x7f0000001440)=[&(0x7f0000000200)={0x1000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 22:50:20 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) setrlimit(0x3, &(0x7f00000000c0)={0x0, 0x3}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 22:50:21 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) 22:50:21 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@norock='norock'}, {@sbsector={'sbsector'}}]}) 22:50:21 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) setrlimit(0x3, &(0x7f00000000c0)={0x0, 0x3}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) [ 591.154064][T16359] ISOFS: Unable to identify CD-ROM format. 22:50:22 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) setrlimit(0x3, &(0x7f00000000c0)={0x0, 0x3}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 22:50:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) [ 591.634391][T16359] ISOFS: Unable to identify CD-ROM format. 22:50:22 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) setrlimit(0x3, &(0x7f00000000c0)={0x0, 0x3}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 22:50:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) setrlimit(0x3, &(0x7f00000000c0)={0x0, 0x3}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 22:50:23 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) setrlimit(0x3, &(0x7f00000000c0)={0x0, 0x3}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 22:50:23 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@norock='norock'}, {@sbsector={'sbsector'}}]}) 22:50:23 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lgetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) [ 592.760350][T16380] ISOFS: Unable to identify CD-ROM format. 22:50:24 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 22:50:24 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@norock='norock'}, {@sbsector={'sbsector'}}]}) 22:50:24 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000000)=0x1) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) setrlimit(0x3, &(0x7f00000000c0)={0x0, 0x3}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(r5, r6, 0x0, 0x80001d00c0d0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 22:50:24 executing program 2: r0 = socket(0x15, 0x5, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000040)=0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) 22:50:24 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x54, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_POLICE={0x40, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:50:24 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000014c0)="24000000180007f5071298876d4231909859d54e7fe3041dfffd946f6105000a0003e8fe02080100350800080004000400ff7e", 0x24}], 0x20000000000002e1, 0x0, 0xfffffffffffffe71}, 0x0) [ 594.033112][T16397] ISOFS: Unable to identify CD-ROM format. 22:50:25 executing program 0: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@norock='norock'}, {@sbsector={'sbsector'}}]}) [ 594.360555][T16410] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:50:25 executing program 2: r0 = socket(0x15, 0x5, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000040)=0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) [ 594.588872][T16415] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:50:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) 22:50:25 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 22:50:25 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000014c0)="24000000180007f5071298876d4231909859d54e7fe3041dfffd946f6105000a0003e8fe02080100350800080004000400ff7e", 0x24}], 0x20000000000002e1, 0x0, 0xfffffffffffffe71}, 0x0) [ 594.924176][T16420] ISOFS: Unable to identify CD-ROM format. 22:50:26 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x54, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_POLICE={0x40, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:50:26 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000014c0)="24000000180007f5071298876d4231909859d54e7fe3041dfffd946f6105000a0003e8fe02080100350800080004000400ff7e", 0x24}], 0x20000000000002e1, 0x0, 0xfffffffffffffe71}, 0x0) 22:50:26 executing program 2: r0 = socket(0x15, 0x5, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000040)=0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) [ 595.298762][T16432] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:50:26 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) 22:50:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) 22:50:26 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000014c0)="24000000180007f5071298876d4231909859d54e7fe3041dfffd946f6105000a0003e8fe02080100350800080004000400ff7e", 0x24}], 0x20000000000002e1, 0x0, 0xfffffffffffffe71}, 0x0) 22:50:26 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x54, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_POLICE={0x40, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:50:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[], 0x50}}, 0x2400c054) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) 22:50:26 executing program 2: r0 = socket(0x15, 0x5, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000040)=0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x200000000114, 0x8, 0x0, &(0x7f0000000000)) 22:50:26 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x2, 0x4f04}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x48) [ 595.986598][T16459] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:50:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) 22:50:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[], 0x50}}, 0x2400c054) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) 22:50:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c000}, 0x4008000) r3 = dup(r1) read$midi(r3, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0185647, &(0x7f00000000c0)={0x9c0000, 0x0, 0x6fc1, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0908, 0x5, [], @ptr=0x2}}) 22:50:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c, 0x1, [@m_xt={0x38, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x4}}}]}]}}]}, 0x70}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}}, 0x24}}, 0x0) 22:50:27 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x54, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}, @TCA_FLOW_POLICE={0x40, 0xa, 0x0, 0x1, [@TCA_POLICE_TBF={0x3c}]}]}}]}, 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 596.401514][T16472] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. [ 596.413370][T16472] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. 22:50:27 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x600c2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0x1ff}, 0x8) ftruncate(r2, 0x200004) ioctl$KDSKBMETA(r2, 0x4b63, 0x0) sendfile(r0, r2, 0x0, 0x80001d00c0d0) msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgctl$IPC_RMID(0x0, 0x0) 22:50:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000000c0)={r2}, 0x8) [ 596.766060][T16472] team0: Port device veth3 added 22:50:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[], 0x50}}, 0x2400c054) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) [ 596.819395][T16476] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:50:27 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) [ 596.902207][T16478] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. [ 596.912373][T16478] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. [ 596.940092][T16478] team0: Port device veth5 added [ 596.999132][T16492] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:50:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c, 0x1, [@m_xt={0x38, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x4}}}]}]}}]}, 0x70}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}}, 0x24}}, 0x0) 22:50:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a56d2348319f34682c1a78f12b833298d9a99213f648d6cff2dc66a3c4d0bda36b33ff4f865693075573f751d6daa4510b1b1884cd04620e961722371f95dc876c10f52087ec66ee60caf5efd00375950b50fab8b4a85ee3b7b2563da8700000000000000003d472230d9e10000bc3659c1c8dcf542b669890e89f36f8b7e2c86a5aa9230b7b3470d3fb150819c43528f6f189d5fea75dad19f272894b860669b33c3876caf849bb8e7f914f53426ad098c96c3abae8b8d758e9a99523f6c1025e88abf77e8ae2656a77683db6165a250a33ca3f88c92f147d17fffc6ec3c7d65cf2949", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c000}, 0x4008000) r3 = dup(r1) read$midi(r3, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0185647, &(0x7f00000000c0)={0x9c0000, 0x0, 0x6fc1, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0908, 0x5, [], @ptr=0x2}}) 22:50:28 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8092, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 22:50:28 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f0000000300)) 22:50:28 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 22:50:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendmsg$NFNL_MSG_CTHELPER_NEW(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[], 0x50}}, 0x2400c054) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) 22:50:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c, 0x1, [@m_xt={0x38, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x4}}}]}]}}]}, 0x70}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 597.922976][T16522] team0: Port device veth7 added 22:50:28 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f0000000300)) 22:50:29 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 22:50:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c000}, 0x4008000) r3 = dup(r1) read$midi(r3, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0185647, &(0x7f00000000c0)={0x9c0000, 0x0, 0x6fc1, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0908, 0x5, [], @ptr=0x2}}) 22:50:29 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f0000000300)) 22:50:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r5, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x70, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x40, 0x2, [@TCA_CGROUP_ACT={0x3c, 0x1, [@m_xt={0x38, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x4}}}]}]}}]}, 0x70}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x29, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x900}, {0x0, 0xffff}}}, 0x24}}, 0x0) 22:50:29 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f0000000300)) 22:50:29 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) [ 598.770732][T16554] team0: Port device veth9 added 22:50:29 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8092, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 22:50:29 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f0000000300)) 22:50:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c000}, 0x4008000) r3 = dup(r1) read$midi(r3, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0185647, &(0x7f00000000c0)={0x9c0000, 0x0, 0x6fc1, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0908, 0x5, [], @ptr=0x2}}) 22:50:29 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f0000000300)) 22:50:30 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x1}, 0x10) write(r0, &(0x7f0000000080)="240000004a005f0214f9f407000904000a00000000000000000000000800020000000000", 0x24) 22:50:30 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000380)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, &(0x7f0000000300)) 22:50:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4d, &(0x7f0000000080)=0x200006d26, 0x4) read(r1, &(0x7f0000000680)=""/156, 0x9c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) [ 599.575539][T16580] team0: Port device veth11 added 22:50:30 executing program 3: fanotify_init(0x78, 0x0) 22:50:30 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x1}, 0x10) write(r0, &(0x7f0000000080)="240000004a005f0214f9f407000904000a00000000000000000000000800020000000000", 0x24) 22:50:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4d, &(0x7f0000000080)=0x200006d26, 0x4) read(r1, &(0x7f0000000680)=""/156, 0x9c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 22:50:31 executing program 3: fanotify_init(0x78, 0x0) 22:50:31 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8092, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 22:50:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x3, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 22:50:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='m1\xa9c1\xb0$\xca\x81\xb8\xa6\x8b2\x0fN\x00\xfa\xe9\xd5\x94\x96\x14S\xa4\xd9\xb6\xba\xda\xfe\xf63\xd1q\x9e\x1aU\xbcl\xe0\x83\xfd^i\xfc\x9b\xa6\x96\x04\x00\x9d\xe5<\x0e1\xb9\xbb\xcf\xd9\x01\x14\x1e$\xdf\"\x7f\xc3g\n\'\xfd\xc3sx.\x82x1J<\x89~J\xdd\xe1hS\xc9\xf8\xe0\x9c\xb00\x8cSM\xad\a\xa3U\x000\xf0\x80\xbc\x15%\xd1\xacB\xfa\xbe\xa5\xf0\xa8\x0f6\xbd\x15}L\xf1\x9a\xe3$7\x8d(\x87\xbf\xc3[\xa6gJi\xd3\xa3\x9e1\xfa\xc2\xcb\xcc\x9e&\xcb\xa8zi\xcf\xb1\xb2\xd7\x90\xe4F\x9by.t,\n\x1bt\xf1.\xc9.\"\xaa\xcb\xb4J\x95j\xa2\xc9lS\x13\x05X\x82\x8e\xcc\xd2\x83\f6e\xdc\x81\x94*\xb2\xcc\x8e&t8ha\xa2\xf8\xda6F\xdaX\x14\x92\xfdf\x9c\xd39oT\x12\xd2\xd6s\xe4}D\xe7\\0O\xb8\xa6\xde.\xa5\v\x7f\xf0\x01\xd0xjK=~\xbci\x9c\xe1\xab\xafl\xc4\f\xef\tA\xa1\xb1\xfe\x83\x02\v\xa0Tj\xf9\xc6^\x1d', 0x0) write(r0, &(0x7f0000000180)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf7, 0x0, &(0x7f0000000000)=0x7cbbe75f2539c13) 22:50:31 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x1}, 0x10) write(r0, &(0x7f0000000080)="240000004a005f0214f9f407000904000a00000000000000000000000800020000000000", 0x24) 22:50:31 executing program 3: fanotify_init(0x78, 0x0) 22:50:31 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4d, &(0x7f0000000080)=0x200006d26, 0x4) read(r1, &(0x7f0000000680)=""/156, 0x9c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 22:50:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='m1\xa9c1\xb0$\xca\x81\xb8\xa6\x8b2\x0fN\x00\xfa\xe9\xd5\x94\x96\x14S\xa4\xd9\xb6\xba\xda\xfe\xf63\xd1q\x9e\x1aU\xbcl\xe0\x83\xfd^i\xfc\x9b\xa6\x96\x04\x00\x9d\xe5<\x0e1\xb9\xbb\xcf\xd9\x01\x14\x1e$\xdf\"\x7f\xc3g\n\'\xfd\xc3sx.\x82x1J<\x89~J\xdd\xe1hS\xc9\xf8\xe0\x9c\xb00\x8cSM\xad\a\xa3U\x000\xf0\x80\xbc\x15%\xd1\xacB\xfa\xbe\xa5\xf0\xa8\x0f6\xbd\x15}L\xf1\x9a\xe3$7\x8d(\x87\xbf\xc3[\xa6gJi\xd3\xa3\x9e1\xfa\xc2\xcb\xcc\x9e&\xcb\xa8zi\xcf\xb1\xb2\xd7\x90\xe4F\x9by.t,\n\x1bt\xf1.\xc9.\"\xaa\xcb\xb4J\x95j\xa2\xc9lS\x13\x05X\x82\x8e\xcc\xd2\x83\f6e\xdc\x81\x94*\xb2\xcc\x8e&t8ha\xa2\xf8\xda6F\xdaX\x14\x92\xfdf\x9c\xd39oT\x12\xd2\xd6s\xe4}D\xe7\\0O\xb8\xa6\xde.\xa5\v\x7f\xf0\x01\xd0xjK=~\xbci\x9c\xe1\xab\xafl\xc4\f\xef\tA\xa1\xb1\xfe\x83\x02\v\xa0Tj\xf9\xc6^\x1d', 0x0) write(r0, &(0x7f0000000180)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf7, 0x0, &(0x7f0000000000)=0x7cbbe75f2539c13) 22:50:31 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x3, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 22:50:31 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000100)={0x1}, 0x10) write(r0, &(0x7f0000000080)="240000004a005f0214f9f407000904000a00000000000000000000000800020000000000", 0x24) 22:50:31 executing program 3: fanotify_init(0x78, 0x0) 22:50:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x3, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 22:50:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='m1\xa9c1\xb0$\xca\x81\xb8\xa6\x8b2\x0fN\x00\xfa\xe9\xd5\x94\x96\x14S\xa4\xd9\xb6\xba\xda\xfe\xf63\xd1q\x9e\x1aU\xbcl\xe0\x83\xfd^i\xfc\x9b\xa6\x96\x04\x00\x9d\xe5<\x0e1\xb9\xbb\xcf\xd9\x01\x14\x1e$\xdf\"\x7f\xc3g\n\'\xfd\xc3sx.\x82x1J<\x89~J\xdd\xe1hS\xc9\xf8\xe0\x9c\xb00\x8cSM\xad\a\xa3U\x000\xf0\x80\xbc\x15%\xd1\xacB\xfa\xbe\xa5\xf0\xa8\x0f6\xbd\x15}L\xf1\x9a\xe3$7\x8d(\x87\xbf\xc3[\xa6gJi\xd3\xa3\x9e1\xfa\xc2\xcb\xcc\x9e&\xcb\xa8zi\xcf\xb1\xb2\xd7\x90\xe4F\x9by.t,\n\x1bt\xf1.\xc9.\"\xaa\xcb\xb4J\x95j\xa2\xc9lS\x13\x05X\x82\x8e\xcc\xd2\x83\f6e\xdc\x81\x94*\xb2\xcc\x8e&t8ha\xa2\xf8\xda6F\xdaX\x14\x92\xfdf\x9c\xd39oT\x12\xd2\xd6s\xe4}D\xe7\\0O\xb8\xa6\xde.\xa5\v\x7f\xf0\x01\xd0xjK=~\xbci\x9c\xe1\xab\xafl\xc4\f\xef\tA\xa1\xb1\xfe\x83\x02\v\xa0Tj\xf9\xc6^\x1d', 0x0) write(r0, &(0x7f0000000180)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf7, 0x0, &(0x7f0000000000)=0x7cbbe75f2539c13) 22:50:32 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8092, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x3b}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e814) 22:50:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x4d, &(0x7f0000000080)=0x200006d26, 0x4) read(r1, &(0x7f0000000680)=""/156, 0x9c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 22:50:32 executing program 1: creat(&(0x7f0000000000)='./file1\x00', 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'user.', 'ppp0,\x00'}, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) 22:50:32 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x80045515, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:50:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x3, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 22:50:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='m1\xa9c1\xb0$\xca\x81\xb8\xa6\x8b2\x0fN\x00\xfa\xe9\xd5\x94\x96\x14S\xa4\xd9\xb6\xba\xda\xfe\xf63\xd1q\x9e\x1aU\xbcl\xe0\x83\xfd^i\xfc\x9b\xa6\x96\x04\x00\x9d\xe5<\x0e1\xb9\xbb\xcf\xd9\x01\x14\x1e$\xdf\"\x7f\xc3g\n\'\xfd\xc3sx.\x82x1J<\x89~J\xdd\xe1hS\xc9\xf8\xe0\x9c\xb00\x8cSM\xad\a\xa3U\x000\xf0\x80\xbc\x15%\xd1\xacB\xfa\xbe\xa5\xf0\xa8\x0f6\xbd\x15}L\xf1\x9a\xe3$7\x8d(\x87\xbf\xc3[\xa6gJi\xd3\xa3\x9e1\xfa\xc2\xcb\xcc\x9e&\xcb\xa8zi\xcf\xb1\xb2\xd7\x90\xe4F\x9by.t,\n\x1bt\xf1.\xc9.\"\xaa\xcb\xb4J\x95j\xa2\xc9lS\x13\x05X\x82\x8e\xcc\xd2\x83\f6e\xdc\x81\x94*\xb2\xcc\x8e&t8ha\xa2\xf8\xda6F\xdaX\x14\x92\xfdf\x9c\xd39oT\x12\xd2\xd6s\xe4}D\xe7\\0O\xb8\xa6\xde.\xa5\v\x7f\xf0\x01\xd0xjK=~\xbci\x9c\xe1\xab\xafl\xc4\f\xef\tA\xa1\xb1\xfe\x83\x02\v\xa0Tj\xf9\xc6^\x1d', 0x0) write(r0, &(0x7f0000000180)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf7, 0x0, &(0x7f0000000000)=0x7cbbe75f2539c13) 22:50:32 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x80045515, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:50:32 executing program 1: creat(&(0x7f0000000000)='./file1\x00', 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'user.', 'ppp0,\x00'}, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) 22:50:32 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) lseek(r1, 0x8000, 0x1) 22:50:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x3, r3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 22:50:33 executing program 1: creat(&(0x7f0000000000)='./file1\x00', 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'user.', 'ppp0,\x00'}, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) 22:50:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8, 0x8, r1}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 602.351043][T16668] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 602.468608][T16673] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:50:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) lseek(r1, 0x8000, 0x1) 22:50:33 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x80045515, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:50:33 executing program 1: creat(&(0x7f0000000000)='./file1\x00', 0x0) fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'user.', 'ppp0,\x00'}, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='rpc_pipefs\x00', 0x0, 0x0) 22:50:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x3, r3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 22:50:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455cb, 0x0) 22:50:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8, 0x8, r1}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 22:50:33 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fsmount(r0, 0x0, 0x0) 22:50:33 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0x80045515, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:50:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x3, r3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 22:50:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) lseek(r1, 0x8000, 0x1) [ 603.029358][T16691] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:50:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455cb, 0x0) 22:50:34 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xd, [0x0, 0x0, 0xd]}}]}}]}, 0x8c}}, 0x0) 22:50:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8, 0x8, r1}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 22:50:34 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc9, 0x0, &(0x7f0000000080)) 22:50:34 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) lseek(r1, 0x8000, 0x1) 22:50:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newtaction={0x68, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x54, 0x1, [@m_mirred={0x50, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{}, 0x3, r3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) [ 603.538561][T16708] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:50:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455cb, 0x0) 22:50:34 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xd, [0x0, 0x0, 0xd]}}]}}]}, 0x8c}}, 0x0) 22:50:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8, 0x8, r1}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 22:50:34 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 22:50:34 executing program 0: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x420e, r0, 0x0, 0x0) 22:50:34 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc9, 0x0, &(0x7f0000000080)) 22:50:35 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xd, [0x0, 0x0, 0xd]}}]}}]}, 0x8c}}, 0x0) [ 604.132758][T16727] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 22:50:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455cb, 0x0) 22:50:35 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 22:50:35 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc9, 0x0, &(0x7f0000000080)) 22:50:35 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0xd, [0x0, 0x0, 0xd]}}]}}]}, 0x8c}}, 0x0) 22:50:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7, 0x80, 0x5, 0x41}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200), &(0x7f00000003c0), 0x400, r0}, 0x38) 22:50:35 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='stack\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 22:50:35 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 22:50:35 executing program 0: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x420e, r0, 0x0, 0x0) 22:50:35 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xc9, 0x0, &(0x7f0000000080)) 22:50:35 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x420e, r0, 0x0, 0x0) 22:50:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7, 0x80, 0x5, 0x41}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200), &(0x7f00000003c0), 0x400, r0}, 0x38) 22:50:36 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 22:50:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b52, &(0x7f0000001180)={0xf571}) 22:50:36 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='stack\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 22:50:36 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x420e, r0, 0x0, 0x0) 22:50:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="e1", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x8) 22:50:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7, 0x80, 0x5, 0x41}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200), &(0x7f00000003c0), 0x400, r0}, 0x38) 22:50:36 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='stack\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 22:50:36 executing program 0: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x420e, r0, 0x0, 0x0) 22:50:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b52, &(0x7f0000001180)={0xf571}) 22:50:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="e1", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x8) 22:50:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b52, &(0x7f0000001180)={0xf571}) 22:50:37 executing program 1: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x420e, r0, 0x0, 0x0) 22:50:37 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001440)=""/4088, 0xff8}], 0x1, 0x0) clone(0x4000008006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='stack\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 22:50:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7, 0x80, 0x5, 0x41}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200), &(0x7f00000003c0), 0x400, r0}, 0x38) 22:50:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="e1", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x8) 22:50:37 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b52, &(0x7f0000001180)={0xf571}) 22:50:37 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000c27000/0x1000)=nil, 0x1000, 0x2) mremap(&(0x7f0000f23000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00004c1000/0x1000)=nil) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x1df80000, 0x0, 0x0, 0x0) 22:50:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="e1", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000000)={r1}, &(0x7f00000000c0)=0x8) 22:50:37 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0)=0x3f365342, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x80000000, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 22:50:37 executing program 0: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x420e, r0, 0x0, 0x0) 22:50:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x60, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0xe0) [ 607.229522][T16820] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 22:50:38 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000c27000/0x1000)=nil, 0x1000, 0x2) mremap(&(0x7f0000f23000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00004c1000/0x1000)=nil) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x1df80000, 0x0, 0x0, 0x0) 22:50:38 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000c27000/0x1000)=nil, 0x1000, 0x2) mremap(&(0x7f0000f23000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00004c1000/0x1000)=nil) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x1df80000, 0x0, 0x0, 0x0) 22:50:38 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)) 22:50:38 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0)=0x3f365342, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x80000000, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 22:50:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x60, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0xe0) 22:50:38 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000c27000/0x1000)=nil, 0x1000, 0x2) mremap(&(0x7f0000f23000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00004c1000/0x1000)=nil) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x1df80000, 0x0, 0x0, 0x0) 22:50:38 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000c27000/0x1000)=nil, 0x1000, 0x2) mremap(&(0x7f0000f23000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00004c1000/0x1000)=nil) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x1df80000, 0x0, 0x0, 0x0) 22:50:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r1, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), 0x4) 22:50:39 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0)=0x3f365342, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x80000000, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 22:50:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x60, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0xe0) 22:50:39 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000c27000/0x1000)=nil, 0x1000, 0x2) mremap(&(0x7f0000f23000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00004c1000/0x1000)=nil) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x1df80000, 0x0, 0x0, 0x0) 22:50:39 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000c27000/0x1000)=nil, 0x1000, 0x2) mremap(&(0x7f0000f23000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00004c1000/0x1000)=nil) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x1df80000, 0x0, 0x0, 0x0) 22:50:39 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r1, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), 0x4) 22:50:39 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f00000000c0)=0x3f365342, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x80000000, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 22:50:40 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)) 22:50:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x60, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0xe0) 22:50:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f00000001c0)={@ipv4={[0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x2], [], @loopback}}, 0x20) 22:50:40 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x11, 0x1, 0x0, "a2f5c0f5aea3cc0feec0dbb6510024217f2f273fad3dd19673fa87e65f511103"}) 22:50:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r1, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), 0x4) 22:50:40 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000080)) 22:50:40 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)) 22:50:40 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet(0x2, 0x4000000805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x80000034}) 22:50:40 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f00000001c0)={@ipv4={[0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x2], [], @loopback}}, 0x20) 22:50:40 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r1, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), 0x4) 22:50:40 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000080)) 22:50:41 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet(0x2, 0x4000000805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x80000034}) 22:50:41 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)) 22:50:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f00000001c0)={@ipv4={[0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x2], [], @loopback}}, 0x20) 22:50:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000480)='\'~', 0x2}], 0x1}}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x8) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 22:50:41 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000080)) 22:50:41 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet(0x2, 0x4000000805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x80000034}) 22:50:41 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f00000001c0)={@ipv4={[0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x2], [], @loopback}}, 0x20) 22:50:42 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)) 22:50:42 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000080)) 22:50:42 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$inet(0x2, 0x4000000805, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x80000034}) 22:50:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002000)={'ip_vti0\x00', &(0x7f0000001f80)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 22:50:42 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002e00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)=""/84, 0x54}], 0x1}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000780)=""/123, 0x7b}], 0x1}}], 0x2, 0x10040, 0x0) 22:50:42 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 22:50:43 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)) 22:50:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r2, 0x200005) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000180)) close(r0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r4, 0x200005) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000001c0), 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x78, 0x0, 0x801, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x7fffffff, 0x20]}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9e}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x7]}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x78}}, 0x40004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x4e20, 0x9, @loopback, 0x10001}}, 0x0, 0x5, [{{0xa, 0x4e20, 0x1f, @ipv4={[], [], @broadcast}}}, {{0xa, 0x4e22, 0x8, @empty, 0x7}}, {{0xa, 0x4e23, 0x5c, @remote}}, {{0xa, 0x4e23, 0x7, @private2, 0x1}}, {{0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}}]}, 0x30c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r5, 0x200005) 22:50:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 22:50:43 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x23}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="f69a4243474cabd59716fb7e541db003dddafbedbf6f7c82161f4277a4e04b790dbbf2d571c5503e", 0x28}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002000)=[@rthdr={{0x18, 0x29, 0x37}}], 0x18}}], 0x2, 0x0) [ 612.370059][ T33] audit: type=1800 audit(1595026243.297:48): pid=16933 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16377 res=0 [ 612.519458][ T33] audit: type=1800 audit(1595026243.367:49): pid=16936 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16377 res=0 22:50:43 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 22:50:43 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0xaa002, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)) [ 612.766346][ T33] audit: type=1800 audit(1595026243.487:50): pid=16938 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16377 res=0 22:50:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x38, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}}, 0x0) 22:50:44 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002e00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)=""/84, 0x54}], 0x1}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000780)=""/123, 0x7b}], 0x1}}], 0x2, 0x10040, 0x0) [ 613.155274][ T33] audit: type=1800 audit(1595026244.077:51): pid=16936 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16377 res=0 [ 613.294965][ T33] audit: type=1800 audit(1595026244.157:52): pid=16948 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16377 res=0 [ 613.315715][ T33] audit: type=1800 audit(1595026244.157:53): pid=16938 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16377 res=0 22:50:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r2, 0x200005) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000180)) close(r0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r4, 0x200005) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000001c0), 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x78, 0x0, 0x801, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x7fffffff, 0x20]}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9e}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x7]}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x78}}, 0x40004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x4e20, 0x9, @loopback, 0x10001}}, 0x0, 0x5, [{{0xa, 0x4e20, 0x1f, @ipv4={[], [], @broadcast}}}, {{0xa, 0x4e22, 0x8, @empty, 0x7}}, {{0xa, 0x4e23, 0x5c, @remote}}, {{0xa, 0x4e23, 0x7, @private2, 0x1}}, {{0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}}]}, 0x30c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r5, 0x200005) 22:50:44 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 22:50:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r2, 0x200005) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000180)) close(r0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r4, 0x200005) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000001c0), 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x78, 0x0, 0x801, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x7fffffff, 0x20]}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9e}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x7]}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x78}}, 0x40004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x4e20, 0x9, @loopback, 0x10001}}, 0x0, 0x5, [{{0xa, 0x4e20, 0x1f, @ipv4={[], [], @broadcast}}}, {{0xa, 0x4e22, 0x8, @empty, 0x7}}, {{0xa, 0x4e23, 0x5c, @remote}}, {{0xa, 0x4e23, 0x7, @private2, 0x1}}, {{0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}}]}, 0x30c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r5, 0x200005) [ 613.749222][ T33] audit: type=1800 audit(1595026244.657:54): pid=16957 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16370 res=0 [ 613.862002][ T33] audit: type=1800 audit(1595026244.737:55): pid=16958 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16370 res=0 [ 613.882919][ T33] audit: type=1800 audit(1595026244.787:56): pid=16960 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16349 res=0 22:50:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r2, 0x200005) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000180)) close(r0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r4, 0x200005) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000001c0), 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x78, 0x0, 0x801, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x7fffffff, 0x20]}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9e}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x7]}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x78}}, 0x40004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x4e20, 0x9, @loopback, 0x10001}}, 0x0, 0x5, [{{0xa, 0x4e20, 0x1f, @ipv4={[], [], @broadcast}}}, {{0xa, 0x4e22, 0x8, @empty, 0x7}}, {{0xa, 0x4e23, 0x5c, @remote}}, {{0xa, 0x4e23, 0x7, @private2, 0x1}}, {{0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}}]}, 0x30c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r5, 0x200005) [ 613.972293][ T33] audit: type=1800 audit(1595026244.857:57): pid=16960 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16349 res=0 22:50:45 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x3, 0x0, &(0x7f0000000180)) 22:50:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r2, 0x200005) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000180)) close(r0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r4, 0x200005) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000001c0), 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x78, 0x0, 0x801, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x7fffffff, 0x20]}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9e}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x7]}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x78}}, 0x40004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x4e20, 0x9, @loopback, 0x10001}}, 0x0, 0x5, [{{0xa, 0x4e20, 0x1f, @ipv4={[], [], @broadcast}}}, {{0xa, 0x4e22, 0x8, @empty, 0x7}}, {{0xa, 0x4e23, 0x5c, @remote}}, {{0xa, 0x4e23, 0x7, @private2, 0x1}}, {{0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}}]}, 0x30c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r5, 0x200005) 22:50:45 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002e00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)=""/84, 0x54}], 0x1}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000780)=""/123, 0x7b}], 0x1}}], 0x2, 0x10040, 0x0) 22:50:45 executing program 2: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[], [{@context={'context', 0x3d, 'root'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) 22:50:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r2, 0x200005) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000180)) close(r0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r4, 0x200005) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000001c0), 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x78, 0x0, 0x801, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x7fffffff, 0x20]}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9e}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x7]}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x78}}, 0x40004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x4e20, 0x9, @loopback, 0x10001}}, 0x0, 0x5, [{{0xa, 0x4e20, 0x1f, @ipv4={[], [], @broadcast}}}, {{0xa, 0x4e22, 0x8, @empty, 0x7}}, {{0xa, 0x4e23, 0x5c, @remote}}, {{0xa, 0x4e23, 0x7, @private2, 0x1}}, {{0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}}]}, 0x30c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r5, 0x200005) [ 615.101610][T16975] SELinux: duplicate or incompatible mount options 22:50:46 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x3, 0x0, &(0x7f0000000180)) [ 615.269802][T16975] SELinux: duplicate or incompatible mount options 22:50:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r2, 0x200005) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000180)) close(r0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r4, 0x200005) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000001c0), 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x78, 0x0, 0x801, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x7fffffff, 0x20]}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9e}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x7]}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x78}}, 0x40004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x4e20, 0x9, @loopback, 0x10001}}, 0x0, 0x5, [{{0xa, 0x4e20, 0x1f, @ipv4={[], [], @broadcast}}}, {{0xa, 0x4e22, 0x8, @empty, 0x7}}, {{0xa, 0x4e23, 0x5c, @remote}}, {{0xa, 0x4e23, 0x7, @private2, 0x1}}, {{0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}}]}, 0x30c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r5, 0x200005) 22:50:46 executing program 2: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[], [{@context={'context', 0x3d, 'root'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) [ 615.908196][T16993] SELinux: duplicate or incompatible mount options 22:50:46 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x3, 0x0, &(0x7f0000000180)) 22:50:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r2, 0x200005) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000180)) close(r0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r4, 0x200005) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000001c0), 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x78, 0x0, 0x801, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x7fffffff, 0x20]}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9e}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x7]}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x78}}, 0x40004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x4e20, 0x9, @loopback, 0x10001}}, 0x0, 0x5, [{{0xa, 0x4e20, 0x1f, @ipv4={[], [], @broadcast}}}, {{0xa, 0x4e22, 0x8, @empty, 0x7}}, {{0xa, 0x4e23, 0x5c, @remote}}, {{0xa, 0x4e23, 0x7, @private2, 0x1}}, {{0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}}]}, 0x30c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r5, 0x200005) 22:50:47 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002e00)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000380)=""/84, 0x54}], 0x1}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000000780)=""/123, 0x7b}], 0x1}}], 0x2, 0x10040, 0x0) 22:50:47 executing program 2: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[], [{@context={'context', 0x3d, 'root'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) 22:50:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b702000030400400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000817d6405000000000055040000010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000a93e90832ff9d40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdc4ea29f673efc20807ec082bc6de68ab0a5ebf4ee60253516cc871311ab25868e1d9a014263697ca83c57fc2ead0d85a2bcc922a3aa71489fa000000004bcff56cf5a84cefb43ea72351190a711fd2b83a3596d80729476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a57b39031cc158a0a4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb79951084e7113c77ae25a0121de52e5e8cceddf2cb4b9895a592558509d6bc95bfb57834fdb2b8c0738fda3ea38c09e75b1f39ae8af2c746fbb43e3530767d8ee296487c0e650ead90b20d774c8fee2e02ece680c0d3d19b2b62fc202240219f497e89548a2977f86137ecb5753dfc87f148ed2392ef113cbe241a98b4e8f3bf878f1dc0e115ddfe318f54369bc8dfd3a4ea21259ed518ae80606ef83d69b9d0d972b2211d05b2e31d61bf49ca69bdb022a6cff57d5f16769d1605e8045c6880b425f8575f863a7e1b7174281ab87fba93555853df9dbd3da536d88168217230eabfaf7ff9b0146acffea06f3b0ba7b7357ba84c953523e92ee8cc4d8be0050000002cd95d59cb68bff089979504c71418bd62ec60cfae7d75ce2adc8d4b2eabae5937b47e07da3f62be170ac03ca60b10c8123a7ae91659fc79fc36c84dd1b2b8972c5c2544e3b50acd3b00000000000d62fae930c2308e2401bb761565ac4eda4ca118ebbe000000000000000000000000000000a52d598dbcfeb90dd310175435c843624027f7d55431a5756e4be9698bcd550c272c391cf24ea56d016e1f21"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r2, 0x200005) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000180)) close(r0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r4, 0x200005) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000001c0), 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x78, 0x0, 0x801, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x7fffffff, 0x20]}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9e}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x7]}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x78}}, 0x40004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x4e20, 0x9, @loopback, 0x10001}}, 0x0, 0x5, [{{0xa, 0x4e20, 0x1f, @ipv4={[], [], @broadcast}}}, {{0xa, 0x4e22, 0x8, @empty, 0x7}}, {{0xa, 0x4e23, 0x5c, @remote}}, {{0xa, 0x4e23, 0x7, @private2, 0x1}}, {{0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}}]}, 0x30c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r5, 0x200005) 22:50:47 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x3, 0x0, &(0x7f0000000180)) [ 616.625128][T17012] SELinux: duplicate or incompatible mount options 22:50:48 executing program 2: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[], [{@context={'context', 0x3d, 'root'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}) 22:50:48 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='squashfs\x00', 0x0, 0x0) 22:50:48 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r2, 0x200005) sendfile(r1, r2, 0x0, 0x80001d00c0d0) ioctl$SIOCAX25GETINFOOLD(r2, 0x89e9, &(0x7f0000000180)) close(r0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r4, 0x200005) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000001c0), 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x78, 0x0, 0x801, 0x70bd28, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x7fffffff, 0x20]}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x9e}, @SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x7]}, @SEG6_ATTR_SECRETLEN={0x5}]}, 0x78}}, 0x40004) sendfile(r3, r4, 0x0, 0x80001d00c0d0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000540)={0x8, {{0xa, 0x4e20, 0x9, @loopback, 0x10001}}, 0x0, 0x5, [{{0xa, 0x4e20, 0x1f, @ipv4={[], [], @broadcast}}}, {{0xa, 0x4e22, 0x8, @empty, 0x7}}, {{0xa, 0x4e23, 0x5c, @remote}}, {{0xa, 0x4e23, 0x7, @private2, 0x1}}, {{0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}}]}, 0x30c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) ftruncate(r5, 0x200005) 22:50:48 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0xc, 0x29, 0x3}], 0xc}}], 0x2, 0x0) [ 617.459200][ T33] kauditd_printk_skb: 20 callbacks suppressed [ 617.459253][ T33] audit: type=1800 audit(1595026248.388:78): pid=17024 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15954 res=0 [ 617.511330][T17026] SELinux: duplicate or incompatible mount options [ 617.519229][ T2968] print_req_error: 38 callbacks suppressed [ 617.519279][ T2968] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 617.546109][T17025] SQUASHFS error: Failed to read block 0x0: -5 [ 617.552525][T17025] unable to read squashfs_super_block [ 617.615367][ T33] audit: type=1800 audit(1595026248.528:79): pid=17024 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15954 res=0 22:50:48 executing program 0: unshare(0x2040400) clone(0x20108100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x2, 0x12, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 22:50:48 executing program 4: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000300)='./control\x00', 0x24000200) inotify_rm_watch(r0, r2) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f00000000c0), 0x0, 0x0) [ 617.741159][ T33] audit: type=1800 audit(1595026248.608:80): pid=17029 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15954 res=0 22:50:48 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='squashfs\x00', 0x0, 0x0) 22:50:48 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x0, 0xe, 0x0, "dd34b01c07d1eefe52c3d090a22881a900"}) 22:50:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0xc, 0x29, 0x3}], 0xc}}], 0x2, 0x0) 22:50:49 executing program 0: unshare(0x2040400) clone(0x20108100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x2, 0x12, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 22:50:49 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='squashfs\x00', 0x0, 0x0) [ 618.272330][ T2968] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 618.292474][T17046] SQUASHFS error: Failed to read block 0x0: -5 [ 618.299002][T17046] unable to read squashfs_super_block 22:50:49 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x0, 0xe, 0x0, "dd34b01c07d1eefe52c3d090a22881a900"}) 22:50:49 executing program 0: unshare(0x2040400) clone(0x20108100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x2, 0x12, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 22:50:49 executing program 4: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000300)='./control\x00', 0x24000200) inotify_rm_watch(r0, r2) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 22:50:49 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) clone(0x26102900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='squashfs\x00', 0x0, 0x0) [ 618.576611][ T2969] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 618.593284][T17056] SQUASHFS error: Failed to read block 0x0: -5 [ 618.600040][T17056] unable to read squashfs_super_block 22:50:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0xc, 0x29, 0x3}], 0xc}}], 0x2, 0x0) 22:50:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000015c0)=ANY=[@ANYRES64], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20ca00ae, r2}) 22:50:49 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x0, 0xe, 0x0, "dd34b01c07d1eefe52c3d090a22881a900"}) 22:50:49 executing program 0: unshare(0x2040400) clone(0x20108100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x2, 0x12, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) [ 618.852843][ T2968] blk_update_request: I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x800 phys_seg 1 prio class 0 [ 618.871185][T17067] SQUASHFS error: Failed to read block 0x0: -5 [ 618.877673][T17067] unable to read squashfs_super_block 22:50:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000015c0)=ANY=[@ANYRES64], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20ca00ae, r2}) 22:50:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[{0xc, 0x29, 0x3}], 0xc}}], 0x2, 0x0) 22:50:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x7}) 22:50:50 executing program 4: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000300)='./control\x00', 0x24000200) inotify_rm_watch(r0, r2) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 22:50:50 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0xc2002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) write$dsp(r0, &(0x7f0000000000)='!', 0x1) 22:50:50 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x0, 0xe, 0x0, "dd34b01c07d1eefe52c3d090a22881a900"}) 22:50:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000015c0)=ANY=[@ANYRES64], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20ca00ae, r2}) 22:50:50 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x10}) 22:50:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r0, r1, 0x0, 0x7) 22:50:50 executing program 4: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000300)='./control\x00', 0x24000200) inotify_rm_watch(r0, r2) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 22:50:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000015c0)=ANY=[@ANYRES64], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20ca00ae, r2}) 22:50:50 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1493ac8a"], 0x14}}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x17, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) 22:50:50 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x10}) 22:50:50 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0xc2002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) write$dsp(r0, &(0x7f0000000000)='!', 0x1) 22:50:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r0, r1, 0x0, 0x7) 22:50:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x47) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f00000000c0)={r3, 0x0, 0x10}, &(0x7f0000000100)=0x18) 22:50:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040)=@assoc_value, 0x8) 22:50:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1493ac8a"], 0x14}}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x17, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) 22:50:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r0, r1, 0x0, 0x7) 22:50:51 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x10}) 22:50:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x47) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f00000000c0)={r3, 0x0, 0x10}, &(0x7f0000000100)=0x18) 22:50:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1493ac8a"], 0x14}}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x17, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) 22:50:51 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0xc2002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) write$dsp(r0, &(0x7f0000000000)='!', 0x1) 22:50:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r0, r1, 0x0, 0x7) 22:50:51 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x10}) 22:50:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1493ac8a"], 0x14}}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x17, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x9c) 22:50:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x47) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f00000000c0)={r3, 0x0, 0x10}, &(0x7f0000000100)=0x18) 22:50:52 executing program 3: pipe(&(0x7f0000000080)) io_setup(0x8, &(0x7f0000000140)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:50:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040)=@assoc_value, 0x8) 22:50:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}, @IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x5c}}, 0x0) 22:50:52 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0xc2002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) write$dsp(r0, &(0x7f0000000000)='!', 0x1) 22:50:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040)=@assoc_value, 0x8) 22:50:52 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010100}]}, &(0x7f0000000180)=0x10) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r1) socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x47) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x74, &(0x7f00000000c0)={r3, 0x0, 0x10}, &(0x7f0000000100)=0x18) 22:50:52 executing program 3: pipe(&(0x7f0000000080)) io_setup(0x8, &(0x7f0000000140)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:50:52 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}, @IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x5c}}, 0x0) 22:50:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080), 0x3) 22:50:53 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0xfc3, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x0, 0x1}) 22:50:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}, @IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x5c}}, 0x0) 22:50:53 executing program 3: pipe(&(0x7f0000000080)) io_setup(0x8, &(0x7f0000000140)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:50:53 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0xfc3, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x0, 0x1}) 22:50:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040)=@assoc_value, 0x8) 22:50:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x0, 0xf, 0x0, "0c9e089c1b4a01860b479037f43d223b3c1b324debec40e57a07f7bd417eb48821996aff1e7154e746be4d7686455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d13"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2d, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225642855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f7"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x23, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225442855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f7"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 22:50:53 executing program 3: pipe(&(0x7f0000000080)) io_setup(0x8, &(0x7f0000000140)=0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 22:50:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x0}, @IPSET_ATTR_TIMEOUT={0x8}]}]}, 0x5c}}, 0x0) 22:50:53 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0xfc3, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x0, 0x1}) 22:50:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040)=@assoc_value, 0x8) 22:50:54 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, 0x0, 0x2c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x100, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:50:54 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) write$nbd(r0, &(0x7f0000000140)={0x6000000, 0x0, 0x0, 0x0, 0x5, "a3ef01749fa55f62d3adff7f9d5e82099cbab35a2fdbede515d1978b97ba59f2bcb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0e94e4b7c8bb02c5e7bef3359406f5f600"/88}, 0x68) 22:50:54 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0xfc3, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000080)={0x0, 0x1}) 22:50:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x0, 0xf, 0x0, "0c9e089c1b4a01860b479037f43d223b3c1b324debec40e57a07f7bd417eb48821996aff1e7154e746be4d7686455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d13"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2d, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225642855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f7"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x23, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225442855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f7"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 22:50:54 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, 0x0, 0x2c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x100, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:50:54 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) write$nbd(r0, &(0x7f0000000140)={0x6000000, 0x0, 0x0, 0x0, 0x5, "a3ef01749fa55f62d3adff7f9d5e82099cbab35a2fdbede515d1978b97ba59f2bcb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0e94e4b7c8bb02c5e7bef3359406f5f600"/88}, 0x68) 22:50:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040)=@assoc_value, 0x8) 22:50:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="ff", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008d00)=[{{0x0, 0x0, &(0x7f0000008c80)=[{0x0}, {&(0x7f0000008780)=""/98, 0x62}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:50:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040)=@assoc_value, 0x8) 22:50:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x0, 0xf, 0x0, "0c9e089c1b4a01860b479037f43d223b3c1b324debec40e57a07f7bd417eb48821996aff1e7154e746be4d7686455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d13"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2d, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225642855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f7"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x23, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225442855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f7"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 22:50:54 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, 0x0, 0x2c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x100, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:50:55 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) write$nbd(r0, &(0x7f0000000140)={0x6000000, 0x0, 0x0, 0x0, 0x5, "a3ef01749fa55f62d3adff7f9d5e82099cbab35a2fdbede515d1978b97ba59f2bcb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0e94e4b7c8bb02c5e7bef3359406f5f600"/88}, 0x68) 22:50:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="ff", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008d00)=[{{0x0, 0x0, &(0x7f0000008c80)=[{0x0}, {&(0x7f0000008780)=""/98, 0x62}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:50:55 executing program 3: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, 0x0, 0x2c) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x100, 0x4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 22:50:55 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) write$nbd(r0, &(0x7f0000000140)={0x6000000, 0x0, 0x0, 0x0, 0x5, "a3ef01749fa55f62d3adff7f9d5e82099cbab35a2fdbede515d1978b97ba59f2bcb11bedfb1f8cd557b0bdfcd7f42f63af872a0a11e32f7a0e94e4b7c8bb02c5e7bef3359406f5f600"/88}, 0x68) 22:50:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x0, 0x0, 0xf, 0x0, "0c9e089c1b4a01860b479037f43d223b3c1b324debec40e57a07f7bd417eb48821996aff1e7154e746be4d7686455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d13"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2d, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225642855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f7"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x23, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225442855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f7"}, 0xd8) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) 22:50:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="ff", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008d00)=[{{0x0, 0x0, &(0x7f0000008c80)=[{0x0}, {&(0x7f0000008780)=""/98, 0x62}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:50:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="ff", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008d00)=[{{0x0, 0x0, &(0x7f0000008c80)=[{0x0}, {&(0x7f0000008780)=""/98, 0x62}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:50:56 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x7f, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000140)) 22:50:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x6, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2, 0x3}]}, @func_proto, @enum]}, {0x0, [0x0, 0x61, 0x61, 0x25]}}, &(0x7f00000002c0)=""/4071, 0x4a, 0xfe7, 0x1041}, 0x20) 22:50:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:50:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="ff", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008d00)=[{{0x0, 0x0, &(0x7f0000008c80)=[{0x0}, {&(0x7f0000008780)=""/98, 0x62}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:50:56 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x7f, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000140)) 22:50:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="ff", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008d00)=[{{0x0, 0x0, &(0x7f0000008c80)=[{0x0}, {&(0x7f0000008780)=""/98, 0x62}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:50:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x6, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2, 0x3}]}, @func_proto, @enum]}, {0x0, [0x0, 0x61, 0x61, 0x25]}}, &(0x7f00000002c0)=""/4071, 0x4a, 0xfe7, 0x1041}, 0x20) 22:50:56 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x5c) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "0400", "8d3315a6a7b16a276b7eab411606bf36", "b1dab939", "f9c6601920b48869"}, 0x28) 22:50:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:50:56 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x7f, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000140)) 22:50:56 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000100)="dcc8027880c498c15edf856bcc45954b153bfc2fe6ee4e51c6f6169c20", 0x1d}, {&(0x7f0000000500)="e4", 0x1}, {&(0x7f0000000040)='Q', 0x1}, {&(0x7f0000000740)="a2", 0x1}], 0x4}}], 0x1, 0x400c090) recvmsg$can_bcm(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 22:50:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000080)="ff", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008d00)=[{{0x0, 0x0, &(0x7f0000008c80)=[{0x0}, {&(0x7f0000008780)=""/98, 0x62}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 22:50:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x6, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2, 0x3}]}, @func_proto, @enum]}, {0x0, [0x0, 0x61, 0x61, 0x25]}}, &(0x7f00000002c0)=""/4071, 0x4a, 0xfe7, 0x1041}, 0x20) 22:50:57 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x5c) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "0400", "8d3315a6a7b16a276b7eab411606bf36", "b1dab939", "f9c6601920b48869"}, 0x28) 22:50:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:50:57 executing program 3: unshare(0x4000400) r0 = socket$kcm(0x2b, 0x1, 0x0) shutdown(r0, 0x2000000) 22:50:57 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x7f, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000140)) 22:50:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000100)="dcc8027880c498c15edf856bcc45954b153bfc2fe6ee4e51c6f6169c20", 0x1d}, {&(0x7f0000000500)="e4", 0x1}, {&(0x7f0000000040)='Q', 0x1}, {&(0x7f0000000740)="a2", 0x1}], 0x4}}], 0x1, 0x400c090) recvmsg$can_bcm(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 22:50:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x6, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x2, 0x3}]}, @func_proto, @enum]}, {0x0, [0x0, 0x61, 0x61, 0x25]}}, &(0x7f00000002c0)=""/4071, 0x4a, 0xfe7, 0x1041}, 0x20) 22:50:57 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x5c) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "0400", "8d3315a6a7b16a276b7eab411606bf36", "b1dab939", "f9c6601920b48869"}, 0x28) 22:50:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:50:57 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000100)="dcc8027880c498c15edf856bcc45954b153bfc2fe6ee4e51c6f6169c20", 0x1d}, {&(0x7f0000000500)="e4", 0x1}, {&(0x7f0000000040)='Q', 0x1}, {&(0x7f0000000740)="a2", 0x1}], 0x4}}], 0x1, 0x400c090) recvmsg$can_bcm(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 22:50:57 executing program 3: unshare(0x4000400) r0 = socket$kcm(0x2b, 0x1, 0x0) shutdown(r0, 0x2000000) 22:50:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000100)="dcc8027880c498c15edf856bcc45954b153bfc2fe6ee4e51c6f6169c20", 0x1d}, {&(0x7f0000000500)="e4", 0x1}, {&(0x7f0000000040)='Q', 0x1}, {&(0x7f0000000740)="a2", 0x1}], 0x4}}], 0x1, 0x400c090) recvmsg$can_bcm(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 22:50:57 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x5c) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "0400", "8d3315a6a7b16a276b7eab411606bf36", "b1dab939", "f9c6601920b48869"}, 0x28) 22:50:57 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x10d, 0x9e, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 22:50:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 22:50:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000100)="dcc8027880c498c15edf856bcc45954b153bfc2fe6ee4e51c6f6169c20", 0x1d}, {&(0x7f0000000500)="e4", 0x1}, {&(0x7f0000000040)='Q', 0x1}, {&(0x7f0000000740)="a2", 0x1}], 0x4}}], 0x1, 0x400c090) recvmsg$can_bcm(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 22:50:58 executing program 3: unshare(0x4000400) r0 = socket$kcm(0x2b, 0x1, 0x0) shutdown(r0, 0x2000000) 22:50:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000100)="dcc8027880c498c15edf856bcc45954b153bfc2fe6ee4e51c6f6169c20", 0x1d}, {&(0x7f0000000500)="e4", 0x1}, {&(0x7f0000000040)='Q', 0x1}, {&(0x7f0000000740)="a2", 0x1}], 0x4}}], 0x1, 0x400c090) recvmsg$can_bcm(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 22:50:58 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x10d, 0x9e, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 22:50:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f00000002c0)=0x4) 22:50:58 executing program 3: unshare(0x4000400) r0 = socket$kcm(0x2b, 0x1, 0x0) shutdown(r0, 0x2000000) 22:50:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="850000000b00000025000000080000009500000000000000c790aa01000200bd71bb007c449fc1dcf86e0008d700000000b1b5af027400005822e8f98b2b4077445b2fefd1e1243fab1ebf87ae396541113efdd4717d08d3f4215a73e8d9ffcd60ac4807ea6b29aa6d36fc1107b9cf2a89a7975c578f0000000000009b28a2b3d93c5d476ecc2fcb8e6de94529bfa7f761657eb5945c049d3690f62392c059f662a65f75cc87fbebe6686a9f7fe3ea2b04c274907d4c1007e75ac7dd36900c6c3bce7f6d0da0ffe994f567fcf925ffffffffff33d1185f06eb47f2458f769d5b2577aa5a89f4c0af61872c7c1ab888231656a92b01a9032c0000000000000000000000000000000000000000003b01e5e42120b3b960907fa596ef78f4e9a2d0f93d4678d9ead0ec5cd669f7e1ff78589960b6e11dc565462554e6a00556df00cb004e2a3a000000000000040113f602b8866e5059faff3a296de84274ce35e5e3b937e29b71ed24446cce9b115948cf089da17a517cff9a5b6c18a1805a12a9c057054f27abf01c4a6da9d5108c95becf54d7aaee65bf29de548c60077b7724731d12ffffaa6c7d2f902ab3af5b9479df150da103e5e2d900d0efdf43739e6b361371c42eb6ae6d3283312a4fbb583297f39a49eda7baf36e5039ad0dccc4fc3a09d432cbfc07ef5cd3bbb4f932112f309bc881412d493d520ebd09694bbb572147c2c9be35bdf2248fae3a074bea74a0feb0959176d0993458ef4c43027837383dd84d3202c9635f5eae34c82b2c4a28cde43877e35a55cf5e9a9265719668c1d111c112f5dcb822159f56b894884106f72cfe6820f7cfe1e8919438189d25945cf8ea02c97ec0c7eb65cfb5e7515e6b7f958d50c839a1f7e8cb0b68c97e8426fe26f8f2c3293680e0b2b76f33af3d9b19f63ae155f9d82b79b589dade0d24eb46a14bef4732751349ae"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 22:50:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000100)="dcc8027880c498c15edf856bcc45954b153bfc2fe6ee4e51c6f6169c20", 0x1d}, {&(0x7f0000000500)="e4", 0x1}, {&(0x7f0000000040)='Q', 0x1}, {&(0x7f0000000740)="a2", 0x1}], 0x4}}], 0x1, 0x400c090) recvmsg$can_bcm(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 22:50:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 22:50:58 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x10d, 0x9e, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 22:50:58 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00810ee00f80ecdb4cb9e307d029a00d0000002f003efb0a0002000000000000000f00050005000600", 0x2e}], 0x1}, 0x0) 22:50:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f00000002c0)=0x4) 22:50:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 22:50:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 22:50:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000000)="d97ac0", 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:50:59 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x10d, 0x9e, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 22:50:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f00000002c0)=0x4) 22:50:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00810ee00f80ecdb4cb9e307d029a00d0000002f003efb0a0002000000000000000f00050005000600", 0x2e}], 0x1}, 0x0) 22:50:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 22:50:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000000)="d97ac0", 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:50:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 22:50:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x4, 0x0, &(0x7f00000002c0)=0x4) 22:50:59 executing program 5: clone3(&(0x7f0000001680)={0x8100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000580)=[0x0, 0x0, 0x0], 0x3}, 0x58) 22:50:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 22:50:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00810ee00f80ecdb4cb9e307d029a00d0000002f003efb0a0002000000000000000f00050005000600", 0x2e}], 0x1}, 0x0) 22:51:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000000)="d97ac0", 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:51:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00810ee00f80ecdb4cb9e307d029a00d0000002f003efb0a0002000000000000000f00050005000600", 0x2e}], 0x1}, 0x0) 22:51:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb904020265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600a40001000000000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 22:51:00 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x2c, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) 22:51:00 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f00000000c0)={{0x2, @null}, [@null, @netrom, @null, @default, @null, @bcast, @null]}, 0x48) 22:51:00 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000100)='.request_key_auth\x00', 0x0, 0x0) 22:51:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb904020265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600a40001000000000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 22:51:00 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f00000000c0)={{0x2, @null}, [@null, @netrom, @null, @default, @null, @bcast, @null]}, 0x48) 22:51:00 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x138, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x108, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}]}}]}, 0x138}}, 0x0) 22:51:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000000000)="d97ac0", 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:51:00 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000100)='.request_key_auth\x00', 0x0, 0x0) 22:51:00 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x2c, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) 22:51:00 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb904020265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600a40001000000000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 22:51:01 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f00000000c0)={{0x2, @null}, [@null, @netrom, @null, @default, @null, @bcast, @null]}, 0x48) 22:51:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x4c}}, 0x0) 22:51:01 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x138, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x108, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}]}}]}, 0x138}}, 0x0) 22:51:01 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000100)='.request_key_auth\x00', 0x0, 0x0) 22:51:01 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x2c, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) 22:51:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="d800000018008100e00f80ecdb4cb904020265ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600a40001000000000003ac030000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5125ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 22:51:01 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f00000000c0)={{0x2, @null}, [@null, @netrom, @null, @default, @null, @bcast, @null]}, 0x48) 22:51:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x4c}}, 0x0) 22:51:01 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x2c, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) 22:51:01 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000100)='.request_key_auth\x00', 0x0, 0x0) 22:51:01 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x138, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x108, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}]}}]}, 0x138}}, 0x0) 22:51:01 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='io\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000880)=""/4108, 0x100c}], 0x1, 0x0) 22:51:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x4c}}, 0x0) 22:51:02 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000940)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4532f", 0x10, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0xff, 0x3}, {[], @ndisc_ra}}}}}, 0x0) 22:51:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1e, 0x0, 0x0) 22:51:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x22, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000040), 0x3, r0}, 0x38) 22:51:02 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x138, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x108, 0x2, [@TCA_GRED_STAB={0x104, 0x2, "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"}]}}]}, 0x138}}, 0x0) 22:51:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x4c}}, 0x0) 22:51:02 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='io\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000880)=""/4108, 0x100c}], 0x1, 0x0) 22:51:02 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000940)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4532f", 0x10, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0xff, 0x3}, {[], @ndisc_ra}}}}}, 0x0) 22:51:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1e, 0x0, 0x0) 22:51:02 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x40) setpgid(0x0, r0) 22:51:02 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x22, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000040), 0x3, r0}, 0x38) 22:51:02 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x40) setpgid(0x0, r0) 22:51:02 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='io\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000880)=""/4108, 0x100c}], 0x1, 0x0) 22:51:02 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000940)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4532f", 0x10, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0xff, 0x3}, {[], @ndisc_ra}}}}}, 0x0) 22:51:02 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1e, 0x0, 0x0) 22:51:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @ipv4={[0x2e], [], @loopback}}}, {0x20, 0x2, @in6}}}]}]}, 0x6c}}, 0x0) [ 632.301940][T17487] tipc: Started in network mode [ 632.307307][T17487] tipc: Own node identity 2e000000000000000000ffff7f000001, cluster identity 4711 [ 632.317379][T17487] tipc: Enabling of bearer rejected, failed to enable media 22:51:03 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x40) setpgid(0x0, r0) 22:51:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x22, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000040), 0x3, r0}, 0x38) 22:51:03 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='io\x00') preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000880)=""/4108, 0x100c}], 0x1, 0x0) 22:51:03 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000940)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4532f", 0x10, 0x3a, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0xff, 0x3}, {[], @ndisc_ra}}}}}, 0x0) 22:51:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1e, 0x0, 0x0) 22:51:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @ipv4={[0x2e], [], @loopback}}}, {0x20, 0x2, @in6}}}]}]}, 0x6c}}, 0x0) 22:51:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x22, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000280), 0x400, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000200)=""/163, &(0x7f00000002c0), &(0x7f0000000040), 0x3, r0}, 0x38) 22:51:03 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/stat\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r0, 0x0) 22:51:03 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() tkill(r0, 0x40) setpgid(0x0, r0) 22:51:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="0080", 0x2}], 0x1}}], 0x1, 0x2402e4e4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(0xffffffffffffffff, &(0x7f0000006340)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="a6f90cf04a8184", 0x7}], 0x1}}], 0x1, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r0, 0x0, 0x4ff60, 0x0) [ 632.931632][T17507] tipc: Enabling of bearer rejected, failed to enable media 22:51:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) 22:51:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @ipv4={[0x2e], [], @loopback}}}, {0x20, 0x2, @in6}}}]}]}, 0x6c}}, 0x0) 22:51:04 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/stat\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r0, 0x0) 22:51:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x800080804524, &(0x7f0000000040)) 22:51:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x105, 0x0, 0x0, {0x1d}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) 22:51:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) [ 633.402361][T17526] tipc: Enabling of bearer rejected, failed to enable media 22:51:04 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/stat\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r0, 0x0) 22:51:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @ipv4={[0x2e], [], @loopback}}}, {0x20, 0x2, @in6}}}]}]}, 0x6c}}, 0x0) 22:51:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x105, 0x0, 0x0, {0x1d}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) 22:51:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x800080804524, &(0x7f0000000040)) 22:51:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) [ 633.925346][T17541] tipc: Enabling of bearer rejected, failed to enable media 22:51:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_HEADER={0x7, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 22:51:05 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/stat\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x200000)=nil, 0x200000, 0x0, 0x30051, r0, 0x0) 22:51:05 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x3e}}, 0xc) 22:51:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x105, 0x0, 0x0, {0x1d}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) 22:51:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x800080804524, &(0x7f0000000040)) 22:51:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5, 0x16, 0x2}]}}}]}, 0x3c}}, 0x0) 22:51:05 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000440)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f00000002c0)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0x4}}, 0x9) 22:51:05 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x3e}}, 0xc) 22:51:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x105, 0x0, 0x0, {0x1d}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) 22:51:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_HEADER={0x7, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 22:51:05 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x800080804524, &(0x7f0000000040)) 22:51:05 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x3e}}, 0xc) 22:51:06 executing program 3: unshare(0x20600) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 22:51:06 executing program 5: clock_adjtime(0xa, &(0x7f0000001240)) 22:51:06 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000180)) 22:51:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_HEADER={0x7, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 22:51:06 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1=0xe0000306, @dev={0xac, 0x14, 0x14, 0x3e}}, 0xc) 22:51:06 executing program 5: clock_adjtime(0xa, &(0x7f0000001240)) 22:51:15 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000440)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f00000002c0)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0x4}}, 0x9) 22:51:15 executing program 3: unshare(0x20600) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 22:51:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x20, r1, 0x1, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_HEADER={0x7, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 22:51:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000180)) 22:51:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) 22:51:15 executing program 5: clock_adjtime(0xa, &(0x7f0000001240)) 22:51:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000180)) 22:51:16 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000440)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f00000002c0)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0x4}}, 0x9) 22:51:16 executing program 5: clock_adjtime(0xa, &(0x7f0000001240)) 22:51:16 executing program 3: unshare(0x20600) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 22:51:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) 22:51:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000180)) [ 645.747065][T17659] not chained 10000 origins [ 645.751700][T17659] CPU: 1 PID: 17659 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 645.760379][T17659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 645.770443][T17659] Call Trace: [ 645.773746][T17659] dump_stack+0x1df/0x240 [ 645.778099][T17659] kmsan_internal_chain_origin+0x6f/0x130 [ 645.783823][T17659] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 645.789980][T17659] ? kmsan_get_metadata+0x11d/0x180 [ 645.795176][T17659] ? kmsan_set_origin_checked+0x95/0xf0 [ 645.800711][T17659] ? kmsan_get_metadata+0x4f/0x180 [ 645.805810][T17659] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 645.811604][T17659] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 645.817781][T17659] ? unix_dgram_sendmsg+0x2ed0/0x3c30 [ 645.823140][T17659] ? kmsan_get_metadata+0x4f/0x180 [ 645.828238][T17659] ? kmsan_set_origin_checked+0x95/0xf0 [ 645.833782][T17659] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 645.839835][T17659] ? _copy_from_user+0x15b/0x260 [ 645.844755][T17659] ? kmsan_get_metadata+0x4f/0x180 [ 645.849850][T17659] __msan_chain_origin+0x50/0x90 [ 645.854772][T17659] __get_compat_msghdr+0x5be/0x890 [ 645.859871][T17659] get_compat_msghdr+0x108/0x270 [ 645.864794][T17659] __sys_sendmmsg+0x7d5/0xd80 [ 645.869461][T17659] ? kmsan_get_metadata+0x4f/0x180 [ 645.874550][T17659] ? kmsan_get_metadata+0x4f/0x180 [ 645.879644][T17659] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 645.885524][T17659] ? kmsan_check_memory+0xd/0x10 [ 645.890442][T17659] ? kmsan_get_metadata+0x11d/0x180 [ 645.895632][T17659] ? kmsan_get_metadata+0x11d/0x180 [ 645.900815][T17659] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 645.906609][T17659] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 645.912745][T17659] ? kmsan_get_metadata+0x4f/0x180 [ 645.917841][T17659] ? kmsan_get_metadata+0x4f/0x180 [ 645.922936][T17659] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 645.928310][T17659] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 645.933839][T17659] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 645.939371][T17659] __do_fast_syscall_32+0x2aa/0x400 [ 645.944572][T17659] do_fast_syscall_32+0x6b/0xd0 [ 645.949406][T17659] do_SYSENTER_32+0x73/0x90 [ 645.953892][T17659] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 645.960283][T17659] RIP: 0023:0xf7f7c549 [ 645.964324][T17659] Code: Bad RIP value. [ 645.968377][T17659] RSP: 002b:00000000f5d770cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 645.976777][T17659] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000200bd000 [ 645.984746][T17659] RDX: 0000000000000318 RSI: 0000000000000000 RDI: 0000000000000000 [ 645.992718][T17659] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 646.000674][T17659] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 646.008627][T17659] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 646.016588][T17659] Uninit was stored to memory at: [ 646.021596][T17659] kmsan_internal_chain_origin+0xad/0x130 [ 646.027297][T17659] __msan_chain_origin+0x50/0x90 [ 646.032317][T17659] __get_compat_msghdr+0x5be/0x890 [ 646.037409][T17659] get_compat_msghdr+0x108/0x270 [ 646.042345][T17659] __sys_sendmmsg+0x7d5/0xd80 [ 646.047001][T17659] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 646.052360][T17659] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 646.057885][T17659] __do_fast_syscall_32+0x2aa/0x400 [ 646.063062][T17659] do_fast_syscall_32+0x6b/0xd0 [ 646.067893][T17659] do_SYSENTER_32+0x73/0x90 [ 646.072376][T17659] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 646.078689][T17659] [ 646.080995][T17659] Uninit was stored to memory at: [ 646.086035][T17659] kmsan_internal_chain_origin+0xad/0x130 [ 646.091736][T17659] __msan_chain_origin+0x50/0x90 [ 646.096657][T17659] __get_compat_msghdr+0x5be/0x890 [ 646.101752][T17659] get_compat_msghdr+0x108/0x270 [ 646.106671][T17659] __sys_sendmmsg+0x7d5/0xd80 [ 646.111329][T17659] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 646.116684][T17659] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 646.122214][T17659] __do_fast_syscall_32+0x2aa/0x400 [ 646.127393][T17659] do_fast_syscall_32+0x6b/0xd0 [ 646.132221][T17659] do_SYSENTER_32+0x73/0x90 [ 646.136706][T17659] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 646.143003][T17659] [ 646.145312][T17659] Uninit was stored to memory at: [ 646.150314][T17659] kmsan_internal_chain_origin+0xad/0x130 [ 646.156030][T17659] __msan_chain_origin+0x50/0x90 [ 646.160948][T17659] __get_compat_msghdr+0x5be/0x890 [ 646.166043][T17659] get_compat_msghdr+0x108/0x270 [ 646.170965][T17659] __sys_sendmmsg+0x7d5/0xd80 [ 646.175622][T17659] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 646.180999][T17659] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 646.186533][T17659] __do_fast_syscall_32+0x2aa/0x400 [ 646.191719][T17659] do_fast_syscall_32+0x6b/0xd0 [ 646.196554][T17659] do_SYSENTER_32+0x73/0x90 [ 646.201044][T17659] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 646.207351][T17659] [ 646.209668][T17659] Uninit was stored to memory at: [ 646.214699][T17659] kmsan_internal_chain_origin+0xad/0x130 [ 646.220406][T17659] __msan_chain_origin+0x50/0x90 [ 646.225333][T17659] __get_compat_msghdr+0x5be/0x890 [ 646.230458][T17659] get_compat_msghdr+0x108/0x270 [ 646.235384][T17659] __sys_sendmmsg+0x7d5/0xd80 [ 646.240043][T17659] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 646.245405][T17659] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 646.250937][T17659] __do_fast_syscall_32+0x2aa/0x400 [ 646.256123][T17659] do_fast_syscall_32+0x6b/0xd0 [ 646.260956][T17659] do_SYSENTER_32+0x73/0x90 [ 646.265531][T17659] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 646.271845][T17659] [ 646.274155][T17659] Uninit was stored to memory at: [ 646.279182][T17659] kmsan_internal_chain_origin+0xad/0x130 [ 646.284901][T17659] __msan_chain_origin+0x50/0x90 [ 646.289822][T17659] __get_compat_msghdr+0x5be/0x890 [ 646.294920][T17659] get_compat_msghdr+0x108/0x270 [ 646.299856][T17659] __sys_sendmmsg+0x7d5/0xd80 [ 646.304513][T17659] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 646.309866][T17659] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 646.315388][T17659] __do_fast_syscall_32+0x2aa/0x400 [ 646.320589][T17659] do_fast_syscall_32+0x6b/0xd0 [ 646.325464][T17659] do_SYSENTER_32+0x73/0x90 [ 646.329945][T17659] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 646.336243][T17659] [ 646.338546][T17659] Uninit was stored to memory at: [ 646.343554][T17659] kmsan_internal_chain_origin+0xad/0x130 [ 646.349252][T17659] __msan_chain_origin+0x50/0x90 [ 646.354183][T17659] __get_compat_msghdr+0x5be/0x890 [ 646.359275][T17659] get_compat_msghdr+0x108/0x270 [ 646.364195][T17659] __sys_sendmmsg+0x7d5/0xd80 [ 646.368853][T17659] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 646.374205][T17659] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 646.379732][T17659] __do_fast_syscall_32+0x2aa/0x400 [ 646.384912][T17659] do_fast_syscall_32+0x6b/0xd0 [ 646.389743][T17659] do_SYSENTER_32+0x73/0x90 [ 646.394230][T17659] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 646.400531][T17659] [ 646.402847][T17659] Uninit was stored to memory at: [ 646.407854][T17659] kmsan_internal_chain_origin+0xad/0x130 [ 646.413554][T17659] __msan_chain_origin+0x50/0x90 [ 646.418484][T17659] __get_compat_msghdr+0x5be/0x890 [ 646.423577][T17659] get_compat_msghdr+0x108/0x270 [ 646.428496][T17659] __sys_sendmmsg+0x7d5/0xd80 [ 646.433153][T17659] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 646.438593][T17659] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 646.444120][T17659] __do_fast_syscall_32+0x2aa/0x400 [ 646.449299][T17659] do_fast_syscall_32+0x6b/0xd0 [ 646.454131][T17659] do_SYSENTER_32+0x73/0x90 [ 646.458614][T17659] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 646.464911][T17659] [ 646.467218][T17659] Local variable ----msg_sys@__sys_sendmmsg created at: [ 646.474130][T17659] __sys_sendmmsg+0xb7/0xd80 [ 646.478712][T17659] __sys_sendmmsg+0xb7/0xd80 [ 651.281849][ T0] NOHZ: local_softirq_pending 08 22:51:26 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000440)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f00000002c0)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0x4}}, 0x9) 22:51:26 executing program 5: unshare(0x2a000400) r0 = socket(0x22, 0x2, 0x24) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 22:51:26 executing program 3: unshare(0x20600) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 22:51:26 executing program 0: clone(0x1000000000011, &(0x7f0000000000), 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) waitid(0x0, 0x0, 0x0, 0x1000006, &(0x7f0000000280)) 22:51:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) 22:51:26 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000440)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f00000002c0)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0x4}}, 0x9) [ 656.075278][T17700] delete_channel: no stack [ 656.131691][T17700] delete_channel: no stack 22:51:27 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:51:27 executing program 5: unshare(0x2a000400) r0 = socket(0x22, 0x2, 0x24) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 22:51:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) 22:51:27 executing program 0: clone(0x1000000000011, &(0x7f0000000000), 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) waitid(0x0, 0x0, 0x0, 0x1000006, &(0x7f0000000280)) 22:51:27 executing program 5: unshare(0x2a000400) r0 = socket(0x22, 0x2, 0x24) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 22:51:27 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 656.686558][T17712] delete_channel: no stack [ 657.035966][T17723] delete_channel: no stack [ 658.321354][ T0] NOHZ: local_softirq_pending 08 [ 664.081845][ T0] NOHZ: local_softirq_pending 08 22:51:37 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000440)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f00000002c0)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0x4}}, 0x9) 22:51:37 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, "c7d5790100008000000000d4f8485bc82ff863da64f35755faf5bb0c"}}}}, 0x0) 22:51:37 executing program 5: unshare(0x2a000400) r0 = socket(0x22, 0x2, 0x24) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 22:51:37 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:51:37 executing program 0: clone(0x1000000000011, &(0x7f0000000000), 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) waitid(0x0, 0x0, 0x0, 0x1000006, &(0x7f0000000280)) 22:51:37 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x8002) write$vhci(r0, &(0x7f0000000440)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f00000002c0)=@HCI_ACLDATA_PKT={0x2, {0x0, 0x0, 0x0, 0x4}}, 0x9) [ 667.035180][T17759] delete_channel: no stack 22:51:38 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, "c7d5790100008000000000d4f8485bc82ff863da64f35755faf5bb0c"}}}}, 0x0) 22:51:38 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe05, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000003300050ad25a80648c6356c10424fc00106000000a000000053582c1b0acea8b0900098003001700d1bd", 0x2e}], 0x1}, 0x0) 22:51:38 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='configfs\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:51:38 executing program 0: clone(0x1000000000011, &(0x7f0000000000), 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) waitid(0x0, 0x0, 0x0, 0x1000006, &(0x7f0000000280)) [ 667.291638][T17772] IPVS: ftp: loaded support on port[0] = 21 22:51:38 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000001680)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x9}, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0435c3", 0x0, 0x33, 0x0, @remote, @mcast2}}}}, 0x0) 22:51:38 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, "c7d5790100008000000000d4f8485bc82ff863da64f35755faf5bb0c"}}}}, 0x0) [ 668.389379][T17772] IPVS: ftp: loaded support on port[0] = 21 [ 668.840024][ T223] tipc: TX() has been purged, node left! [ 670.179653][ T223] tipc: TX() has been purged, node left! 22:51:48 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x17) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0x3, 0x9}) 22:51:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="ae88bff8240200005a90f57f077e3aeff0f64ebbee0cf41bdd2ac8bb8c43b460e4629244ac062b3f4d0d2e77737a43a2", 0x30}, {&(0x7f0000000080)="53000000f771f28b3146e5f311d8cd11d432caed0c9d1a814e0f0668d9e4d7f479107bb71e8cb82321b0cb1e5fa5c8b6a6f150e9f68a89e2bb8425bbe0d47fb88389aeaab7e3262e85a460e34950bf9e0e554d0001544282", 0x58}], 0x2) 22:51:48 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000001680)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x9}, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0435c3", 0x0, 0x33, 0x0, @remote, @mcast2}}}}, 0x0) 22:51:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x5, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}}}, 0x48) 22:51:48 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @link_local, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, "c7d5790100008000000000d4f8485bc82ff863da64f35755faf5bb0c"}}}}, 0x0) 22:51:48 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe05, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000003300050ad25a80648c6356c10424fc00106000000a000000053582c1b0acea8b0900098003001700d1bd", 0x2e}], 0x1}, 0x0) [ 677.655099][T17857] IPVS: ftp: loaded support on port[0] = 21 22:51:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000000400)={0xd, 0x4, 0x4000000004, 0x7fa5, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x3c) 22:51:48 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000001680)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x9}, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0435c3", 0x0, 0x33, 0x0, @remote, @mcast2}}}}, 0x0) 22:51:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x5, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}}}, 0x48) 22:51:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="ae88bff8240200005a90f57f077e3aeff0f64ebbee0cf41bdd2ac8bb8c43b460e4629244ac062b3f4d0d2e77737a43a2", 0x30}, {&(0x7f0000000080)="53000000f771f28b3146e5f311d8cd11d432caed0c9d1a814e0f0668d9e4d7f479107bb71e8cb82321b0cb1e5fa5c8b6a6f150e9f68a89e2bb8425bbe0d47fb88389aeaab7e3262e85a460e34950bf9e0e554d0001544282", 0x58}], 0x2) 22:51:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x17) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0x3, 0x9}) 22:51:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000000400)={0xd, 0x4, 0x4000000004, 0x7fa5, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x3c) 22:51:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="ae88bff8240200005a90f57f077e3aeff0f64ebbee0cf41bdd2ac8bb8c43b460e4629244ac062b3f4d0d2e77737a43a2", 0x30}, {&(0x7f0000000080)="53000000f771f28b3146e5f311d8cd11d432caed0c9d1a814e0f0668d9e4d7f479107bb71e8cb82321b0cb1e5fa5c8b6a6f150e9f68a89e2bb8425bbe0d47fb88389aeaab7e3262e85a460e34950bf9e0e554d0001544282", 0x58}], 0x2) 22:51:49 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000001680)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x9}, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "0435c3", 0x0, 0x33, 0x0, @remote, @mcast2}}}}, 0x0) 22:51:49 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x5, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}}}, 0x48) 22:51:49 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000000400)={0xd, 0x4, 0x4000000004, 0x7fa5, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x3c) 22:51:49 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="ae88bff8240200005a90f57f077e3aeff0f64ebbee0cf41bdd2ac8bb8c43b460e4629244ac062b3f4d0d2e77737a43a2", 0x30}, {&(0x7f0000000080)="53000000f771f28b3146e5f311d8cd11d432caed0c9d1a814e0f0668d9e4d7f479107bb71e8cb82321b0cb1e5fa5c8b6a6f150e9f68a89e2bb8425bbe0d47fb88389aeaab7e3262e85a460e34950bf9e0e554d0001544282", 0x58}], 0x2) 22:51:50 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe05, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000003300050ad25a80648c6356c10424fc00106000000a000000053582c1b0acea8b0900098003001700d1bd", 0x2e}], 0x1}, 0x0) 22:51:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x17) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0x3, 0x9}) 22:51:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x17) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0x3, 0x9}) 22:51:50 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa04, {{0x5, 0x0, 0x0, @private0={0xfc, 0x0, [0x7]}}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}}}, 0x48) 22:51:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r6, r5, 0x0) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f0000001bc0)={0xfff, "5456e6f2059dff444d0f42b9cd7e322aeb5aa79ca9c690b2500e19f2895b292a", 0x400, 0xfde3, 0x9, 0x4, 0x5}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xf0}, 0x0) sendmmsg$inet(r2, &(0x7f0000001b40)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="3fb50e074a73a140a523fb", 0xb}, {&(0x7f0000000080)="e66651fbd8b5849bbc5a3a7d3239ee33f18199d6e3edb933d840f1a1d3cff7a8ee48c87ba8b3f382b90acb5c646d8bf4d9a1a9193cd250a6dc37e52f2b44cbb3175d748276f875eb894558f735ab874c9661a8215faa5e1994a78e35a6b611d8bb4e73189aef5dad02c5b5a186bfb989244f9ac4c4a501a24024d8", 0x7b}, {&(0x7f0000000100)="289e39613f2324426b7e110668a80c783ae3c98ba0be9333fa3bebda6fd5d03d1eaa7c0a39f501d356136f316f882a33a87876785512f14c97b15570d86c815c15593af2b42b2e12c7113d7f6b5924aeec2066faa18c1651489f06acaf38d04909456d85d47762778c3c8de3887950e19eee62223fc5a4cf28346063fcd33cf70d07d1a79994c460841abe0c26ae464c7d88df1f0d454204c3c831e7edd4e253ffa0e1ee1af889ca57ad809aabecd001980e9c494eab6e1839b0b4dc35d780f0", 0xc0}, {&(0x7f0000000300)="2d97bfecc90a59e35d906366a2c97f0b14aff3cb2a6c536bbcc09f2ac70ab2959077215ae013b094d876896479262e3e0d916d592a028673fc0589d09049ca3c9f5fefaa8c3a134abbbcc8fdd8adcf3921970f263bbfe1dc16e652c84bb1646e141fe57e31aeb4019687758175b0b4d20113c08310808d41e4ee8867a607c7940bee9fb6788f01dc6c98ec702e69a3380800cb9d65b70c7a7083d9bfd3571a4d1dcaa1f5e3b5f4e731dc77fce62f112115e0f11f19d44f2d9693694ac7e9e799bb3209dc681b23a234ae5498e21b36d658f86b069292d4b94d653df9b514c45eb3ad1164c53553af5a1725f20ca8a8342ed43bf8146bd49cd39e7aa1ee498666fc79c616b9fcba503bd7e2e4d465cce83ce3a5c7373cac9a89808c4a3c1dafe65d0f87a84fc629aea639f2d919fbfc342e675b0e1314ebf0857a49585c21157706893a214cacbc913f5869f65b85226ce6b89bc2fa32174b30eae70dc98cc52caea40d079b264827340d1cfd509748c516367f90dc4b435b90cb2e2b934d6b03461aadb0e0be8353f786744721302b172ed0b345b71bd025b4f963ad98cda304782c250e08e3c912e2198f51fab721a6eddb5dd4f01fa1cf5607adb51a91ab1b5a0ae1c5752d44809d1ebe9df23f605feecd2456731a70937aa12fb0ad3c56298a84267ecda3d05325a78aebe6d67bbfff40c462ac643bff5f93e76efc52162e08a637b38451f9b8254def5c3fddaba8a5c11d953fed5c1e4d0f14daf2db367382d0a7054b52fab8c038c6d8c7c4fdcff3a2528b6c17f8119c7a1c46d9b9dcea4e27f12566c195859c724a4af06abe5fc6b1f7525afd6198c617d85ad538824f03a6a565cd531674db93508ad74997d9dca16f3874ef9105e7d438e308022dd93d379060a38de01cd1192fa752c18b7995b374d8b26731805980560591ec6dca761e7a3f80cb668be17df73b5b6707c59c875260ceeac0dff935e1db035e2535c6d35a8f83a4213757cc882265cf63ad2e1b8ef245036e286f258664a4b9d46b4d8e849de674f6dd2c67115e1a50755f2956218b35d91d41d7fe675e4300249889a135a817a14b6ddbd68fce9d0e732b0efac55188d47f904b8f97b645277666dbaf9e86b1629090cca1a7f7f629b18f6beed73a981f0b481efd327cec8b23b17d040717c1bfc75328c16d29ef82ed0bbf8a1f06913b5d68241614389377d1bad88dc7b14e154e9c70a9fcacbfa121be33a86ddca279eda0f567dd8ca8872ff4e9634abfff9d9d383fdaae52de04375b419946a4748e7e66961b718cc967399102cfd4c0856ff871d8c277b28ab458538312e0747297169676c98ac0c72094b569a98fee861711f4ed153231734b243b6c456337dbc700b10285f71b70d1d2a9c8dccb6fb0c95666afe46da794d0d0023b01d33cb9b69aabd69015aa2cbd55ed8b4f642a6fffec005a6750611564a71174e77626c7b970a274898caa5f4929ce36f0bf3a7ecc551caf0a2c8af6a5866434000511a022f60b32fc5255334c523c13916da4dd687331efa9e91852684a23f14167b37bfdbe26e6102f6a7b05b0f6b1f63da4588bf383b5137353163f20767bf623069eaa339bac8583ee88f515a38fdaaeb82e9c32add8bb40a451a65622963befb6d7f8ae39b35c20870bbbef858332bfac6509141ad8e06562f787c6ff42fa212fbde607bf89b11c4ceb0d045bf92877adc8880cf229c65462095efa7057d9e203dd181cf9c926f93a34a0256273fca507c4bbe3d2ca322d49ddfc4a685d3cb57ed6e249afe605eafe93019b4721b64054071f417c28cdcb70113382f175deaf32142fdee6353c4253c03a9a6ee5ce76facae8f0c76efdacf179c2f658e9c4e2053dedf5c442356ed144ca11d4f3b89eeb8697ff2272435b6ca6a8ab7b92341da37efba94a3056072c197600d4c427e97f54c76a9afc76decc78ef30bef07647c578d71b3f124dcab87b8ca6fc26197cd4692f3b003c547c791739848092661546d83ae451ab0b382c307557d3279d52b0769e4bd7fa21851009f9c6ae0fa33950e8c3723931ec19f9d9c8419e8d0aab6f440b837869855edcee0dcb370466041927b529015a0653fce93953e3d4a298e2a17b515cd37779d83f6bfc66fbb9a11a9642217aed3cbef6b1178d4d3731fd3aedcf5422725db875b3ec551e59012ab3ec1eb5b746b38e9391a6e9eb9b05cc364a2623ccfc686eb59ee47606b3490552c1cb99f24c66191cc24c6cbf35b53392ce9453a4a9afdc03a215cc4dd5c7f557a12142d6b287ed872afc9637cbf75f8ca26afb04b180b81c90c08874bb3a4db038c569df2389203d15a2bd66aeb0b1c591cef4ca493fd7c05e02f1dafc2b2b1df75f3a6dfc8faab0c66a769712ff0bf2af4c6cd4fa94238a947b9848148e51cead35c432e72a8b0015b9f077a44d4891dbdb46274da4402f38fa3fbd94b0114a1a78a72ffdec74e6d203b05b12b21f33b6596301bd9aaba5a33f5be91fc3596fda4fb504b8f4fe84932ef18098ba660724ab5cfa5a529eb67e7716d0485861bb20f58fddd48faaa482b7484e46d0aff33cf911de7e9a1598f28c1641c57e08aa4e661fecf3f5a2a256c346e9035951c90da59d642579aff7180db4c9fbea330a7518443aaa93ae70053e5cee03161bfd76e39d6ba37ef8ffbbaced0c157a2a74bb81513040f4d378572a2e6e4332351899288cd8ddcf7a9a000cfba72b90b5efb3879336ffb8111c8a6fd6e4939a16b2b4f682adb057fc505872e608cc30a289ee58969c2b01c03c01954f5d70fe0da69518cfc1a8c5f603ef4678e0eeec13c168f71a5975175dbbbcdff665d711857a795578e48479668b20568343c227f9f76e9baa0e0cf5c6dc1afa1383877274cf0e2626af253d04087e59dc0123d10a4ecb96e48ee6744c787ebf16a3dbf4c8a6c7a36ef862326b98b14eee4cb44be9d7a865fa6be5d297fed14570eae35e60a9259fc3f3646ccde20e522a42a2a474e70c2f1f8aa1e470610ea65bebfbf82421d9c93bb6986208615c5a5db5f02ec9081b2c9be41f32128aa5a4988911e2b1749adf4d4d98aeaa725dcd31e2b74884f6e3331bd93ef6ec3de66dcb305c5e238484062b3ce5dcbbb33157bdacac88f2b8d3f7cd34359edf264cefa9b1002bbc44f3e95d481ce31e51fd8a0a0b98bdae456bfff7f34ac9030ca5adad26909fb2a58f5cc164984dd7bbbdaeb9f390032e7cd9b3c275732e292cf696ee9642cd1aa843da6fa5a330805b58b3432811d9402204d2580edab03e1ac26ed1814e6b63e62912be313227a48572bd7dab54ec3ee31e6ed36be5d6193d9b62a900ffd37fa0300c66b80591773a3e2d2f8fae3ccd3bf9daa47be862f16110ffd2c3fc08ac9992692a7add409aeed82577a3445cb3451768a60f4542068b18a4a8a486a02105012d0b197f34ca0516bce65d07198c00dbbacc41423b510036a4b7343c0812929c80984053eeee054b9b37c71b9068999dc840d5cf934dc0f28d45c0c2c785699b716370b32d9e9ad23afbbf2c2aa078c5441a9d3df05c757c2cf84d3dcdd5486ef8d7d4c2c5630419a054d8b7468f652c2293c11ca969622b94934d8ea7b6e3735b6173cc6f7e829edc9fbbc7e5560801da769aa7636c82f1a810b4261f80d63ad49401d4d1b32d603a4fbf6e612dccdd446b34498fe36064692355bcd966b838975257e44b6239941fa56b28f8cbed3bdb1a73aecc6e923551b0b701230cdc62208ac9b9ec6b70bbed00f6950756772f77f711ef29b818aeefc952970d027ae985600942b1dbb8d907f15def7077ca6afb98f1eb16339c4a86a7c9bb68c3b1a09ead30ad101e5f5360e65ad9b0f01ec2bc0a3925c34ffcaba68732bf40b24262d87fd837d8f5aa1a4f4335ef8ccfa195365582a3c5b7433f6ac40ca1dd9e3a581392b34ce762b943ad0faf95c1c4b87b89d215cbaf024972e5d1b137dbca136b575e789ed75d9ab9e8403fd6805f89db40909611ab95cb71488d9fe7832949f15e23937ec5b46a0cfbb3a871d565ebd532c7decad7dd59db0d60e05f2006bc299fa90381214ba00f1e5cb358eb55406cfb0cc5850e7858d082b6e83842a10fc7aa81bda32f28c6467979c290424511aebb2e647af7062dde8c6f4f62f8ed8089eea9293893ae2bd62b9b1d3fd6f021e8bdf146df5bee761a8208f1306e10a8d6d1b49e83635172c97a16550689a4bd8c441a95939f722f5f2623e26385498387ec37e779bfb228222349cb8f7386caaa09e8c41b3e630d4fc3f3cad51092d0cfa04fd5b76dcace0025c8cb262ddd7af42454d5ef9ee8985efbe24bb8a853603914ca2503b9b44ee5a9acec419f7467dbac2c2e0ceb984f28ffa903075ce9fafb3eb044c4b04668066d08b9ca87fcef8e0cfc6083da3b31960448f076471dd3e4ac078aa32ddcf7fa30e61826ee8532dfbc60c5adea837635a26beb5a0ecfc89ccd6fd83504911734703e7dcd8e4aa2e93e45282110b1196e562da0e1101880e642bd02352e2567672e4bdeb08fc4cbc5f423f2b91bf41395f98157f7a68e29b83b14d69142958396c0ee30eafc5b4b84f144636af1f687c47a311879136507de160ed382fe0f2d1d601cb8e9b9fd79fa7ffd261132d86017eb76e1d992ed6f500b122a76f6f73c154020e33a4ddafccc67913bebeb091554a7ef8434eadf7d18a25502e50dfe3cf94455bbfca9c6151c444defe953b65ff46cdc6c2df4e1d73f5a8564060195b29e6c35988fd7fe7e3051c153097bf385d3ca79a99669c1540220c04948e5947fdea6b4deb23a00995cb6c2d239a6774eddcbe11df3f101f1893d34ff9d0a853d5f75e1426bba98aa082d638184cbcf0360c10f2501f7d83c010cd1c4eed67abe1522ff9f7546fcedb3ad2187da13870074c80eabfeb74ced6a6ef8a41304bc0331f1adda434de6fb24c5019ae40a9a66064ca826728b0b23f605afe89293b83c013e3cc25abe2414c20c7a88ca892cedb98caf7fb1d73a8668a3a936b9c05eae8cb309b5b7cab3d62c4151f285656d11be1d3251514bf5b1ce8105149f3d5dd3906bfdf50dd9a76bc13338e8a1583c5d621d27b841452c4e02532cc7ae9b7bd9833d386bdfb3be8ce1271fa1a3690fe57692360aa921a8cd1f802678c1d44af4ab9b96a0d774e3b67957f5afe7307ef27ac0f16d86069a39ad27dbc68ceef45cf889b823bc6858dd9eb66c41eb3559ad3d0878e99e55b494e9b9712731ca33d670687bd9acfde76748fd6d549e2a0711c25e1376e69219e19aba38c5b5b70b82305ae1359984ea2baacb33a58e977bf1a69ddd08e8121682c8939e369f7621cfd644c976b5bd2ef5613c2ed0f844ad27932ede1ed3733f0b577f0fb0b7eff0931c056a600f76a2ff7b8b966252aed3f3a80e0a015b46f36c124117e3341be803d2ad4d1c4dad9679a213e4700695c5224dc183760973e08582d006bae7b18559be7fd611723ebf26cdff7a3dfa87fc93c5f91f11fecd220e98f35295979aa6242596757157831e7435b0bc1263cbea9f9c9a1fcb8ab7f1fc58ce5adbbde56c7736d07ced164d1cb77dfa16c519434ee9c9d4f6e5179e409838231a724380e8f81a72a008c09dd4e5e5aa0d7ba3245006a0e91212426d52ea880846b53a32aae6b7773cc5b0e72b76975c8c726c2d06e84d1178d5269b767369dfcad0b014d5da6788df48c281bc1faf2c1422016e798191e669cb6e8ef92f0232001da77302c24993ce5364cf60f2b87807eac33ef0655c2ab169", 0x1000}], 0x4}}, {{&(0x7f0000000200)={0x2, 0x4e21, @private=0xa010101}, 0x10, &(0x7f0000000240)=[{&(0x7f0000001300)="fbedce81ee507ad4c0a859d08d7f51fc7604bed2c6608983dd352e87a392fc58d043139f3fe66dfe87e9acc427ca773633fe58358946cfafd7dbb2a44f4fe9e6d8fa05ac654257e7c7bc4d35edf63bc55b4fc19e7a0a9a902da43123b32f90b7fc33f943cf945e88bd33429c1e0ba9c2c561951cd1270140d598d62b21c057c4bddc52665e8a507d492a686af3650c22cf50ed19fba23689ea862624cb417eb82de6b82525a7a9e4c3cc4a21d99d73221960608afe720535343d7e78142ad520b5060ac112e3e0717e9e7616a6d8215445ed3545e9e90cbf15c855f6", 0xdc}, {&(0x7f0000001400)="879f47af85c5205d09b5e67eb1fbacf13dbda1cec020c03d5f4aee01870ed8a11abe42e30158a2c25dd16064c50aaccf4a7b720e9e57321af18a7dd64e32c9ad22f4bbb1e565f53ea757507439df23a2ad0fc033a7bb4551ce0efd8bac40b361da88e2d14cde9751d00a1dcf1eb691", 0x6f}], 0x2, &(0x7f0000001480)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r7, @remote, @empty}}}], 0x18}}, {{&(0x7f00000014c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001680)=[{&(0x7f0000001500)="0194429b9f58c497d5f099ddee9cf0d3207cef06cc82dd35e1d06638e7e1fbe6f2049096345507d726d0939e3753ad21eb8a5cdc4f92d82f363925e9534a868b7b2f66334948a012e458b6338a384328adb1fc517ac02ffbe627e47958f4a8dc8a8611a31b2a1b414fcce9bda72fc894013847e9b9e48108789dd3564d11c038afc0dd1304f9dac6d07e4c3840771e49c465a66e47f7f03b39f8dde486de12358895ff9a09e6d665757412d3f4d1d631", 0xb0}, {&(0x7f00000015c0)="5bdf3e2d1fb3b4d171c3d8a6ba658f363b66ad991b03faf72185e789ce7bdd59c208a8a7c8", 0x25}, {&(0x7f0000001600)="9c24c429583db09d6bce194be86bfa008ae933e87cd77f558b11534b5a72738510dceabd3b90f1faa07a8236b5e4b44d4269358756f762c8d12220c8dde9", 0x3e}, {&(0x7f0000001640)="ee2cd3b360b9525ba955d1a1", 0xc}], 0x4, &(0x7f00000016c0)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x8000}}], 0x10}}, {{&(0x7f0000001700)={0x2, 0x4e23, @private=0xa010101}, 0x10, &(0x7f0000001ac0)=[{&(0x7f0000001740)="11ccf72a5c3176cccd93b4b9a40bf12895344de1d4765b3dab34ed6fa13ecbe057de4205074f9ba0eb6ac0c65f8a99f4ac5a98108c3e2ad81a18b337d9293ee430", 0x41}, {&(0x7f00000017c0)="bf0f73ae4ec63eb786a845d326b7fbc039012137bf31768a3361eab136926d5b19427400f7c25e391dc25f125175c838289491b2693a7f51b997eb79c40398c0b147f125684d9fb9a0e2c69ae31da98f34b316bab3280f2c08e78e2ade15ee247407e8295860c3dd4e8147507d55ca889590f28afd58803b0d9943703675833957b3946dcfcdb5c4aefd3365dadf", 0x8e}, {&(0x7f0000001880)="0cff273424bb733d8368080982d6bb7d2ef2593bc1b6e492c8662f5454ac2c74e91fb4964791cd430295780d8fbce35ff0283099e001a433e06880748cd09e3c26e178600f2e541169a3c6182e113b7dc4497cba9b3abaf27e74acb0be1629e703368ea57c00f41b6662bfc440f9d0643a5f166276f502c9b259751e550b0fd9459aefdeb5f988ff26ba292bdd", 0x8d}, {&(0x7f0000001940)="7d2acee8bc82f04a635cd0d91b0bc54fc11ffe8608667a633804aede3b336f67f12892eab12339363ba064169759e5d1727fa0e54560a3b37aa897192f56e90653fddb1f59975623f822c722bbf97502863c70bf58fbcdc425e6bdc58f28bf5a6cc255bc22b35f7a3ab9f72408e74712fe6df9fd06091c724818365fd10024f916db7a058de7c31ce44cf52d481ffa80a686300ad82d85feddb1d12a54df955f5c66f634ebd2a3218f5c07ec93a099ce1d2bb92294817c2669954c35c2ce3ad4c47cd8da29e15175da468c73dc3a00685177a9360df6e30fc31fe585e8c7bf8bc7f6f7f8bd778165c69bf24e7199bf1206a5a6591e3500a043", 0xf9}, {&(0x7f0000001a40)="1680674050116782936e9e93f14f4f5e78bfbffc55bbd603d52c242f1644b4ae1b201315eb610a6947cfc504fd2db108774bbfae92ca43ab9de8fd627520d085d226", 0x42}], 0x5, &(0x7f0000001b00)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x3e}}], 0x10}}], 0x4, 0x10) 22:51:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000000400)={0xd, 0x4, 0x4000000004, 0x7fa5, 0x0, r0, 0x0, [0x305f, 0xa]}, 0x3c) [ 679.846711][ T255] tipc: TX() has been purged, node left! 22:51:50 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x60000000}, 0x80, 0x0}, 0x0) [ 679.945114][T17942] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 679.961515][T17942] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 679.973221][T17942] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 679.986668][T17942] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 680.000380][T17942] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 680.012471][T17942] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 680.025777][T17942] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 680.145209][T17947] IPVS: ftp: loaded support on port[0] = 21 22:51:51 executing program 0: unshare(0x2000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x7, 0x9}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000015c0)={&(0x7f0000000380)='v', 0x0, 0x0, 0x0, 0x28000, r0}, 0x38) 22:51:51 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x17) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0x3, 0x9}) 22:51:51 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x60000000}, 0x80, 0x0}, 0x0) 22:51:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x17) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0x3, 0x9}) 22:51:51 executing program 0: unshare(0x2000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x7, 0x9}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000015c0)={&(0x7f0000000380)='v', 0x0, 0x0, 0x0, 0x28000, r0}, 0x38) 22:51:53 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe05, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000003300050ad25a80648c6356c10424fc00106000000a000000053582c1b0acea8b0900098003001700d1bd", 0x2e}], 0x1}, 0x0) 22:51:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r6, r5, 0x0) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f0000001bc0)={0xfff, "5456e6f2059dff444d0f42b9cd7e322aeb5aa79ca9c690b2500e19f2895b292a", 0x400, 0xfde3, 0x9, 0x4, 0x5}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xf0}, 0x0) sendmmsg$inet(r2, &(0x7f0000001b40)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="3fb50e074a73a140a523fb", 0xb}, {&(0x7f0000000080)="e66651fbd8b5849bbc5a3a7d3239ee33f18199d6e3edb933d840f1a1d3cff7a8ee48c87ba8b3f382b90acb5c646d8bf4d9a1a9193cd250a6dc37e52f2b44cbb3175d748276f875eb894558f735ab874c9661a8215faa5e1994a78e35a6b611d8bb4e73189aef5dad02c5b5a186bfb989244f9ac4c4a501a24024d8", 0x7b}, {&(0x7f0000000100)="289e39613f2324426b7e110668a80c783ae3c98ba0be9333fa3bebda6fd5d03d1eaa7c0a39f501d356136f316f882a33a87876785512f14c97b15570d86c815c15593af2b42b2e12c7113d7f6b5924aeec2066faa18c1651489f06acaf38d04909456d85d47762778c3c8de3887950e19eee62223fc5a4cf28346063fcd33cf70d07d1a79994c460841abe0c26ae464c7d88df1f0d454204c3c831e7edd4e253ffa0e1ee1af889ca57ad809aabecd001980e9c494eab6e1839b0b4dc35d780f0", 0xc0}, {&(0x7f0000000300)="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", 0x1000}], 0x4}}, {{&(0x7f0000000200)={0x2, 0x4e21, @private=0xa010101}, 0x10, &(0x7f0000000240)=[{&(0x7f0000001300)="fbedce81ee507ad4c0a859d08d7f51fc7604bed2c6608983dd352e87a392fc58d043139f3fe66dfe87e9acc427ca773633fe58358946cfafd7dbb2a44f4fe9e6d8fa05ac654257e7c7bc4d35edf63bc55b4fc19e7a0a9a902da43123b32f90b7fc33f943cf945e88bd33429c1e0ba9c2c561951cd1270140d598d62b21c057c4bddc52665e8a507d492a686af3650c22cf50ed19fba23689ea862624cb417eb82de6b82525a7a9e4c3cc4a21d99d73221960608afe720535343d7e78142ad520b5060ac112e3e0717e9e7616a6d8215445ed3545e9e90cbf15c855f6", 0xdc}, {&(0x7f0000001400)="879f47af85c5205d09b5e67eb1fbacf13dbda1cec020c03d5f4aee01870ed8a11abe42e30158a2c25dd16064c50aaccf4a7b720e9e57321af18a7dd64e32c9ad22f4bbb1e565f53ea757507439df23a2ad0fc033a7bb4551ce0efd8bac40b361da88e2d14cde9751d00a1dcf1eb691", 0x6f}], 0x2, &(0x7f0000001480)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r7, @remote, @empty}}}], 0x18}}, {{&(0x7f00000014c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001680)=[{&(0x7f0000001500)="0194429b9f58c497d5f099ddee9cf0d3207cef06cc82dd35e1d06638e7e1fbe6f2049096345507d726d0939e3753ad21eb8a5cdc4f92d82f363925e9534a868b7b2f66334948a012e458b6338a384328adb1fc517ac02ffbe627e47958f4a8dc8a8611a31b2a1b414fcce9bda72fc894013847e9b9e48108789dd3564d11c038afc0dd1304f9dac6d07e4c3840771e49c465a66e47f7f03b39f8dde486de12358895ff9a09e6d665757412d3f4d1d631", 0xb0}, {&(0x7f00000015c0)="5bdf3e2d1fb3b4d171c3d8a6ba658f363b66ad991b03faf72185e789ce7bdd59c208a8a7c8", 0x25}, {&(0x7f0000001600)="9c24c429583db09d6bce194be86bfa008ae933e87cd77f558b11534b5a72738510dceabd3b90f1faa07a8236b5e4b44d4269358756f762c8d12220c8dde9", 0x3e}, {&(0x7f0000001640)="ee2cd3b360b9525ba955d1a1", 0xc}], 0x4, &(0x7f00000016c0)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x8000}}], 0x10}}, {{&(0x7f0000001700)={0x2, 0x4e23, @private=0xa010101}, 0x10, &(0x7f0000001ac0)=[{&(0x7f0000001740)="11ccf72a5c3176cccd93b4b9a40bf12895344de1d4765b3dab34ed6fa13ecbe057de4205074f9ba0eb6ac0c65f8a99f4ac5a98108c3e2ad81a18b337d9293ee430", 0x41}, {&(0x7f00000017c0)="bf0f73ae4ec63eb786a845d326b7fbc039012137bf31768a3361eab136926d5b19427400f7c25e391dc25f125175c838289491b2693a7f51b997eb79c40398c0b147f125684d9fb9a0e2c69ae31da98f34b316bab3280f2c08e78e2ade15ee247407e8295860c3dd4e8147507d55ca889590f28afd58803b0d9943703675833957b3946dcfcdb5c4aefd3365dadf", 0x8e}, {&(0x7f0000001880)="0cff273424bb733d8368080982d6bb7d2ef2593bc1b6e492c8662f5454ac2c74e91fb4964791cd430295780d8fbce35ff0283099e001a433e06880748cd09e3c26e178600f2e541169a3c6182e113b7dc4497cba9b3abaf27e74acb0be1629e703368ea57c00f41b6662bfc440f9d0643a5f166276f502c9b259751e550b0fd9459aefdeb5f988ff26ba292bdd", 0x8d}, {&(0x7f0000001940)="7d2acee8bc82f04a635cd0d91b0bc54fc11ffe8608667a633804aede3b336f67f12892eab12339363ba064169759e5d1727fa0e54560a3b37aa897192f56e90653fddb1f59975623f822c722bbf97502863c70bf58fbcdc425e6bdc58f28bf5a6cc255bc22b35f7a3ab9f72408e74712fe6df9fd06091c724818365fd10024f916db7a058de7c31ce44cf52d481ffa80a686300ad82d85feddb1d12a54df955f5c66f634ebd2a3218f5c07ec93a099ce1d2bb92294817c2669954c35c2ce3ad4c47cd8da29e15175da468c73dc3a00685177a9360df6e30fc31fe585e8c7bf8bc7f6f7f8bd778165c69bf24e7199bf1206a5a6591e3500a043", 0xf9}, {&(0x7f0000001a40)="1680674050116782936e9e93f14f4f5e78bfbffc55bbd603d52c242f1644b4ae1b201315eb610a6947cfc504fd2db108774bbfae92ca43ab9de8fd627520d085d226", 0x42}], 0x5, &(0x7f0000001b00)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x3e}}], 0x10}}], 0x4, 0x10) 22:51:53 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x60000000}, 0x80, 0x0}, 0x0) 22:51:53 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r6, r5, 0x0) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f0000001bc0)={0xfff, "5456e6f2059dff444d0f42b9cd7e322aeb5aa79ca9c690b2500e19f2895b292a", 0x400, 0xfde3, 0x9, 0x4, 0x5}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xf0}, 0x0) sendmmsg$inet(r2, &(0x7f0000001b40)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="3fb50e074a73a140a523fb", 0xb}, {&(0x7f0000000080)="e66651fbd8b5849bbc5a3a7d3239ee33f18199d6e3edb933d840f1a1d3cff7a8ee48c87ba8b3f382b90acb5c646d8bf4d9a1a9193cd250a6dc37e52f2b44cbb3175d748276f875eb894558f735ab874c9661a8215faa5e1994a78e35a6b611d8bb4e73189aef5dad02c5b5a186bfb989244f9ac4c4a501a24024d8", 0x7b}, {&(0x7f0000000100)="289e39613f2324426b7e110668a80c783ae3c98ba0be9333fa3bebda6fd5d03d1eaa7c0a39f501d356136f316f882a33a87876785512f14c97b15570d86c815c15593af2b42b2e12c7113d7f6b5924aeec2066faa18c1651489f06acaf38d04909456d85d47762778c3c8de3887950e19eee62223fc5a4cf28346063fcd33cf70d07d1a79994c460841abe0c26ae464c7d88df1f0d454204c3c831e7edd4e253ffa0e1ee1af889ca57ad809aabecd001980e9c494eab6e1839b0b4dc35d780f0", 0xc0}, {&(0x7f0000000300)="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", 0x1000}], 0x4}}, {{&(0x7f0000000200)={0x2, 0x4e21, @private=0xa010101}, 0x10, &(0x7f0000000240)=[{&(0x7f0000001300)="fbedce81ee507ad4c0a859d08d7f51fc7604bed2c6608983dd352e87a392fc58d043139f3fe66dfe87e9acc427ca773633fe58358946cfafd7dbb2a44f4fe9e6d8fa05ac654257e7c7bc4d35edf63bc55b4fc19e7a0a9a902da43123b32f90b7fc33f943cf945e88bd33429c1e0ba9c2c561951cd1270140d598d62b21c057c4bddc52665e8a507d492a686af3650c22cf50ed19fba23689ea862624cb417eb82de6b82525a7a9e4c3cc4a21d99d73221960608afe720535343d7e78142ad520b5060ac112e3e0717e9e7616a6d8215445ed3545e9e90cbf15c855f6", 0xdc}, {&(0x7f0000001400)="879f47af85c5205d09b5e67eb1fbacf13dbda1cec020c03d5f4aee01870ed8a11abe42e30158a2c25dd16064c50aaccf4a7b720e9e57321af18a7dd64e32c9ad22f4bbb1e565f53ea757507439df23a2ad0fc033a7bb4551ce0efd8bac40b361da88e2d14cde9751d00a1dcf1eb691", 0x6f}], 0x2, &(0x7f0000001480)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r7, @remote, @empty}}}], 0x18}}, {{&(0x7f00000014c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001680)=[{&(0x7f0000001500)="0194429b9f58c497d5f099ddee9cf0d3207cef06cc82dd35e1d06638e7e1fbe6f2049096345507d726d0939e3753ad21eb8a5cdc4f92d82f363925e9534a868b7b2f66334948a012e458b6338a384328adb1fc517ac02ffbe627e47958f4a8dc8a8611a31b2a1b414fcce9bda72fc894013847e9b9e48108789dd3564d11c038afc0dd1304f9dac6d07e4c3840771e49c465a66e47f7f03b39f8dde486de12358895ff9a09e6d665757412d3f4d1d631", 0xb0}, {&(0x7f00000015c0)="5bdf3e2d1fb3b4d171c3d8a6ba658f363b66ad991b03faf72185e789ce7bdd59c208a8a7c8", 0x25}, {&(0x7f0000001600)="9c24c429583db09d6bce194be86bfa008ae933e87cd77f558b11534b5a72738510dceabd3b90f1faa07a8236b5e4b44d4269358756f762c8d12220c8dde9", 0x3e}, {&(0x7f0000001640)="ee2cd3b360b9525ba955d1a1", 0xc}], 0x4, &(0x7f00000016c0)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x8000}}], 0x10}}, {{&(0x7f0000001700)={0x2, 0x4e23, @private=0xa010101}, 0x10, &(0x7f0000001ac0)=[{&(0x7f0000001740)="11ccf72a5c3176cccd93b4b9a40bf12895344de1d4765b3dab34ed6fa13ecbe057de4205074f9ba0eb6ac0c65f8a99f4ac5a98108c3e2ad81a18b337d9293ee430", 0x41}, {&(0x7f00000017c0)="bf0f73ae4ec63eb786a845d326b7fbc039012137bf31768a3361eab136926d5b19427400f7c25e391dc25f125175c838289491b2693a7f51b997eb79c40398c0b147f125684d9fb9a0e2c69ae31da98f34b316bab3280f2c08e78e2ade15ee247407e8295860c3dd4e8147507d55ca889590f28afd58803b0d9943703675833957b3946dcfcdb5c4aefd3365dadf", 0x8e}, {&(0x7f0000001880)="0cff273424bb733d8368080982d6bb7d2ef2593bc1b6e492c8662f5454ac2c74e91fb4964791cd430295780d8fbce35ff0283099e001a433e06880748cd09e3c26e178600f2e541169a3c6182e113b7dc4497cba9b3abaf27e74acb0be1629e703368ea57c00f41b6662bfc440f9d0643a5f166276f502c9b259751e550b0fd9459aefdeb5f988ff26ba292bdd", 0x8d}, {&(0x7f0000001940)="7d2acee8bc82f04a635cd0d91b0bc54fc11ffe8608667a633804aede3b336f67f12892eab12339363ba064169759e5d1727fa0e54560a3b37aa897192f56e90653fddb1f59975623f822c722bbf97502863c70bf58fbcdc425e6bdc58f28bf5a6cc255bc22b35f7a3ab9f72408e74712fe6df9fd06091c724818365fd10024f916db7a058de7c31ce44cf52d481ffa80a686300ad82d85feddb1d12a54df955f5c66f634ebd2a3218f5c07ec93a099ce1d2bb92294817c2669954c35c2ce3ad4c47cd8da29e15175da468c73dc3a00685177a9360df6e30fc31fe585e8c7bf8bc7f6f7f8bd778165c69bf24e7199bf1206a5a6591e3500a043", 0xf9}, {&(0x7f0000001a40)="1680674050116782936e9e93f14f4f5e78bfbffc55bbd603d52c242f1644b4ae1b201315eb610a6947cfc504fd2db108774bbfae92ca43ab9de8fd627520d085d226", 0x42}], 0x5, &(0x7f0000001b00)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x3e}}], 0x10}}], 0x4, 0x10) 22:51:53 executing program 0: unshare(0x2000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x7, 0x9}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000015c0)={&(0x7f0000000380)='v', 0x0, 0x0, 0x0, 0x28000, r0}, 0x38) 22:51:53 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0x17) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000001300)={0x0, r1, 0x3, 0x9}) [ 682.907871][T17981] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 682.921052][T17981] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 682.930092][T17981] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 682.939114][T17981] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 682.948599][T17981] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 682.957897][T17981] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 682.967168][T17981] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 682.979966][T17983] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 682.995264][T17983] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 683.007154][T17983] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 683.020393][T17983] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 683.033637][T17983] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 683.046004][T17983] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 683.059379][T17983] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 683.077359][T17991] IPVS: ftp: loaded support on port[0] = 21 22:51:54 executing program 0: unshare(0x2000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x7, 0x9}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000015c0)={&(0x7f0000000380)='v', 0x0, 0x0, 0x0, 0x28000, r0}, 0x38) 22:51:54 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r6, r5, 0x0) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f0000001bc0)={0xfff, "5456e6f2059dff444d0f42b9cd7e322aeb5aa79ca9c690b2500e19f2895b292a", 0x400, 0xfde3, 0x9, 0x4, 0x5}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xf0}, 0x0) sendmmsg$inet(r2, &(0x7f0000001b40)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="3fb50e074a73a140a523fb", 0xb}, {&(0x7f0000000080)="e66651fbd8b5849bbc5a3a7d3239ee33f18199d6e3edb933d840f1a1d3cff7a8ee48c87ba8b3f382b90acb5c646d8bf4d9a1a9193cd250a6dc37e52f2b44cbb3175d748276f875eb894558f735ab874c9661a8215faa5e1994a78e35a6b611d8bb4e73189aef5dad02c5b5a186bfb989244f9ac4c4a501a24024d8", 0x7b}, {&(0x7f0000000100)="289e39613f2324426b7e110668a80c783ae3c98ba0be9333fa3bebda6fd5d03d1eaa7c0a39f501d356136f316f882a33a87876785512f14c97b15570d86c815c15593af2b42b2e12c7113d7f6b5924aeec2066faa18c1651489f06acaf38d04909456d85d47762778c3c8de3887950e19eee62223fc5a4cf28346063fcd33cf70d07d1a79994c460841abe0c26ae464c7d88df1f0d454204c3c831e7edd4e253ffa0e1ee1af889ca57ad809aabecd001980e9c494eab6e1839b0b4dc35d780f0", 0xc0}, {&(0x7f0000000300)="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", 0x1000}], 0x4}}, {{&(0x7f0000000200)={0x2, 0x4e21, @private=0xa010101}, 0x10, &(0x7f0000000240)=[{&(0x7f0000001300)="fbedce81ee507ad4c0a859d08d7f51fc7604bed2c6608983dd352e87a392fc58d043139f3fe66dfe87e9acc427ca773633fe58358946cfafd7dbb2a44f4fe9e6d8fa05ac654257e7c7bc4d35edf63bc55b4fc19e7a0a9a902da43123b32f90b7fc33f943cf945e88bd33429c1e0ba9c2c561951cd1270140d598d62b21c057c4bddc52665e8a507d492a686af3650c22cf50ed19fba23689ea862624cb417eb82de6b82525a7a9e4c3cc4a21d99d73221960608afe720535343d7e78142ad520b5060ac112e3e0717e9e7616a6d8215445ed3545e9e90cbf15c855f6", 0xdc}, {&(0x7f0000001400)="879f47af85c5205d09b5e67eb1fbacf13dbda1cec020c03d5f4aee01870ed8a11abe42e30158a2c25dd16064c50aaccf4a7b720e9e57321af18a7dd64e32c9ad22f4bbb1e565f53ea757507439df23a2ad0fc033a7bb4551ce0efd8bac40b361da88e2d14cde9751d00a1dcf1eb691", 0x6f}], 0x2, &(0x7f0000001480)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r7, @remote, @empty}}}], 0x18}}, {{&(0x7f00000014c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001680)=[{&(0x7f0000001500)="0194429b9f58c497d5f099ddee9cf0d3207cef06cc82dd35e1d06638e7e1fbe6f2049096345507d726d0939e3753ad21eb8a5cdc4f92d82f363925e9534a868b7b2f66334948a012e458b6338a384328adb1fc517ac02ffbe627e47958f4a8dc8a8611a31b2a1b414fcce9bda72fc894013847e9b9e48108789dd3564d11c038afc0dd1304f9dac6d07e4c3840771e49c465a66e47f7f03b39f8dde486de12358895ff9a09e6d665757412d3f4d1d631", 0xb0}, {&(0x7f00000015c0)="5bdf3e2d1fb3b4d171c3d8a6ba658f363b66ad991b03faf72185e789ce7bdd59c208a8a7c8", 0x25}, {&(0x7f0000001600)="9c24c429583db09d6bce194be86bfa008ae933e87cd77f558b11534b5a72738510dceabd3b90f1faa07a8236b5e4b44d4269358756f762c8d12220c8dde9", 0x3e}, {&(0x7f0000001640)="ee2cd3b360b9525ba955d1a1", 0xc}], 0x4, &(0x7f00000016c0)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x8000}}], 0x10}}, {{&(0x7f0000001700)={0x2, 0x4e23, @private=0xa010101}, 0x10, &(0x7f0000001ac0)=[{&(0x7f0000001740)="11ccf72a5c3176cccd93b4b9a40bf12895344de1d4765b3dab34ed6fa13ecbe057de4205074f9ba0eb6ac0c65f8a99f4ac5a98108c3e2ad81a18b337d9293ee430", 0x41}, {&(0x7f00000017c0)="bf0f73ae4ec63eb786a845d326b7fbc039012137bf31768a3361eab136926d5b19427400f7c25e391dc25f125175c838289491b2693a7f51b997eb79c40398c0b147f125684d9fb9a0e2c69ae31da98f34b316bab3280f2c08e78e2ade15ee247407e8295860c3dd4e8147507d55ca889590f28afd58803b0d9943703675833957b3946dcfcdb5c4aefd3365dadf", 0x8e}, {&(0x7f0000001880)="0cff273424bb733d8368080982d6bb7d2ef2593bc1b6e492c8662f5454ac2c74e91fb4964791cd430295780d8fbce35ff0283099e001a433e06880748cd09e3c26e178600f2e541169a3c6182e113b7dc4497cba9b3abaf27e74acb0be1629e703368ea57c00f41b6662bfc440f9d0643a5f166276f502c9b259751e550b0fd9459aefdeb5f988ff26ba292bdd", 0x8d}, {&(0x7f0000001940)="7d2acee8bc82f04a635cd0d91b0bc54fc11ffe8608667a633804aede3b336f67f12892eab12339363ba064169759e5d1727fa0e54560a3b37aa897192f56e90653fddb1f59975623f822c722bbf97502863c70bf58fbcdc425e6bdc58f28bf5a6cc255bc22b35f7a3ab9f72408e74712fe6df9fd06091c724818365fd10024f916db7a058de7c31ce44cf52d481ffa80a686300ad82d85feddb1d12a54df955f5c66f634ebd2a3218f5c07ec93a099ce1d2bb92294817c2669954c35c2ce3ad4c47cd8da29e15175da468c73dc3a00685177a9360df6e30fc31fe585e8c7bf8bc7f6f7f8bd778165c69bf24e7199bf1206a5a6591e3500a043", 0xf9}, {&(0x7f0000001a40)="1680674050116782936e9e93f14f4f5e78bfbffc55bbd603d52c242f1644b4ae1b201315eb610a6947cfc504fd2db108774bbfae92ca43ab9de8fd627520d085d226", 0x42}], 0x5, &(0x7f0000001b00)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x3e}}], 0x10}}], 0x4, 0x10) 22:51:54 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast1}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0x60000000}, 0x80, 0x0}, 0x0) [ 683.640049][T18016] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 683.656580][T18016] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 683.668835][T18016] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 683.682461][T18016] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 683.695652][T18016] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 683.707803][T18016] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 683.721051][T18016] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 22:51:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r6, r5, 0x0) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f0000001bc0)={0xfff, "5456e6f2059dff444d0f42b9cd7e322aeb5aa79ca9c690b2500e19f2895b292a", 0x400, 0xfde3, 0x9, 0x4, 0x5}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xf0}, 0x0) sendmmsg$inet(r2, &(0x7f0000001b40)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="3fb50e074a73a140a523fb", 0xb}, {&(0x7f0000000080)="e66651fbd8b5849bbc5a3a7d3239ee33f18199d6e3edb933d840f1a1d3cff7a8ee48c87ba8b3f382b90acb5c646d8bf4d9a1a9193cd250a6dc37e52f2b44cbb3175d748276f875eb894558f735ab874c9661a8215faa5e1994a78e35a6b611d8bb4e73189aef5dad02c5b5a186bfb989244f9ac4c4a501a24024d8", 0x7b}, {&(0x7f0000000100)="289e39613f2324426b7e110668a80c783ae3c98ba0be9333fa3bebda6fd5d03d1eaa7c0a39f501d356136f316f882a33a87876785512f14c97b15570d86c815c15593af2b42b2e12c7113d7f6b5924aeec2066faa18c1651489f06acaf38d04909456d85d47762778c3c8de3887950e19eee62223fc5a4cf28346063fcd33cf70d07d1a79994c460841abe0c26ae464c7d88df1f0d454204c3c831e7edd4e253ffa0e1ee1af889ca57ad809aabecd001980e9c494eab6e1839b0b4dc35d780f0", 0xc0}, {&(0x7f0000000300)="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", 0x1000}], 0x4}}, {{&(0x7f0000000200)={0x2, 0x4e21, @private=0xa010101}, 0x10, &(0x7f0000000240)=[{&(0x7f0000001300)="fbedce81ee507ad4c0a859d08d7f51fc7604bed2c6608983dd352e87a392fc58d043139f3fe66dfe87e9acc427ca773633fe58358946cfafd7dbb2a44f4fe9e6d8fa05ac654257e7c7bc4d35edf63bc55b4fc19e7a0a9a902da43123b32f90b7fc33f943cf945e88bd33429c1e0ba9c2c561951cd1270140d598d62b21c057c4bddc52665e8a507d492a686af3650c22cf50ed19fba23689ea862624cb417eb82de6b82525a7a9e4c3cc4a21d99d73221960608afe720535343d7e78142ad520b5060ac112e3e0717e9e7616a6d8215445ed3545e9e90cbf15c855f6", 0xdc}, {&(0x7f0000001400)="879f47af85c5205d09b5e67eb1fbacf13dbda1cec020c03d5f4aee01870ed8a11abe42e30158a2c25dd16064c50aaccf4a7b720e9e57321af18a7dd64e32c9ad22f4bbb1e565f53ea757507439df23a2ad0fc033a7bb4551ce0efd8bac40b361da88e2d14cde9751d00a1dcf1eb691", 0x6f}], 0x2, &(0x7f0000001480)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r7, @remote, @empty}}}], 0x18}}, {{&(0x7f00000014c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001680)=[{&(0x7f0000001500)="0194429b9f58c497d5f099ddee9cf0d3207cef06cc82dd35e1d06638e7e1fbe6f2049096345507d726d0939e3753ad21eb8a5cdc4f92d82f363925e9534a868b7b2f66334948a012e458b6338a384328adb1fc517ac02ffbe627e47958f4a8dc8a8611a31b2a1b414fcce9bda72fc894013847e9b9e48108789dd3564d11c038afc0dd1304f9dac6d07e4c3840771e49c465a66e47f7f03b39f8dde486de12358895ff9a09e6d665757412d3f4d1d631", 0xb0}, {&(0x7f00000015c0)="5bdf3e2d1fb3b4d171c3d8a6ba658f363b66ad991b03faf72185e789ce7bdd59c208a8a7c8", 0x25}, {&(0x7f0000001600)="9c24c429583db09d6bce194be86bfa008ae933e87cd77f558b11534b5a72738510dceabd3b90f1faa07a8236b5e4b44d4269358756f762c8d12220c8dde9", 0x3e}, {&(0x7f0000001640)="ee2cd3b360b9525ba955d1a1", 0xc}], 0x4, &(0x7f00000016c0)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x8000}}], 0x10}}, {{&(0x7f0000001700)={0x2, 0x4e23, @private=0xa010101}, 0x10, &(0x7f0000001ac0)=[{&(0x7f0000001740)="11ccf72a5c3176cccd93b4b9a40bf12895344de1d4765b3dab34ed6fa13ecbe057de4205074f9ba0eb6ac0c65f8a99f4ac5a98108c3e2ad81a18b337d9293ee430", 0x41}, {&(0x7f00000017c0)="bf0f73ae4ec63eb786a845d326b7fbc039012137bf31768a3361eab136926d5b19427400f7c25e391dc25f125175c838289491b2693a7f51b997eb79c40398c0b147f125684d9fb9a0e2c69ae31da98f34b316bab3280f2c08e78e2ade15ee247407e8295860c3dd4e8147507d55ca889590f28afd58803b0d9943703675833957b3946dcfcdb5c4aefd3365dadf", 0x8e}, {&(0x7f0000001880)="0cff273424bb733d8368080982d6bb7d2ef2593bc1b6e492c8662f5454ac2c74e91fb4964791cd430295780d8fbce35ff0283099e001a433e06880748cd09e3c26e178600f2e541169a3c6182e113b7dc4497cba9b3abaf27e74acb0be1629e703368ea57c00f41b6662bfc440f9d0643a5f166276f502c9b259751e550b0fd9459aefdeb5f988ff26ba292bdd", 0x8d}, {&(0x7f0000001940)="7d2acee8bc82f04a635cd0d91b0bc54fc11ffe8608667a633804aede3b336f67f12892eab12339363ba064169759e5d1727fa0e54560a3b37aa897192f56e90653fddb1f59975623f822c722bbf97502863c70bf58fbcdc425e6bdc58f28bf5a6cc255bc22b35f7a3ab9f72408e74712fe6df9fd06091c724818365fd10024f916db7a058de7c31ce44cf52d481ffa80a686300ad82d85feddb1d12a54df955f5c66f634ebd2a3218f5c07ec93a099ce1d2bb92294817c2669954c35c2ce3ad4c47cd8da29e15175da468c73dc3a00685177a9360df6e30fc31fe585e8c7bf8bc7f6f7f8bd778165c69bf24e7199bf1206a5a6591e3500a043", 0xf9}, {&(0x7f0000001a40)="1680674050116782936e9e93f14f4f5e78bfbffc55bbd603d52c242f1644b4ae1b201315eb610a6947cfc504fd2db108774bbfae92ca43ab9de8fd627520d085d226", 0x42}], 0x5, &(0x7f0000001b00)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x3e}}], 0x10}}], 0x4, 0x10) 22:51:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r6, r5, 0x0) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f0000001bc0)={0xfff, "5456e6f2059dff444d0f42b9cd7e322aeb5aa79ca9c690b2500e19f2895b292a", 0x400, 0xfde3, 0x9, 0x4, 0x5}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xf0}, 0x0) sendmmsg$inet(r2, &(0x7f0000001b40)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="3fb50e074a73a140a523fb", 0xb}, {&(0x7f0000000080)="e66651fbd8b5849bbc5a3a7d3239ee33f18199d6e3edb933d840f1a1d3cff7a8ee48c87ba8b3f382b90acb5c646d8bf4d9a1a9193cd250a6dc37e52f2b44cbb3175d748276f875eb894558f735ab874c9661a8215faa5e1994a78e35a6b611d8bb4e73189aef5dad02c5b5a186bfb989244f9ac4c4a501a24024d8", 0x7b}, {&(0x7f0000000100)="289e39613f2324426b7e110668a80c783ae3c98ba0be9333fa3bebda6fd5d03d1eaa7c0a39f501d356136f316f882a33a87876785512f14c97b15570d86c815c15593af2b42b2e12c7113d7f6b5924aeec2066faa18c1651489f06acaf38d04909456d85d47762778c3c8de3887950e19eee62223fc5a4cf28346063fcd33cf70d07d1a79994c460841abe0c26ae464c7d88df1f0d454204c3c831e7edd4e253ffa0e1ee1af889ca57ad809aabecd001980e9c494eab6e1839b0b4dc35d780f0", 0xc0}, {&(0x7f0000000300)="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", 0x1000}], 0x4}}, {{&(0x7f0000000200)={0x2, 0x4e21, @private=0xa010101}, 0x10, &(0x7f0000000240)=[{&(0x7f0000001300)="fbedce81ee507ad4c0a859d08d7f51fc7604bed2c6608983dd352e87a392fc58d043139f3fe66dfe87e9acc427ca773633fe58358946cfafd7dbb2a44f4fe9e6d8fa05ac654257e7c7bc4d35edf63bc55b4fc19e7a0a9a902da43123b32f90b7fc33f943cf945e88bd33429c1e0ba9c2c561951cd1270140d598d62b21c057c4bddc52665e8a507d492a686af3650c22cf50ed19fba23689ea862624cb417eb82de6b82525a7a9e4c3cc4a21d99d73221960608afe720535343d7e78142ad520b5060ac112e3e0717e9e7616a6d8215445ed3545e9e90cbf15c855f6", 0xdc}, {&(0x7f0000001400)="879f47af85c5205d09b5e67eb1fbacf13dbda1cec020c03d5f4aee01870ed8a11abe42e30158a2c25dd16064c50aaccf4a7b720e9e57321af18a7dd64e32c9ad22f4bbb1e565f53ea757507439df23a2ad0fc033a7bb4551ce0efd8bac40b361da88e2d14cde9751d00a1dcf1eb691", 0x6f}], 0x2, &(0x7f0000001480)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r7, @remote, @empty}}}], 0x18}}, {{&(0x7f00000014c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001680)=[{&(0x7f0000001500)="0194429b9f58c497d5f099ddee9cf0d3207cef06cc82dd35e1d06638e7e1fbe6f2049096345507d726d0939e3753ad21eb8a5cdc4f92d82f363925e9534a868b7b2f66334948a012e458b6338a384328adb1fc517ac02ffbe627e47958f4a8dc8a8611a31b2a1b414fcce9bda72fc894013847e9b9e48108789dd3564d11c038afc0dd1304f9dac6d07e4c3840771e49c465a66e47f7f03b39f8dde486de12358895ff9a09e6d665757412d3f4d1d631", 0xb0}, {&(0x7f00000015c0)="5bdf3e2d1fb3b4d171c3d8a6ba658f363b66ad991b03faf72185e789ce7bdd59c208a8a7c8", 0x25}, {&(0x7f0000001600)="9c24c429583db09d6bce194be86bfa008ae933e87cd77f558b11534b5a72738510dceabd3b90f1faa07a8236b5e4b44d4269358756f762c8d12220c8dde9", 0x3e}, {&(0x7f0000001640)="ee2cd3b360b9525ba955d1a1", 0xc}], 0x4, &(0x7f00000016c0)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x8000}}], 0x10}}, {{&(0x7f0000001700)={0x2, 0x4e23, @private=0xa010101}, 0x10, &(0x7f0000001ac0)=[{&(0x7f0000001740)="11ccf72a5c3176cccd93b4b9a40bf12895344de1d4765b3dab34ed6fa13ecbe057de4205074f9ba0eb6ac0c65f8a99f4ac5a98108c3e2ad81a18b337d9293ee430", 0x41}, {&(0x7f00000017c0)="bf0f73ae4ec63eb786a845d326b7fbc039012137bf31768a3361eab136926d5b19427400f7c25e391dc25f125175c838289491b2693a7f51b997eb79c40398c0b147f125684d9fb9a0e2c69ae31da98f34b316bab3280f2c08e78e2ade15ee247407e8295860c3dd4e8147507d55ca889590f28afd58803b0d9943703675833957b3946dcfcdb5c4aefd3365dadf", 0x8e}, {&(0x7f0000001880)="0cff273424bb733d8368080982d6bb7d2ef2593bc1b6e492c8662f5454ac2c74e91fb4964791cd430295780d8fbce35ff0283099e001a433e06880748cd09e3c26e178600f2e541169a3c6182e113b7dc4497cba9b3abaf27e74acb0be1629e703368ea57c00f41b6662bfc440f9d0643a5f166276f502c9b259751e550b0fd9459aefdeb5f988ff26ba292bdd", 0x8d}, {&(0x7f0000001940)="7d2acee8bc82f04a635cd0d91b0bc54fc11ffe8608667a633804aede3b336f67f12892eab12339363ba064169759e5d1727fa0e54560a3b37aa897192f56e90653fddb1f59975623f822c722bbf97502863c70bf58fbcdc425e6bdc58f28bf5a6cc255bc22b35f7a3ab9f72408e74712fe6df9fd06091c724818365fd10024f916db7a058de7c31ce44cf52d481ffa80a686300ad82d85feddb1d12a54df955f5c66f634ebd2a3218f5c07ec93a099ce1d2bb92294817c2669954c35c2ce3ad4c47cd8da29e15175da468c73dc3a00685177a9360df6e30fc31fe585e8c7bf8bc7f6f7f8bd778165c69bf24e7199bf1206a5a6591e3500a043", 0xf9}, {&(0x7f0000001a40)="1680674050116782936e9e93f14f4f5e78bfbffc55bbd603d52c242f1644b4ae1b201315eb610a6947cfc504fd2db108774bbfae92ca43ab9de8fd627520d085d226", 0x42}], 0x5, &(0x7f0000001b00)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x3e}}], 0x10}}], 0x4, 0x10) 22:51:54 executing program 3: unshare(0x2000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x7, 0x9}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000015c0)={&(0x7f0000000380)='v', 0x0, 0x0, 0x0, 0x28000, r0}, 0x38) [ 684.204892][T18026] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 684.218786][T18026] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 684.227942][T18026] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 684.237149][T18026] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 684.248323][T18026] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 684.257673][T18026] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 684.266988][T18026] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 684.305616][T18027] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 684.319460][T18027] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 684.328763][T18027] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 684.337749][T18027] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 684.347083][T18027] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 684.356514][T18027] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 684.366018][T18027] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 22:51:56 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r6, r5, 0x0) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f0000001bc0)={0xfff, "5456e6f2059dff444d0f42b9cd7e322aeb5aa79ca9c690b2500e19f2895b292a", 0x400, 0xfde3, 0x9, 0x4, 0x5}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xf0}, 0x0) sendmmsg$inet(r2, &(0x7f0000001b40)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="3fb50e074a73a140a523fb", 0xb}, {&(0x7f0000000080)="e66651fbd8b5849bbc5a3a7d3239ee33f18199d6e3edb933d840f1a1d3cff7a8ee48c87ba8b3f382b90acb5c646d8bf4d9a1a9193cd250a6dc37e52f2b44cbb3175d748276f875eb894558f735ab874c9661a8215faa5e1994a78e35a6b611d8bb4e73189aef5dad02c5b5a186bfb989244f9ac4c4a501a24024d8", 0x7b}, {&(0x7f0000000100)="289e39613f2324426b7e110668a80c783ae3c98ba0be9333fa3bebda6fd5d03d1eaa7c0a39f501d356136f316f882a33a87876785512f14c97b15570d86c815c15593af2b42b2e12c7113d7f6b5924aeec2066faa18c1651489f06acaf38d04909456d85d47762778c3c8de3887950e19eee62223fc5a4cf28346063fcd33cf70d07d1a79994c460841abe0c26ae464c7d88df1f0d454204c3c831e7edd4e253ffa0e1ee1af889ca57ad809aabecd001980e9c494eab6e1839b0b4dc35d780f0", 0xc0}, {&(0x7f0000000300)="2d97bfecc90a59e35d906366a2c97f0b14aff3cb2a6c536bbcc09f2ac70ab2959077215ae013b094d876896479262e3e0d916d592a028673fc0589d09049ca3c9f5fefaa8c3a134abbbcc8fdd8adcf3921970f263bbfe1dc16e652c84bb1646e141fe57e31aeb4019687758175b0b4d20113c08310808d41e4ee8867a607c7940bee9fb6788f01dc6c98ec702e69a3380800cb9d65b70c7a7083d9bfd3571a4d1dcaa1f5e3b5f4e731dc77fce62f112115e0f11f19d44f2d9693694ac7e9e799bb3209dc681b23a234ae5498e21b36d658f86b069292d4b94d653df9b514c45eb3ad1164c53553af5a1725f20ca8a8342ed43bf8146bd49cd39e7aa1ee498666fc79c616b9fcba503bd7e2e4d465cce83ce3a5c7373cac9a89808c4a3c1dafe65d0f87a84fc629aea639f2d919fbfc342e675b0e1314ebf0857a49585c21157706893a214cacbc913f5869f65b85226ce6b89bc2fa32174b30eae70dc98cc52caea40d079b264827340d1cfd509748c516367f90dc4b435b90cb2e2b934d6b03461aadb0e0be8353f786744721302b172ed0b345b71bd025b4f963ad98cda304782c250e08e3c912e2198f51fab721a6eddb5dd4f01fa1cf5607adb51a91ab1b5a0ae1c5752d44809d1ebe9df23f605feecd2456731a70937aa12fb0ad3c56298a84267ecda3d05325a78aebe6d67bbfff40c462ac643bff5f93e76efc52162e08a637b38451f9b8254def5c3fddaba8a5c11d953fed5c1e4d0f14daf2db367382d0a7054b52fab8c038c6d8c7c4fdcff3a2528b6c17f8119c7a1c46d9b9dcea4e27f12566c195859c724a4af06abe5fc6b1f7525afd6198c617d85ad538824f03a6a565cd531674db93508ad74997d9dca16f3874ef9105e7d438e308022dd93d379060a38de01cd1192fa752c18b7995b374d8b26731805980560591ec6dca761e7a3f80cb668be17df73b5b6707c59c875260ceeac0dff935e1db035e2535c6d35a8f83a4213757cc882265cf63ad2e1b8ef245036e286f258664a4b9d46b4d8e849de674f6dd2c67115e1a50755f2956218b35d91d41d7fe675e4300249889a135a817a14b6ddbd68fce9d0e732b0efac55188d47f904b8f97b645277666dbaf9e86b1629090cca1a7f7f629b18f6beed73a981f0b481efd327cec8b23b17d040717c1bfc75328c16d29ef82ed0bbf8a1f06913b5d68241614389377d1bad88dc7b14e154e9c70a9fcacbfa121be33a86ddca279eda0f567dd8ca8872ff4e9634abfff9d9d383fdaae52de04375b419946a4748e7e66961b718cc967399102cfd4c0856ff871d8c277b28ab458538312e0747297169676c98ac0c72094b569a98fee861711f4ed153231734b243b6c456337dbc700b10285f71b70d1d2a9c8dccb6fb0c95666afe46da794d0d0023b01d33cb9b69aabd69015aa2cbd55ed8b4f642a6fffec005a6750611564a71174e77626c7b970a274898caa5f4929ce36f0bf3a7ecc551caf0a2c8af6a5866434000511a022f60b32fc5255334c523c13916da4dd687331efa9e91852684a23f14167b37bfdbe26e6102f6a7b05b0f6b1f63da4588bf383b5137353163f20767bf623069eaa339bac8583ee88f515a38fdaaeb82e9c32add8bb40a451a65622963befb6d7f8ae39b35c20870bbbef858332bfac6509141ad8e06562f787c6ff42fa212fbde607bf89b11c4ceb0d045bf92877adc8880cf229c65462095efa7057d9e203dd181cf9c926f93a34a0256273fca507c4bbe3d2ca322d49ddfc4a685d3cb57ed6e249afe605eafe93019b4721b64054071f417c28cdcb70113382f175deaf32142fdee6353c4253c03a9a6ee5ce76facae8f0c76efdacf179c2f658e9c4e2053dedf5c442356ed144ca11d4f3b89eeb8697ff2272435b6ca6a8ab7b92341da37efba94a3056072c197600d4c427e97f54c76a9afc76decc78ef30bef07647c578d71b3f124dcab87b8ca6fc26197cd4692f3b003c547c791739848092661546d83ae451ab0b382c307557d3279d52b0769e4bd7fa21851009f9c6ae0fa33950e8c3723931ec19f9d9c8419e8d0aab6f440b837869855edcee0dcb370466041927b529015a0653fce93953e3d4a298e2a17b515cd37779d83f6bfc66fbb9a11a9642217aed3cbef6b1178d4d3731fd3aedcf5422725db875b3ec551e59012ab3ec1eb5b746b38e9391a6e9eb9b05cc364a2623ccfc686eb59ee47606b3490552c1cb99f24c66191cc24c6cbf35b53392ce9453a4a9afdc03a215cc4dd5c7f557a12142d6b287ed872afc9637cbf75f8ca26afb04b180b81c90c08874bb3a4db038c569df2389203d15a2bd66aeb0b1c591cef4ca493fd7c05e02f1dafc2b2b1df75f3a6dfc8faab0c66a769712ff0bf2af4c6cd4fa94238a947b9848148e51cead35c432e72a8b0015b9f077a44d4891dbdb46274da4402f38fa3fbd94b0114a1a78a72ffdec74e6d203b05b12b21f33b6596301bd9aaba5a33f5be91fc3596fda4fb504b8f4fe84932ef18098ba660724ab5cfa5a529eb67e7716d0485861bb20f58fddd48faaa482b7484e46d0aff33cf911de7e9a1598f28c1641c57e08aa4e661fecf3f5a2a256c346e9035951c90da59d642579aff7180db4c9fbea330a7518443aaa93ae70053e5cee03161bfd76e39d6ba37ef8ffbbaced0c157a2a74bb81513040f4d378572a2e6e4332351899288cd8ddcf7a9a000cfba72b90b5efb3879336ffb8111c8a6fd6e4939a16b2b4f682adb057fc505872e608cc30a289ee58969c2b01c03c01954f5d70fe0da69518cfc1a8c5f603ef4678e0eeec13c168f71a5975175dbbbcdff665d711857a795578e48479668b20568343c227f9f76e9baa0e0cf5c6dc1afa1383877274cf0e2626af253d04087e59dc0123d10a4ecb96e48ee6744c787ebf16a3dbf4c8a6c7a36ef862326b98b14eee4cb44be9d7a865fa6be5d297fed14570eae35e60a9259fc3f3646ccde20e522a42a2a474e70c2f1f8aa1e470610ea65bebfbf82421d9c93bb6986208615c5a5db5f02ec9081b2c9be41f32128aa5a4988911e2b1749adf4d4d98aeaa725dcd31e2b74884f6e3331bd93ef6ec3de66dcb305c5e238484062b3ce5dcbbb33157bdacac88f2b8d3f7cd34359edf264cefa9b1002bbc44f3e95d481ce31e51fd8a0a0b98bdae456bfff7f34ac9030ca5adad26909fb2a58f5cc164984dd7bbbdaeb9f390032e7cd9b3c275732e292cf696ee9642cd1aa843da6fa5a330805b58b3432811d9402204d2580edab03e1ac26ed1814e6b63e62912be313227a48572bd7dab54ec3ee31e6ed36be5d6193d9b62a900ffd37fa0300c66b80591773a3e2d2f8fae3ccd3bf9daa47be862f16110ffd2c3fc08ac9992692a7add409aeed82577a3445cb3451768a60f4542068b18a4a8a486a02105012d0b197f34ca0516bce65d07198c00dbbacc41423b510036a4b7343c0812929c80984053eeee054b9b37c71b9068999dc840d5cf934dc0f28d45c0c2c785699b716370b32d9e9ad23afbbf2c2aa078c5441a9d3df05c757c2cf84d3dcdd5486ef8d7d4c2c5630419a054d8b7468f652c2293c11ca969622b94934d8ea7b6e3735b6173cc6f7e829edc9fbbc7e5560801da769aa7636c82f1a810b4261f80d63ad49401d4d1b32d603a4fbf6e612dccdd446b34498fe36064692355bcd966b838975257e44b6239941fa56b28f8cbed3bdb1a73aecc6e923551b0b701230cdc62208ac9b9ec6b70bbed00f6950756772f77f711ef29b818aeefc952970d027ae985600942b1dbb8d907f15def7077ca6afb98f1eb16339c4a86a7c9bb68c3b1a09ead30ad101e5f5360e65ad9b0f01ec2bc0a3925c34ffcaba68732bf40b24262d87fd837d8f5aa1a4f4335ef8ccfa195365582a3c5b7433f6ac40ca1dd9e3a581392b34ce762b943ad0faf95c1c4b87b89d215cbaf024972e5d1b137dbca136b575e789ed75d9ab9e8403fd6805f89db40909611ab95cb71488d9fe7832949f15e23937ec5b46a0cfbb3a871d565ebd532c7decad7dd59db0d60e05f2006bc299fa90381214ba00f1e5cb358eb55406cfb0cc5850e7858d082b6e83842a10fc7aa81bda32f28c6467979c290424511aebb2e647af7062dde8c6f4f62f8ed8089eea9293893ae2bd62b9b1d3fd6f021e8bdf146df5bee761a8208f1306e10a8d6d1b49e83635172c97a16550689a4bd8c441a95939f722f5f2623e26385498387ec37e779bfb228222349cb8f7386caaa09e8c41b3e630d4fc3f3cad51092d0cfa04fd5b76dcace0025c8cb262ddd7af42454d5ef9ee8985efbe24bb8a853603914ca2503b9b44ee5a9acec419f7467dbac2c2e0ceb984f28ffa903075ce9fafb3eb044c4b04668066d08b9ca87fcef8e0cfc6083da3b31960448f076471dd3e4ac078aa32ddcf7fa30e61826ee8532dfbc60c5adea837635a26beb5a0ecfc89ccd6fd83504911734703e7dcd8e4aa2e93e45282110b1196e562da0e1101880e642bd02352e2567672e4bdeb08fc4cbc5f423f2b91bf41395f98157f7a68e29b83b14d69142958396c0ee30eafc5b4b84f144636af1f687c47a311879136507de160ed382fe0f2d1d601cb8e9b9fd79fa7ffd261132d86017eb76e1d992ed6f500b122a76f6f73c154020e33a4ddafccc67913bebeb091554a7ef8434eadf7d18a25502e50dfe3cf94455bbfca9c6151c444defe953b65ff46cdc6c2df4e1d73f5a8564060195b29e6c35988fd7fe7e3051c153097bf385d3ca79a99669c1540220c04948e5947fdea6b4deb23a00995cb6c2d239a6774eddcbe11df3f101f1893d34ff9d0a853d5f75e1426bba98aa082d638184cbcf0360c10f2501f7d83c010cd1c4eed67abe1522ff9f7546fcedb3ad2187da13870074c80eabfeb74ced6a6ef8a41304bc0331f1adda434de6fb24c5019ae40a9a66064ca826728b0b23f605afe89293b83c013e3cc25abe2414c20c7a88ca892cedb98caf7fb1d73a8668a3a936b9c05eae8cb309b5b7cab3d62c4151f285656d11be1d3251514bf5b1ce8105149f3d5dd3906bfdf50dd9a76bc13338e8a1583c5d621d27b841452c4e02532cc7ae9b7bd9833d386bdfb3be8ce1271fa1a3690fe57692360aa921a8cd1f802678c1d44af4ab9b96a0d774e3b67957f5afe7307ef27ac0f16d86069a39ad27dbc68ceef45cf889b823bc6858dd9eb66c41eb3559ad3d0878e99e55b494e9b9712731ca33d670687bd9acfde76748fd6d549e2a0711c25e1376e69219e19aba38c5b5b70b82305ae1359984ea2baacb33a58e977bf1a69ddd08e8121682c8939e369f7621cfd644c976b5bd2ef5613c2ed0f844ad27932ede1ed3733f0b577f0fb0b7eff0931c056a600f76a2ff7b8b966252aed3f3a80e0a015b46f36c124117e3341be803d2ad4d1c4dad9679a213e4700695c5224dc183760973e08582d006bae7b18559be7fd611723ebf26cdff7a3dfa87fc93c5f91f11fecd220e98f35295979aa6242596757157831e7435b0bc1263cbea9f9c9a1fcb8ab7f1fc58ce5adbbde56c7736d07ced164d1cb77dfa16c519434ee9c9d4f6e5179e409838231a724380e8f81a72a008c09dd4e5e5aa0d7ba3245006a0e91212426d52ea880846b53a32aae6b7773cc5b0e72b76975c8c726c2d06e84d1178d5269b767369dfcad0b014d5da6788df48c281bc1faf2c1422016e798191e669cb6e8ef92f0232001da77302c24993ce5364cf60f2b87807eac33ef0655c2ab169", 0x1000}], 0x4}}, {{&(0x7f0000000200)={0x2, 0x4e21, @private=0xa010101}, 0x10, &(0x7f0000000240)=[{&(0x7f0000001300)="fbedce81ee507ad4c0a859d08d7f51fc7604bed2c6608983dd352e87a392fc58d043139f3fe66dfe87e9acc427ca773633fe58358946cfafd7dbb2a44f4fe9e6d8fa05ac654257e7c7bc4d35edf63bc55b4fc19e7a0a9a902da43123b32f90b7fc33f943cf945e88bd33429c1e0ba9c2c561951cd1270140d598d62b21c057c4bddc52665e8a507d492a686af3650c22cf50ed19fba23689ea862624cb417eb82de6b82525a7a9e4c3cc4a21d99d73221960608afe720535343d7e78142ad520b5060ac112e3e0717e9e7616a6d8215445ed3545e9e90cbf15c855f6", 0xdc}, {&(0x7f0000001400)="879f47af85c5205d09b5e67eb1fbacf13dbda1cec020c03d5f4aee01870ed8a11abe42e30158a2c25dd16064c50aaccf4a7b720e9e57321af18a7dd64e32c9ad22f4bbb1e565f53ea757507439df23a2ad0fc033a7bb4551ce0efd8bac40b361da88e2d14cde9751d00a1dcf1eb691", 0x6f}], 0x2, &(0x7f0000001480)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r7, @remote, @empty}}}], 0x18}}, {{&(0x7f00000014c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001680)=[{&(0x7f0000001500)="0194429b9f58c497d5f099ddee9cf0d3207cef06cc82dd35e1d06638e7e1fbe6f2049096345507d726d0939e3753ad21eb8a5cdc4f92d82f363925e9534a868b7b2f66334948a012e458b6338a384328adb1fc517ac02ffbe627e47958f4a8dc8a8611a31b2a1b414fcce9bda72fc894013847e9b9e48108789dd3564d11c038afc0dd1304f9dac6d07e4c3840771e49c465a66e47f7f03b39f8dde486de12358895ff9a09e6d665757412d3f4d1d631", 0xb0}, {&(0x7f00000015c0)="5bdf3e2d1fb3b4d171c3d8a6ba658f363b66ad991b03faf72185e789ce7bdd59c208a8a7c8", 0x25}, {&(0x7f0000001600)="9c24c429583db09d6bce194be86bfa008ae933e87cd77f558b11534b5a72738510dceabd3b90f1faa07a8236b5e4b44d4269358756f762c8d12220c8dde9", 0x3e}, {&(0x7f0000001640)="ee2cd3b360b9525ba955d1a1", 0xc}], 0x4, &(0x7f00000016c0)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x8000}}], 0x10}}, {{&(0x7f0000001700)={0x2, 0x4e23, @private=0xa010101}, 0x10, &(0x7f0000001ac0)=[{&(0x7f0000001740)="11ccf72a5c3176cccd93b4b9a40bf12895344de1d4765b3dab34ed6fa13ecbe057de4205074f9ba0eb6ac0c65f8a99f4ac5a98108c3e2ad81a18b337d9293ee430", 0x41}, {&(0x7f00000017c0)="bf0f73ae4ec63eb786a845d326b7fbc039012137bf31768a3361eab136926d5b19427400f7c25e391dc25f125175c838289491b2693a7f51b997eb79c40398c0b147f125684d9fb9a0e2c69ae31da98f34b316bab3280f2c08e78e2ade15ee247407e8295860c3dd4e8147507d55ca889590f28afd58803b0d9943703675833957b3946dcfcdb5c4aefd3365dadf", 0x8e}, {&(0x7f0000001880)="0cff273424bb733d8368080982d6bb7d2ef2593bc1b6e492c8662f5454ac2c74e91fb4964791cd430295780d8fbce35ff0283099e001a433e06880748cd09e3c26e178600f2e541169a3c6182e113b7dc4497cba9b3abaf27e74acb0be1629e703368ea57c00f41b6662bfc440f9d0643a5f166276f502c9b259751e550b0fd9459aefdeb5f988ff26ba292bdd", 0x8d}, {&(0x7f0000001940)="7d2acee8bc82f04a635cd0d91b0bc54fc11ffe8608667a633804aede3b336f67f12892eab12339363ba064169759e5d1727fa0e54560a3b37aa897192f56e90653fddb1f59975623f822c722bbf97502863c70bf58fbcdc425e6bdc58f28bf5a6cc255bc22b35f7a3ab9f72408e74712fe6df9fd06091c724818365fd10024f916db7a058de7c31ce44cf52d481ffa80a686300ad82d85feddb1d12a54df955f5c66f634ebd2a3218f5c07ec93a099ce1d2bb92294817c2669954c35c2ce3ad4c47cd8da29e15175da468c73dc3a00685177a9360df6e30fc31fe585e8c7bf8bc7f6f7f8bd778165c69bf24e7199bf1206a5a6591e3500a043", 0xf9}, {&(0x7f0000001a40)="1680674050116782936e9e93f14f4f5e78bfbffc55bbd603d52c242f1644b4ae1b201315eb610a6947cfc504fd2db108774bbfae92ca43ab9de8fd627520d085d226", 0x42}], 0x5, &(0x7f0000001b00)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x3e}}], 0x10}}], 0x4, 0x10) 22:51:56 executing program 5: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000007400)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 22:51:56 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) syz_open_procfs(r1, 0x0) 22:51:56 executing program 3: unshare(0x2000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x7, 0x9}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000015c0)={&(0x7f0000000380)='v', 0x0, 0x0, 0x0, 0x28000, r0}, 0x38) 22:51:56 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r6, r5, 0x0) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f0000001bc0)={0xfff, "5456e6f2059dff444d0f42b9cd7e322aeb5aa79ca9c690b2500e19f2895b292a", 0x400, 0xfde3, 0x9, 0x4, 0x5}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xf0}, 0x0) sendmmsg$inet(r2, &(0x7f0000001b40)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="3fb50e074a73a140a523fb", 0xb}, {&(0x7f0000000080)="e66651fbd8b5849bbc5a3a7d3239ee33f18199d6e3edb933d840f1a1d3cff7a8ee48c87ba8b3f382b90acb5c646d8bf4d9a1a9193cd250a6dc37e52f2b44cbb3175d748276f875eb894558f735ab874c9661a8215faa5e1994a78e35a6b611d8bb4e73189aef5dad02c5b5a186bfb989244f9ac4c4a501a24024d8", 0x7b}, {&(0x7f0000000100)="289e39613f2324426b7e110668a80c783ae3c98ba0be9333fa3bebda6fd5d03d1eaa7c0a39f501d356136f316f882a33a87876785512f14c97b15570d86c815c15593af2b42b2e12c7113d7f6b5924aeec2066faa18c1651489f06acaf38d04909456d85d47762778c3c8de3887950e19eee62223fc5a4cf28346063fcd33cf70d07d1a79994c460841abe0c26ae464c7d88df1f0d454204c3c831e7edd4e253ffa0e1ee1af889ca57ad809aabecd001980e9c494eab6e1839b0b4dc35d780f0", 0xc0}, {&(0x7f0000000300)="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", 0x1000}], 0x4}}, {{&(0x7f0000000200)={0x2, 0x4e21, @private=0xa010101}, 0x10, &(0x7f0000000240)=[{&(0x7f0000001300)="fbedce81ee507ad4c0a859d08d7f51fc7604bed2c6608983dd352e87a392fc58d043139f3fe66dfe87e9acc427ca773633fe58358946cfafd7dbb2a44f4fe9e6d8fa05ac654257e7c7bc4d35edf63bc55b4fc19e7a0a9a902da43123b32f90b7fc33f943cf945e88bd33429c1e0ba9c2c561951cd1270140d598d62b21c057c4bddc52665e8a507d492a686af3650c22cf50ed19fba23689ea862624cb417eb82de6b82525a7a9e4c3cc4a21d99d73221960608afe720535343d7e78142ad520b5060ac112e3e0717e9e7616a6d8215445ed3545e9e90cbf15c855f6", 0xdc}, {&(0x7f0000001400)="879f47af85c5205d09b5e67eb1fbacf13dbda1cec020c03d5f4aee01870ed8a11abe42e30158a2c25dd16064c50aaccf4a7b720e9e57321af18a7dd64e32c9ad22f4bbb1e565f53ea757507439df23a2ad0fc033a7bb4551ce0efd8bac40b361da88e2d14cde9751d00a1dcf1eb691", 0x6f}], 0x2, &(0x7f0000001480)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r7, @remote, @empty}}}], 0x18}}, {{&(0x7f00000014c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001680)=[{&(0x7f0000001500)="0194429b9f58c497d5f099ddee9cf0d3207cef06cc82dd35e1d06638e7e1fbe6f2049096345507d726d0939e3753ad21eb8a5cdc4f92d82f363925e9534a868b7b2f66334948a012e458b6338a384328adb1fc517ac02ffbe627e47958f4a8dc8a8611a31b2a1b414fcce9bda72fc894013847e9b9e48108789dd3564d11c038afc0dd1304f9dac6d07e4c3840771e49c465a66e47f7f03b39f8dde486de12358895ff9a09e6d665757412d3f4d1d631", 0xb0}, {&(0x7f00000015c0)="5bdf3e2d1fb3b4d171c3d8a6ba658f363b66ad991b03faf72185e789ce7bdd59c208a8a7c8", 0x25}, {&(0x7f0000001600)="9c24c429583db09d6bce194be86bfa008ae933e87cd77f558b11534b5a72738510dceabd3b90f1faa07a8236b5e4b44d4269358756f762c8d12220c8dde9", 0x3e}, {&(0x7f0000001640)="ee2cd3b360b9525ba955d1a1", 0xc}], 0x4, &(0x7f00000016c0)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x8000}}], 0x10}}, {{&(0x7f0000001700)={0x2, 0x4e23, @private=0xa010101}, 0x10, &(0x7f0000001ac0)=[{&(0x7f0000001740)="11ccf72a5c3176cccd93b4b9a40bf12895344de1d4765b3dab34ed6fa13ecbe057de4205074f9ba0eb6ac0c65f8a99f4ac5a98108c3e2ad81a18b337d9293ee430", 0x41}, {&(0x7f00000017c0)="bf0f73ae4ec63eb786a845d326b7fbc039012137bf31768a3361eab136926d5b19427400f7c25e391dc25f125175c838289491b2693a7f51b997eb79c40398c0b147f125684d9fb9a0e2c69ae31da98f34b316bab3280f2c08e78e2ade15ee247407e8295860c3dd4e8147507d55ca889590f28afd58803b0d9943703675833957b3946dcfcdb5c4aefd3365dadf", 0x8e}, {&(0x7f0000001880)="0cff273424bb733d8368080982d6bb7d2ef2593bc1b6e492c8662f5454ac2c74e91fb4964791cd430295780d8fbce35ff0283099e001a433e06880748cd09e3c26e178600f2e541169a3c6182e113b7dc4497cba9b3abaf27e74acb0be1629e703368ea57c00f41b6662bfc440f9d0643a5f166276f502c9b259751e550b0fd9459aefdeb5f988ff26ba292bdd", 0x8d}, {&(0x7f0000001940)="7d2acee8bc82f04a635cd0d91b0bc54fc11ffe8608667a633804aede3b336f67f12892eab12339363ba064169759e5d1727fa0e54560a3b37aa897192f56e90653fddb1f59975623f822c722bbf97502863c70bf58fbcdc425e6bdc58f28bf5a6cc255bc22b35f7a3ab9f72408e74712fe6df9fd06091c724818365fd10024f916db7a058de7c31ce44cf52d481ffa80a686300ad82d85feddb1d12a54df955f5c66f634ebd2a3218f5c07ec93a099ce1d2bb92294817c2669954c35c2ce3ad4c47cd8da29e15175da468c73dc3a00685177a9360df6e30fc31fe585e8c7bf8bc7f6f7f8bd778165c69bf24e7199bf1206a5a6591e3500a043", 0xf9}, {&(0x7f0000001a40)="1680674050116782936e9e93f14f4f5e78bfbffc55bbd603d52c242f1644b4ae1b201315eb610a6947cfc504fd2db108774bbfae92ca43ab9de8fd627520d085d226", 0x42}], 0x5, &(0x7f0000001b00)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x3e}}], 0x10}}], 0x4, 0x10) 22:51:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r6, r5, 0x0) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f0000001bc0)={0xfff, "5456e6f2059dff444d0f42b9cd7e322aeb5aa79ca9c690b2500e19f2895b292a", 0x400, 0xfde3, 0x9, 0x4, 0x5}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xf0}, 0x0) sendmmsg$inet(r2, &(0x7f0000001b40)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="3fb50e074a73a140a523fb", 0xb}, {&(0x7f0000000080)="e66651fbd8b5849bbc5a3a7d3239ee33f18199d6e3edb933d840f1a1d3cff7a8ee48c87ba8b3f382b90acb5c646d8bf4d9a1a9193cd250a6dc37e52f2b44cbb3175d748276f875eb894558f735ab874c9661a8215faa5e1994a78e35a6b611d8bb4e73189aef5dad02c5b5a186bfb989244f9ac4c4a501a24024d8", 0x7b}, {&(0x7f0000000100)="289e39613f2324426b7e110668a80c783ae3c98ba0be9333fa3bebda6fd5d03d1eaa7c0a39f501d356136f316f882a33a87876785512f14c97b15570d86c815c15593af2b42b2e12c7113d7f6b5924aeec2066faa18c1651489f06acaf38d04909456d85d47762778c3c8de3887950e19eee62223fc5a4cf28346063fcd33cf70d07d1a79994c460841abe0c26ae464c7d88df1f0d454204c3c831e7edd4e253ffa0e1ee1af889ca57ad809aabecd001980e9c494eab6e1839b0b4dc35d780f0", 0xc0}, {&(0x7f0000000300)="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", 0x1000}], 0x4}}, {{&(0x7f0000000200)={0x2, 0x4e21, @private=0xa010101}, 0x10, &(0x7f0000000240)=[{&(0x7f0000001300)="fbedce81ee507ad4c0a859d08d7f51fc7604bed2c6608983dd352e87a392fc58d043139f3fe66dfe87e9acc427ca773633fe58358946cfafd7dbb2a44f4fe9e6d8fa05ac654257e7c7bc4d35edf63bc55b4fc19e7a0a9a902da43123b32f90b7fc33f943cf945e88bd33429c1e0ba9c2c561951cd1270140d598d62b21c057c4bddc52665e8a507d492a686af3650c22cf50ed19fba23689ea862624cb417eb82de6b82525a7a9e4c3cc4a21d99d73221960608afe720535343d7e78142ad520b5060ac112e3e0717e9e7616a6d8215445ed3545e9e90cbf15c855f6", 0xdc}, {&(0x7f0000001400)="879f47af85c5205d09b5e67eb1fbacf13dbda1cec020c03d5f4aee01870ed8a11abe42e30158a2c25dd16064c50aaccf4a7b720e9e57321af18a7dd64e32c9ad22f4bbb1e565f53ea757507439df23a2ad0fc033a7bb4551ce0efd8bac40b361da88e2d14cde9751d00a1dcf1eb691", 0x6f}], 0x2, &(0x7f0000001480)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r7, @remote, @empty}}}], 0x18}}, {{&(0x7f00000014c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001680)=[{&(0x7f0000001500)="0194429b9f58c497d5f099ddee9cf0d3207cef06cc82dd35e1d06638e7e1fbe6f2049096345507d726d0939e3753ad21eb8a5cdc4f92d82f363925e9534a868b7b2f66334948a012e458b6338a384328adb1fc517ac02ffbe627e47958f4a8dc8a8611a31b2a1b414fcce9bda72fc894013847e9b9e48108789dd3564d11c038afc0dd1304f9dac6d07e4c3840771e49c465a66e47f7f03b39f8dde486de12358895ff9a09e6d665757412d3f4d1d631", 0xb0}, {&(0x7f00000015c0)="5bdf3e2d1fb3b4d171c3d8a6ba658f363b66ad991b03faf72185e789ce7bdd59c208a8a7c8", 0x25}, {&(0x7f0000001600)="9c24c429583db09d6bce194be86bfa008ae933e87cd77f558b11534b5a72738510dceabd3b90f1faa07a8236b5e4b44d4269358756f762c8d12220c8dde9", 0x3e}, {&(0x7f0000001640)="ee2cd3b360b9525ba955d1a1", 0xc}], 0x4, &(0x7f00000016c0)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x8000}}], 0x10}}, {{&(0x7f0000001700)={0x2, 0x4e23, @private=0xa010101}, 0x10, &(0x7f0000001ac0)=[{&(0x7f0000001740)="11ccf72a5c3176cccd93b4b9a40bf12895344de1d4765b3dab34ed6fa13ecbe057de4205074f9ba0eb6ac0c65f8a99f4ac5a98108c3e2ad81a18b337d9293ee430", 0x41}, {&(0x7f00000017c0)="bf0f73ae4ec63eb786a845d326b7fbc039012137bf31768a3361eab136926d5b19427400f7c25e391dc25f125175c838289491b2693a7f51b997eb79c40398c0b147f125684d9fb9a0e2c69ae31da98f34b316bab3280f2c08e78e2ade15ee247407e8295860c3dd4e8147507d55ca889590f28afd58803b0d9943703675833957b3946dcfcdb5c4aefd3365dadf", 0x8e}, {&(0x7f0000001880)="0cff273424bb733d8368080982d6bb7d2ef2593bc1b6e492c8662f5454ac2c74e91fb4964791cd430295780d8fbce35ff0283099e001a433e06880748cd09e3c26e178600f2e541169a3c6182e113b7dc4497cba9b3abaf27e74acb0be1629e703368ea57c00f41b6662bfc440f9d0643a5f166276f502c9b259751e550b0fd9459aefdeb5f988ff26ba292bdd", 0x8d}, {&(0x7f0000001940)="7d2acee8bc82f04a635cd0d91b0bc54fc11ffe8608667a633804aede3b336f67f12892eab12339363ba064169759e5d1727fa0e54560a3b37aa897192f56e90653fddb1f59975623f822c722bbf97502863c70bf58fbcdc425e6bdc58f28bf5a6cc255bc22b35f7a3ab9f72408e74712fe6df9fd06091c724818365fd10024f916db7a058de7c31ce44cf52d481ffa80a686300ad82d85feddb1d12a54df955f5c66f634ebd2a3218f5c07ec93a099ce1d2bb92294817c2669954c35c2ce3ad4c47cd8da29e15175da468c73dc3a00685177a9360df6e30fc31fe585e8c7bf8bc7f6f7f8bd778165c69bf24e7199bf1206a5a6591e3500a043", 0xf9}, {&(0x7f0000001a40)="1680674050116782936e9e93f14f4f5e78bfbffc55bbd603d52c242f1644b4ae1b201315eb610a6947cfc504fd2db108774bbfae92ca43ab9de8fd627520d085d226", 0x42}], 0x5, &(0x7f0000001b00)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x3e}}], 0x10}}], 0x4, 0x10) [ 685.582790][T18044] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 685.596378][T18044] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 685.605764][T18044] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 685.615060][T18044] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 685.624633][T18044] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 685.634177][T18044] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 685.643694][T18044] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 685.654176][T18046] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 685.668050][T18046] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 685.677244][T18046] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 685.686428][T18046] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 685.695843][T18046] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 685.705283][T18046] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 685.714600][T18046] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 685.725056][T18047] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 685.738441][T18047] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 685.747537][T18047] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 685.756587][T18047] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 685.765955][T18047] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 685.775342][T18047] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 685.785010][T18047] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready 22:51:56 executing program 3: unshare(0x2000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x7, 0x9}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000015c0)={&(0x7f0000000380)='v', 0x0, 0x0, 0x0, 0x28000, r0}, 0x38) 22:51:57 executing program 5: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000007400)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 22:51:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup3(r6, r5, 0x0) ioctl$TIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f0000001bc0)={0xfff, "5456e6f2059dff444d0f42b9cd7e322aeb5aa79ca9c690b2500e19f2895b292a", 0x400, 0xfde3, 0x9, 0x4, 0x5}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r7}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xf0}, 0x0) sendmmsg$inet(r2, &(0x7f0000001b40)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000040)="3fb50e074a73a140a523fb", 0xb}, {&(0x7f0000000080)="e66651fbd8b5849bbc5a3a7d3239ee33f18199d6e3edb933d840f1a1d3cff7a8ee48c87ba8b3f382b90acb5c646d8bf4d9a1a9193cd250a6dc37e52f2b44cbb3175d748276f875eb894558f735ab874c9661a8215faa5e1994a78e35a6b611d8bb4e73189aef5dad02c5b5a186bfb989244f9ac4c4a501a24024d8", 0x7b}, {&(0x7f0000000100)="289e39613f2324426b7e110668a80c783ae3c98ba0be9333fa3bebda6fd5d03d1eaa7c0a39f501d356136f316f882a33a87876785512f14c97b15570d86c815c15593af2b42b2e12c7113d7f6b5924aeec2066faa18c1651489f06acaf38d04909456d85d47762778c3c8de3887950e19eee62223fc5a4cf28346063fcd33cf70d07d1a79994c460841abe0c26ae464c7d88df1f0d454204c3c831e7edd4e253ffa0e1ee1af889ca57ad809aabecd001980e9c494eab6e1839b0b4dc35d780f0", 0xc0}, {&(0x7f0000000300)="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", 0x1000}], 0x4}}, {{&(0x7f0000000200)={0x2, 0x4e21, @private=0xa010101}, 0x10, &(0x7f0000000240)=[{&(0x7f0000001300)="fbedce81ee507ad4c0a859d08d7f51fc7604bed2c6608983dd352e87a392fc58d043139f3fe66dfe87e9acc427ca773633fe58358946cfafd7dbb2a44f4fe9e6d8fa05ac654257e7c7bc4d35edf63bc55b4fc19e7a0a9a902da43123b32f90b7fc33f943cf945e88bd33429c1e0ba9c2c561951cd1270140d598d62b21c057c4bddc52665e8a507d492a686af3650c22cf50ed19fba23689ea862624cb417eb82de6b82525a7a9e4c3cc4a21d99d73221960608afe720535343d7e78142ad520b5060ac112e3e0717e9e7616a6d8215445ed3545e9e90cbf15c855f6", 0xdc}, {&(0x7f0000001400)="879f47af85c5205d09b5e67eb1fbacf13dbda1cec020c03d5f4aee01870ed8a11abe42e30158a2c25dd16064c50aaccf4a7b720e9e57321af18a7dd64e32c9ad22f4bbb1e565f53ea757507439df23a2ad0fc033a7bb4551ce0efd8bac40b361da88e2d14cde9751d00a1dcf1eb691", 0x6f}], 0x2, &(0x7f0000001480)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r7, @remote, @empty}}}], 0x18}}, {{&(0x7f00000014c0)={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000001680)=[{&(0x7f0000001500)="0194429b9f58c497d5f099ddee9cf0d3207cef06cc82dd35e1d06638e7e1fbe6f2049096345507d726d0939e3753ad21eb8a5cdc4f92d82f363925e9534a868b7b2f66334948a012e458b6338a384328adb1fc517ac02ffbe627e47958f4a8dc8a8611a31b2a1b414fcce9bda72fc894013847e9b9e48108789dd3564d11c038afc0dd1304f9dac6d07e4c3840771e49c465a66e47f7f03b39f8dde486de12358895ff9a09e6d665757412d3f4d1d631", 0xb0}, {&(0x7f00000015c0)="5bdf3e2d1fb3b4d171c3d8a6ba658f363b66ad991b03faf72185e789ce7bdd59c208a8a7c8", 0x25}, {&(0x7f0000001600)="9c24c429583db09d6bce194be86bfa008ae933e87cd77f558b11534b5a72738510dceabd3b90f1faa07a8236b5e4b44d4269358756f762c8d12220c8dde9", 0x3e}, {&(0x7f0000001640)="ee2cd3b360b9525ba955d1a1", 0xc}], 0x4, &(0x7f00000016c0)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x8000}}], 0x10}}, {{&(0x7f0000001700)={0x2, 0x4e23, @private=0xa010101}, 0x10, &(0x7f0000001ac0)=[{&(0x7f0000001740)="11ccf72a5c3176cccd93b4b9a40bf12895344de1d4765b3dab34ed6fa13ecbe057de4205074f9ba0eb6ac0c65f8a99f4ac5a98108c3e2ad81a18b337d9293ee430", 0x41}, {&(0x7f00000017c0)="bf0f73ae4ec63eb786a845d326b7fbc039012137bf31768a3361eab136926d5b19427400f7c25e391dc25f125175c838289491b2693a7f51b997eb79c40398c0b147f125684d9fb9a0e2c69ae31da98f34b316bab3280f2c08e78e2ade15ee247407e8295860c3dd4e8147507d55ca889590f28afd58803b0d9943703675833957b3946dcfcdb5c4aefd3365dadf", 0x8e}, {&(0x7f0000001880)="0cff273424bb733d8368080982d6bb7d2ef2593bc1b6e492c8662f5454ac2c74e91fb4964791cd430295780d8fbce35ff0283099e001a433e06880748cd09e3c26e178600f2e541169a3c6182e113b7dc4497cba9b3abaf27e74acb0be1629e703368ea57c00f41b6662bfc440f9d0643a5f166276f502c9b259751e550b0fd9459aefdeb5f988ff26ba292bdd", 0x8d}, {&(0x7f0000001940)="7d2acee8bc82f04a635cd0d91b0bc54fc11ffe8608667a633804aede3b336f67f12892eab12339363ba064169759e5d1727fa0e54560a3b37aa897192f56e90653fddb1f59975623f822c722bbf97502863c70bf58fbcdc425e6bdc58f28bf5a6cc255bc22b35f7a3ab9f72408e74712fe6df9fd06091c724818365fd10024f916db7a058de7c31ce44cf52d481ffa80a686300ad82d85feddb1d12a54df955f5c66f634ebd2a3218f5c07ec93a099ce1d2bb92294817c2669954c35c2ce3ad4c47cd8da29e15175da468c73dc3a00685177a9360df6e30fc31fe585e8c7bf8bc7f6f7f8bd778165c69bf24e7199bf1206a5a6591e3500a043", 0xf9}, {&(0x7f0000001a40)="1680674050116782936e9e93f14f4f5e78bfbffc55bbd603d52c242f1644b4ae1b201315eb610a6947cfc504fd2db108774bbfae92ca43ab9de8fd627520d085d226", 0x42}], 0x5, &(0x7f0000001b00)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x3e}}], 0x10}}], 0x4, 0x10) 22:51:57 executing program 1: clone3(&(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 22:51:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_newneigh={0x30, 0x1c, 0xb0ce3ab5dc380e37, 0x0, 0x0, {0x2, 0x0, 0x0, r3, 0xa}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) [ 686.690354][T18061] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 686.703602][T18061] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 686.712642][T18061] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 686.721690][T18061] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 686.730971][T18061] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready 22:51:57 executing program 5: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000007400)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000040)) [ 686.740745][T18061] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 686.750133][T18061] IPv6: ADDRCONF(NETDEV_CHANGE): ip6_vti0: link becomes ready [ 686.860955][T18066] __nla_validate_parse: 9 callbacks suppressed [ 686.860984][T18066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:51:58 executing program 5: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000007400)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 22:51:58 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000000000000000000200000000000000000000000d030000000000000001000004ffffffff0000000001"], &(0x7f0000000180)=""/214, 0x4a, 0xd6, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, 0x0}, 0x10) 22:51:59 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000000000000000000200000000000000000000000d030000000000000001000004ffffffff0000000001"], &(0x7f0000000180)=""/214, 0x4a, 0xd6, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, 0x0}, 0x10) 22:51:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_newneigh={0x30, 0x1c, 0xb0ce3ab5dc380e37, 0x0, 0x0, {0x2, 0x0, 0x0, r3, 0xa}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 22:51:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c04000000010000000000", 0x58}], 0x1) 22:51:59 executing program 0: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@nolargeio='nolargeio'}]}) 22:51:59 executing program 5: syz_open_dev$media(0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1e2c, 0x101801) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfe2d) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0xfe2d) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) close(r1) close(r0) 22:51:59 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000000000000000000200000000000000000000000d030000000000000001000004ffffffff0000000001"], &(0x7f0000000180)=""/214, 0x4a, 0xd6, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, 0x0}, 0x10) [ 688.210873][T18092] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:51:59 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000000000000000000200000000000000000000000d030000000000000001000004ffffffff0000000001"], &(0x7f0000000180)=""/214, 0x4a, 0xd6, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, 0x0}, 0x10) [ 688.350503][T18096] XFS (loop0): Invalid superblock magic number 22:51:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_newneigh={0x30, 0x1c, 0xb0ce3ab5dc380e37, 0x0, 0x0, {0x2, 0x0, 0x0, r3, 0xa}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 22:51:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c04000000010000000000", 0x58}], 0x1) 22:51:59 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000000000000000000200000000000000000000000d030000000000000001000004ffffffff0000000001"], &(0x7f0000000180)=""/214, 0x4a, 0xd6, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, 0x0}, 0x10) 22:51:59 executing program 5: syz_open_dev$media(0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1e2c, 0x101801) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfe2d) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0xfe2d) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) close(r1) close(r0) 22:51:59 executing program 0: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@nolargeio='nolargeio'}]}) 22:51:59 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000000000000000000200000000000000000000000d030000000000000001000004ffffffff0000000001"], &(0x7f0000000180)=""/214, 0x4a, 0xd6, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, 0x0}, 0x10) [ 688.824354][T18128] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:51:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c04000000010000000000", 0x58}], 0x1) 22:52:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@bridge_newneigh={0x30, 0x1c, 0xb0ce3ab5dc380e37, 0x0, 0x0, {0x2, 0x0, 0x0, r3, 0xa}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) 22:52:00 executing program 4: syz_open_dev$media(0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1e2c, 0x101801) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfe2d) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0xfe2d) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) close(r1) close(r0) [ 689.115793][T18139] XFS (loop0): Invalid superblock magic number 22:52:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c04000000010000000000", 0x58}], 0x1) 22:52:00 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000900)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000002000000000000000000000200000000000000000000000d030000000000000001000004ffffffff0000000001"], &(0x7f0000000180)=""/214, 0x4a, 0xd6, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, 0x0}, 0x10) [ 689.298211][ T255] tipc: TX() has been purged, node left! 22:52:00 executing program 5: syz_open_dev$media(0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1e2c, 0x101801) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfe2d) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0xfe2d) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) close(r1) close(r0) 22:52:00 executing program 0: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@nolargeio='nolargeio'}]}) [ 689.448338][T18154] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:52:00 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x404, 0x258, 0x1005801, 0x294, 0x258, 0x294, 0x33c, 0x378, 0x378, 0x33c, 0x378, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x98, 0x0, 0x9, 0x0, 0x6c], [], @dev}, @rand_addr=' \x01\x00', [], [], 'macvtap0\x00', 'team0\x00'}, 0x0, 0x230, 0x258, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'gre0\x00', {0x0, 0xf5, 0x0, 0x0, 0x0, 0x5, 0x7fffffff}}}, @common=@unspec=@limit={{0x3c, 'limit\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x460) 22:52:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) write$cgroup_subtree(r0, &(0x7f0000000140), 0x200001bc) 22:52:00 executing program 5: syz_open_dev$media(0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1e2c, 0x101801) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfe2d) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0xfe2d) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) close(r1) close(r0) 22:52:00 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000780)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x40, 0x3a, 0x0, @dev, @mcast2, {[], @pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "874d86", 0x0, 0x33, 0x0, @dev, @remote, [@fragment={0x32}, @fragment]}}}}}}}, 0x0) [ 689.876762][T18169] XFS (loop0): Invalid superblock magic number 22:52:00 executing program 4: syz_open_dev$media(0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1e2c, 0x101801) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfe2d) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0xfe2d) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) close(r1) close(r0) [ 689.941070][T18178] xt_limit: Overflow, try lower: 0/0 22:52:01 executing program 0: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@nolargeio='nolargeio'}]}) 22:52:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x660e41, 0x0) fcntl$setflags(r0, 0x2, 0x0) 22:52:01 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000780)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x40, 0x3a, 0x0, @dev, @mcast2, {[], @pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "874d86", 0x0, 0x33, 0x0, @dev, @remote, [@fragment={0x32}, @fragment]}}}}}}}, 0x0) 22:52:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) write$cgroup_subtree(r0, &(0x7f0000000140), 0x200001bc) 22:52:01 executing program 4: syz_open_dev$media(0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1e2c, 0x101801) r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0xfe2d) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) r1 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000000), 0xfe2d) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) close(r1) close(r0) 22:52:01 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) sendfile(r1, r0, 0x0, 0x2) 22:52:01 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 690.629554][T18199] XFS (loop0): Invalid superblock magic number 22:52:01 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000780)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x40, 0x3a, 0x0, @dev, @mcast2, {[], @pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "874d86", 0x0, 0x33, 0x0, @dev, @remote, [@fragment={0x32}, @fragment]}}}}}}}, 0x0) [ 690.933018][T18221] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 691.108159][T18221] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:52:02 executing program 2: add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0) 22:52:02 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffc) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 22:52:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e224e217f000001925aa80020007b0009008000ac1414aae809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 22:52:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) write$cgroup_subtree(r0, &(0x7f0000000140), 0x200001bc) 22:52:02 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:52:02 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000780)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x40, 0x3a, 0x0, @dev, @mcast2, {[], @pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "874d86", 0x0, 0x33, 0x0, @dev, @remote, [@fragment={0x32}, @fragment]}}}}}}}, 0x0) 22:52:02 executing program 2: add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0) 22:52:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e224e217f000001925aa80020007b0009008000ac1414aae809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 691.652011][T18248] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:52:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) write$cgroup_subtree(r0, &(0x7f0000000140), 0x200001bc) 22:52:02 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:52:03 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:52:03 executing program 2: add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0) 22:52:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e224e217f000001925aa80020007b0009008000ac1414aae809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 692.301260][T18274] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 692.407834][T18280] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:52:03 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffc) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 22:52:03 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffc) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 22:52:03 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:52:03 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) 22:52:03 executing program 2: add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) request_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0) 22:52:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e224e217f000001925aa80020007b0009008000ac1414aae809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 692.994373][T18298] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 693.059902][T18304] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:52:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000001100)={0x40000000}) sendto$inet6(r0, 0x0, 0x0, 0x2000c0c1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 22:52:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 22:52:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0xa, 0x0, @empty}, 0x10) 22:52:04 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x10}, {}, {0x3, 0x2}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x492f}, @TCA_FLOW_MODE={0x8, 0x2, 0x1}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 693.623980][T18321] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 693.633706][T18321] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 693.643572][T18321] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 693.664269][T18325] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:52:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0xa, 0x0, @empty}, 0x10) 22:52:04 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffc) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 22:52:04 executing program 4: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x610401}, 0x18) [ 693.870383][T18332] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 693.880104][T18332] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 22:52:04 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffc) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 22:52:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x8c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x28, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @dev}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x8c}}, 0x0) 22:52:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0xa, 0x0, @empty}, 0x10) 22:52:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 22:52:05 executing program 4: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x610401}, 0x18) 22:52:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x8c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x28, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @dev}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x8c}}, 0x0) 22:52:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000180)={0xa, 0x0, @empty}, 0x10) 22:52:05 executing program 4: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x610401}, 0x18) 22:52:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 22:52:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x8c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x28, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @dev}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x8c}}, 0x0) 22:52:06 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffc) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 22:52:06 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xfffffffc) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) 22:52:06 executing program 4: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x610401}, 0x18) 22:52:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xbb', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='.\x00', 0x48, 0x0) 22:52:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x8c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_SRC={0x28, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @dev}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x8c}}, 0x0) 22:52:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x1, [{0xc}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) 22:52:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6c6, 0x0, @perf_bp={&(0x7f00000002c0), 0xe}, 0x400, 0x4, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = getpid() close(0xffffffffffffffff) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000000000000000ddffffa2ef01749610b58c760969bb4f4e685c37709fa55f62d3adff7f9d5e8209e1262643d50d957fd4a4f09cbab35a2fdbede5fbd0978b97ba59f2bcb11b4e0000000057b0bdfcd7f494c12f7a0e94bb02f6b78b1ea58004"], 0x68) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000340)=""/7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x460081, 0x0) clone3(&(0x7f0000000240)={0x4000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x23}, &(0x7f00000000c0)=""/232, 0xe8, &(0x7f00000001c0)=""/36, &(0x7f0000000200)=[r1], 0x1}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x3, &(0x7f00000003c0)={{}, {0x0, 0xea60}}, &(0x7f0000000400)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10001, 0x1, 0x0, 0xffffffffffffffff}) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r5 = dup2(r3, r4) fcntl$setstatus(r5, 0x4, 0x2400) r6 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000011000/0x1000)=nil) shmat(r6, &(0x7f0000000000/0x13000)=nil, 0x4000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000380)=[@in={0x2, 0x4e21, @remote}], 0x10) 22:52:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xbb', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='.\x00', 0x48, 0x0) 22:52:06 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:52:07 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ni\x00'}, 0x80) 22:52:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0xffff, 0x3, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000080)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000140)={r5}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000000c0)={0x9, 0x40, 0x4, 0x8, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00464b4, &(0x7f0000000180)={r7}) 22:52:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xbb', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='.\x00', 0x48, 0x0) 22:52:07 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ni\x00'}, 0x80) 22:52:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5a}]}}}]}, 0x48}}, 0x0) [ 696.501863][T18384] dlm: Unknown command passed to DLM device : 0 [ 696.501863][T18384] 22:52:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = memfd_create(&(0x7f0000000180)='\xbb', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) open(&(0x7f0000000000)='.\x00', 0x48, 0x0) 22:52:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0xffff, 0x3, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000080)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000140)={r5}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000000c0)={0x9, 0x40, 0x4, 0x8, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00464b4, &(0x7f0000000180)={r7}) 22:52:07 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ni\x00'}, 0x80) 22:52:07 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:52:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6c6, 0x0, @perf_bp={&(0x7f00000002c0), 0xe}, 0x400, 0x4, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = getpid() close(0xffffffffffffffff) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000000000000000ddffffa2ef01749610b58c760969bb4f4e685c37709fa55f62d3adff7f9d5e8209e1262643d50d957fd4a4f09cbab35a2fdbede5fbd0978b97ba59f2bcb11b4e0000000057b0bdfcd7f494c12f7a0e94bb02f6b78b1ea58004"], 0x68) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000340)=""/7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x460081, 0x0) clone3(&(0x7f0000000240)={0x4000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x23}, &(0x7f00000000c0)=""/232, 0xe8, &(0x7f00000001c0)=""/36, &(0x7f0000000200)=[r1], 0x1}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x3, &(0x7f00000003c0)={{}, {0x0, 0xea60}}, &(0x7f0000000400)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10001, 0x1, 0x0, 0xffffffffffffffff}) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r5 = dup2(r3, r4) fcntl$setstatus(r5, 0x4, 0x2400) r6 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000011000/0x1000)=nil) shmat(r6, &(0x7f0000000000/0x13000)=nil, 0x4000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000380)=[@in={0x2, 0x4e21, @remote}], 0x10) 22:52:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5a}]}}}]}, 0x48}}, 0x0) 22:52:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6c6, 0x0, @perf_bp={&(0x7f00000002c0), 0xe}, 0x400, 0x4, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = getpid() close(0xffffffffffffffff) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000000000000000ddffffa2ef01749610b58c760969bb4f4e685c37709fa55f62d3adff7f9d5e8209e1262643d50d957fd4a4f09cbab35a2fdbede5fbd0978b97ba59f2bcb11b4e0000000057b0bdfcd7f494c12f7a0e94bb02f6b78b1ea58004"], 0x68) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000340)=""/7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x460081, 0x0) clone3(&(0x7f0000000240)={0x4000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x23}, &(0x7f00000000c0)=""/232, 0xe8, &(0x7f00000001c0)=""/36, &(0x7f0000000200)=[r1], 0x1}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x3, &(0x7f00000003c0)={{}, {0x0, 0xea60}}, &(0x7f0000000400)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10001, 0x1, 0x0, 0xffffffffffffffff}) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r5 = dup2(r3, r4) fcntl$setstatus(r5, 0x4, 0x2400) r6 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000011000/0x1000)=nil) shmat(r6, &(0x7f0000000000/0x13000)=nil, 0x4000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000380)=[@in={0x2, 0x4e21, @remote}], 0x10) 22:52:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5a}]}}}]}, 0x48}}, 0x0) 22:52:08 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ni\x00'}, 0x80) 22:52:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0xffff, 0x3, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000080)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000140)={r5}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000000c0)={0x9, 0x40, 0x4, 0x8, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00464b4, &(0x7f0000000180)={r7}) 22:52:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6c6, 0x0, @perf_bp={&(0x7f00000002c0), 0xe}, 0x400, 0x4, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = getpid() close(0xffffffffffffffff) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000000000000000ddffffa2ef01749610b58c760969bb4f4e685c37709fa55f62d3adff7f9d5e8209e1262643d50d957fd4a4f09cbab35a2fdbede5fbd0978b97ba59f2bcb11b4e0000000057b0bdfcd7f494c12f7a0e94bb02f6b78b1ea58004"], 0x68) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000340)=""/7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x460081, 0x0) clone3(&(0x7f0000000240)={0x4000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x23}, &(0x7f00000000c0)=""/232, 0xe8, &(0x7f00000001c0)=""/36, &(0x7f0000000200)=[r1], 0x1}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x3, &(0x7f00000003c0)={{}, {0x0, 0xea60}}, &(0x7f0000000400)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10001, 0x1, 0x0, 0xffffffffffffffff}) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r5 = dup2(r3, r4) fcntl$setstatus(r5, 0x4, 0x2400) r6 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000011000/0x1000)=nil) shmat(r6, &(0x7f0000000000/0x13000)=nil, 0x4000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000380)=[@in={0x2, 0x4e21, @remote}], 0x10) 22:52:09 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:52:09 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:52:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x5a}]}}}]}, 0x48}}, 0x0) 22:52:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0xffff, 0x3, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000080)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000140)={r5}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000000c0)={0x9, 0x40, 0x4, 0x8, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00464b4, &(0x7f0000000180)={r7}) 22:52:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6c6, 0x0, @perf_bp={&(0x7f00000002c0), 0xe}, 0x400, 0x4, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = getpid() close(0xffffffffffffffff) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000000000000000ddffffa2ef01749610b58c760969bb4f4e685c37709fa55f62d3adff7f9d5e8209e1262643d50d957fd4a4f09cbab35a2fdbede5fbd0978b97ba59f2bcb11b4e0000000057b0bdfcd7f494c12f7a0e94bb02f6b78b1ea58004"], 0x68) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000340)=""/7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x460081, 0x0) clone3(&(0x7f0000000240)={0x4000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x23}, &(0x7f00000000c0)=""/232, 0xe8, &(0x7f00000001c0)=""/36, &(0x7f0000000200)=[r1], 0x1}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x3, &(0x7f00000003c0)={{}, {0x0, 0xea60}}, &(0x7f0000000400)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10001, 0x1, 0x0, 0xffffffffffffffff}) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r5 = dup2(r3, r4) fcntl$setstatus(r5, 0x4, 0x2400) r6 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000011000/0x1000)=nil) shmat(r6, &(0x7f0000000000/0x13000)=nil, 0x4000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000380)=[@in={0x2, 0x4e21, @remote}], 0x10) 22:52:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6c6, 0x0, @perf_bp={&(0x7f00000002c0), 0xe}, 0x400, 0x4, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = getpid() close(0xffffffffffffffff) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000000000000000ddffffa2ef01749610b58c760969bb4f4e685c37709fa55f62d3adff7f9d5e8209e1262643d50d957fd4a4f09cbab35a2fdbede5fbd0978b97ba59f2bcb11b4e0000000057b0bdfcd7f494c12f7a0e94bb02f6b78b1ea58004"], 0x68) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000340)=""/7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x460081, 0x0) clone3(&(0x7f0000000240)={0x4000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x23}, &(0x7f00000000c0)=""/232, 0xe8, &(0x7f00000001c0)=""/36, &(0x7f0000000200)=[r1], 0x1}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x3, &(0x7f00000003c0)={{}, {0x0, 0xea60}}, &(0x7f0000000400)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10001, 0x1, 0x0, 0xffffffffffffffff}) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r5 = dup2(r3, r4) fcntl$setstatus(r5, 0x4, 0x2400) r6 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000011000/0x1000)=nil) shmat(r6, &(0x7f0000000000/0x13000)=nil, 0x4000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000380)=[@in={0x2, 0x4e21, @remote}], 0x10) 22:52:10 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:52:10 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:52:10 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:52:10 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:52:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0xffff, 0x3, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000080)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000140)={r5}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000000c0)={0x9, 0x40, 0x4, 0x8, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00464b4, &(0x7f0000000180)={r7}) 22:52:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6c6, 0x0, @perf_bp={&(0x7f00000002c0), 0xe}, 0x400, 0x4, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc, 0x11, r0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = getpid() close(0xffffffffffffffff) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000000000000000ddffffa2ef01749610b58c760969bb4f4e685c37709fa55f62d3adff7f9d5e8209e1262643d50d957fd4a4f09cbab35a2fdbede5fbd0978b97ba59f2bcb11b4e0000000057b0bdfcd7f494c12f7a0e94bb02f6b78b1ea58004"], 0x68) ioctl$KVM_PPC_GET_PVINFO(r2, 0x4080aea1, &(0x7f0000000340)=""/7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x460081, 0x0) clone3(&(0x7f0000000240)={0x4000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x23}, &(0x7f00000000c0)=""/232, 0xe8, &(0x7f00000001c0)=""/36, &(0x7f0000000200)=[r1], 0x1}, 0x50) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x3, &(0x7f00000003c0)={{}, {0x0, 0xea60}}, &(0x7f0000000400)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10001, 0x1, 0x0, 0xffffffffffffffff}) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) r5 = dup2(r3, r4) fcntl$setstatus(r5, 0x4, 0x2400) r6 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000011000/0x1000)=nil) shmat(r6, &(0x7f0000000000/0x13000)=nil, 0x4000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000380)=[@in={0x2, 0x4e21, @remote}], 0x10) 22:52:10 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0xffff, 0x3, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000080)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000140)={r5}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000000c0)={0x9, 0x40, 0x4, 0x8, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00464b4, &(0x7f0000000180)={r7}) 22:52:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x20000000, 0x0, 0x10020000000, 0x0, 0x8}, 0x2c) 22:52:11 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:52:11 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:52:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000100)={0x9, 0x7, 0x10012, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000140)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0xffff, 0x3, 0x4, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000080)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f0000000140)={r5}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000000c0)={0x9, 0x40, 0x4, 0x8, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00464b4, &(0x7f0000000180)={r7}) 22:52:11 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:52:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x20000000, 0x0, 0x10020000000, 0x0, 0x8}, 0x2c) 22:52:11 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000000)={0x23, 0x0, 0x2}, 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r1, &(0x7f0000000000)={0x23, 0x0, 0x2}, 0x10) 22:52:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) dup(0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x799}, 0x8) close(r0) 22:52:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x20000000, 0x0, 0x10020000000, 0x0, 0x8}, 0x2c) 22:52:12 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000000)={0x23, 0x0, 0x2}, 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r1, &(0x7f0000000000)={0x23, 0x0, 0x2}, 0x10) 22:52:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x20000000, 0x0, 0x10020000000, 0x0, 0x8}, 0x2c) 22:52:12 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:52:12 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="295a90f72c4361af55c0f99c9d", 0xd}], 0x1, 0x0, 0x1f8}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0x0, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:52:12 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000000)={0x23, 0x0, 0x2}, 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r1, &(0x7f0000000000)={0x23, 0x0, 0x2}, 0x10) 22:52:12 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000017c0)={0x0, @raw_data="7918a698ee19f502aab3214f39a4db316c1da14e37a7c51227f72bb28ff4e972c21612fba19cb76b54b84938fc26642fec61396ae96388b4df81ab74f4cdbcaf378cea96dc40096f42a5a7bb5383a2ffa081e127a5db9b320d1b57c3cbb32deb4ffc6f05fa66e75e2be36ae97e71b9e9560660c6df9314cae207a44755c6969ac06b7ac08ac301a3e6e732491a5eab567b567a35d269783310a600598c67cff9b99dccd40a840d9a7f8d71cdea41435336e106a42783fee92c707c704aea9b25dc50e138a57576fe"}) 22:52:12 executing program 5: r0 = socket(0x11, 0xa, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, &(0x7f0000000000), 0x20a154cc) 22:52:12 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000000)={0x23, 0x0, 0x2}, 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r1, &(0x7f0000000000)={0x23, 0x0, 0x2}, 0x10) 22:52:13 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000000)={0x23, 0x0, 0x2}, 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r1, &(0x7f0000000000)={0x23, 0x0, 0x2}, 0x10) 22:52:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) r3 = dup(r0) ioctl$VT_RESIZEX(r3, 0x560a, 0x0) 22:52:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f0000013000)) 22:52:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000001080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc104) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9772d9bea4824cc3854a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfac91f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cce", 0x551}], 0x1) 22:52:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f0000013000)) 22:52:13 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000000)={0x23, 0x0, 0x2}, 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r1, &(0x7f0000000000)={0x23, 0x0, 0x2}, 0x10) 22:52:13 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000000)={0x23, 0x0, 0x2}, 0x10) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r1, &(0x7f0000000000)={0x23, 0x0, 0x2}, 0x10) 22:52:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) r3 = dup(r0) ioctl$VT_RESIZEX(r3, 0x560a, 0x0) 22:52:14 executing program 5: r0 = socket(0x11, 0xa, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, &(0x7f0000000000), 0x20a154cc) 22:52:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x3, 0x0, [{0x11e}]}) 22:52:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f0000013000)) 22:52:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) r3 = dup(r0) ioctl$VT_RESIZEX(r3, 0x560a, 0x0) 22:52:14 executing program 5: r0 = socket(0x11, 0xa, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, &(0x7f0000000000), 0x20a154cc) 22:52:14 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x101001, 0x0) write$UHID_CREATE2(r0, 0x0, 0x1a7) 22:52:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000012000102000000000a77038f8000000002"], 0x20}}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:52:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) r3 = dup(r0) ioctl$VT_RESIZEX(r3, 0x560a, 0x0) 22:52:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f0000013000)) 22:52:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x3, 0x0, [{0x11e}]}) 22:52:14 executing program 5: r0 = socket(0x11, 0xa, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x14, &(0x7f0000000000), 0x20a154cc) 22:52:14 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000080)="0201550000000a100000ff45ac0000ffffff81000800000000000000024000ffffffa9000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 22:52:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000012000102000000000a77038f8000000002"], 0x20}}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:52:15 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00003, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a1001027400f8", 0x16}], 0x0, &(0x7f0000000140)) 22:52:15 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x109040, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r1, r0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 22:52:15 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f00000000c0)={0x0, 0xfffffffffffffdb3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) [ 704.352000][T18583] loop4: p1[EZD] p2 p3 p4 [ 704.356830][T18583] loop4: partition table partially beyond EOD, truncated [ 704.364441][T18583] loop4: p1 start 4106 is beyond EOD, truncated [ 704.371200][T18583] loop4: p2 size 1073872896 extends beyond EOD, truncated 22:52:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x3, 0x0, [{0x11e}]}) 22:52:15 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000012000102000000000a77038f8000000002"], 0x20}}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 704.473159][T18588] FAT-fs (loop1): bogus number of FAT sectors [ 704.479440][T18588] FAT-fs (loop1): Can't find a valid FAT filesystem [ 704.512273][T18583] loop4: p3 start 225 is beyond EOD, truncated [ 704.519121][T18583] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 704.583232][T18588] FAT-fs (loop1): bogus number of FAT sectors [ 704.589514][T18588] FAT-fs (loop1): Can't find a valid FAT filesystem [ 704.653630][T18583] loop4: p1[EZD] p2 p3 p4 [ 704.658392][T18583] loop4: partition table partially beyond EOD, truncated [ 704.665938][T18583] loop4: p1 start 4106 is beyond EOD, truncated [ 704.672498][T18583] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 704.684431][T18583] loop4: p3 start 225 is beyond EOD, truncated [ 704.690919][T18583] loop4: p4 size 3657465856 extends beyond EOD, truncated 22:52:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f0, 0x1d8, 0x5835, 0x294, 0x0, 0x294, 0x328, 0x378, 0x378, 0x328, 0x378, 0x3, 0x0, {[{{@ipv6={@private2, @private1, [], [], 'geneve1\x00', 'ip_vti0\x00'}, 0x0, 0x190, 0x1d8, 0x52020000, {}, [@common=@srh={{0x2c, 'srh\x00'}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "309bef4b2203c81391ab4163ccf6cfd6939345dfabc9bfa21ef50abc528c59ac4d407c14ca1c755cacd4640af813a2b16e141a786232845ff061e2570efaf3c41a62194231617e0f2125028b654441ddee53cdf5d20d9d2278cd732b43a83ab6ad7a6a6a6fcf683fdd4149746ab1f51ff26c88544f1f5d60363888676e5bd91b", 0x6a}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev, 'vcan0\x00'}}}, {{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@srh1={{0x8c, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2, @mcast2}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x44c) 22:52:15 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000080)="0201550000000a100000ff45ac0000ffffff81000800000000000000024000ffffffa9000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) [ 704.838445][T18611] 9pnet: Insufficient options for proto=fd 22:52:15 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f00000000c0)={0x0, 0xfffffffffffffdb3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) 22:52:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000012000102000000000a77038f8000000002"], 0x20}}, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:52:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="34010000100005c40001888a41ffffffff1500fb", @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x0) [ 705.073401][T18619] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 22:52:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000200)={0x3, 0x0, [{0x11e}]}) 22:52:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f0, 0x1d8, 0x5835, 0x294, 0x0, 0x294, 0x328, 0x378, 0x378, 0x328, 0x378, 0x3, 0x0, {[{{@ipv6={@private2, @private1, [], [], 'geneve1\x00', 'ip_vti0\x00'}, 0x0, 0x190, 0x1d8, 0x52020000, {}, [@common=@srh={{0x2c, 'srh\x00'}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "309bef4b2203c81391ab4163ccf6cfd6939345dfabc9bfa21ef50abc528c59ac4d407c14ca1c755cacd4640af813a2b16e141a786232845ff061e2570efaf3c41a62194231617e0f2125028b654441ddee53cdf5d20d9d2278cd732b43a83ab6ad7a6a6a6fcf683fdd4149746ab1f51ff26c88544f1f5d60363888676e5bd91b", 0x6a}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev, 'vcan0\x00'}}}, {{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@srh1={{0x8c, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2, @mcast2}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x44c) [ 705.187866][T18622] loop4: p1[EZD] p2 p3 p4 [ 705.192456][T18622] loop4: partition table partially beyond EOD, truncated [ 705.200408][T18622] loop4: p1 start 4106 is beyond EOD, truncated [ 705.206793][T18622] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 705.302397][T18622] loop4: p3 start 225 is beyond EOD, truncated [ 705.308893][T18622] loop4: p4 size 3657465856 extends beyond EOD, truncated [ 705.388111][T18630] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 705.397063][T18630] __nla_validate_parse: 10 callbacks suppressed [ 705.397091][T18630] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. 22:52:16 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f00000000c0)={0x0, 0xfffffffffffffdb3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) 22:52:16 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000080)="0201550000000a100000ff45ac0000ffffff81000800000000000000024000ffffffa9000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 22:52:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f0, 0x1d8, 0x5835, 0x294, 0x0, 0x294, 0x328, 0x378, 0x378, 0x328, 0x378, 0x3, 0x0, {[{{@ipv6={@private2, @private1, [], [], 'geneve1\x00', 'ip_vti0\x00'}, 0x0, 0x190, 0x1d8, 0x52020000, {}, [@common=@srh={{0x2c, 'srh\x00'}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "309bef4b2203c81391ab4163ccf6cfd6939345dfabc9bfa21ef50abc528c59ac4d407c14ca1c755cacd4640af813a2b16e141a786232845ff061e2570efaf3c41a62194231617e0f2125028b654441ddee53cdf5d20d9d2278cd732b43a83ab6ad7a6a6a6fcf683fdd4149746ab1f51ff26c88544f1f5d60363888676e5bd91b", 0x6a}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev, 'vcan0\x00'}}}, {{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@srh1={{0x8c, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2, @mcast2}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x44c) 22:52:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="34010000100005c40001888a41ffffffff1500fb", @ANYRES32=0x0, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a0004002f000000000000000a00ebffd11bf5466bca00000a000400ea9c2f85340b00000a000400aaaaaaaaaaaa00f709000400aaaaaaaaaabb20000a000400aaaaaac8aabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000423aaaaaaaaaa230000080003000300000009bc030002000000640005000a1904000180c200df0300000a000400ffffffffffff00000a000400aaaaaaaaaa2400010a000400ffffffffffff00000a00040000000000000000000afd030000000000000000000a0004000180c200000200000a00040010c784011564000008000300000000020a00050004"], 0x134}}, 0x0) 22:52:16 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$tipc(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 22:52:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='rdma.current\x00', 0x26e1, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x34f, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0xffffffffffffff9f) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) [ 705.999737][T18649] loop4: p1[EZD] p2 p3 p4 [ 706.004309][T18649] loop4: partition table partially beyond EOD, truncated [ 706.012101][T18649] loop4: p1 start 4106 is beyond EOD, truncated [ 706.019028][T18649] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 706.174951][T18658] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 706.183363][T18658] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. 22:52:17 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f00000000c0)={0x0, 0xfffffffffffffdb3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}) [ 706.270859][T18649] loop4: p3 start 225 is beyond EOD, truncated [ 706.277330][T18649] loop4: p4 size 3657465856 extends beyond EOD, truncated 22:52:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x3f0, 0x1d8, 0x5835, 0x294, 0x0, 0x294, 0x328, 0x378, 0x378, 0x328, 0x378, 0x3, 0x0, {[{{@ipv6={@private2, @private1, [], [], 'geneve1\x00', 'ip_vti0\x00'}, 0x0, 0x190, 0x1d8, 0x52020000, {}, [@common=@srh={{0x2c, 'srh\x00'}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "309bef4b2203c81391ab4163ccf6cfd6939345dfabc9bfa21ef50abc528c59ac4d407c14ca1c755cacd4640af813a2b16e141a786232845ff061e2570efaf3c41a62194231617e0f2125028b654441ddee53cdf5d20d9d2278cd732b43a83ab6ad7a6a6a6fcf683fdd4149746ab1f51ff26c88544f1f5d60363888676e5bd91b", 0x6a}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev, 'vcan0\x00'}}}, {{@uncond, 0x0, 0x130, 0x150, 0x0, {}, [@common=@srh1={{0x8c, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private2, @mcast2}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x44c) 22:52:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="34010000100005c40001888a41ffffffff1500fb", @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x0) 22:52:17 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$tipc(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 22:52:17 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x0, 0x1, 0x0, 0x4, 0x1, [{0x2}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6cb"}]}, {0x0, [0x0]}}, 0xffffffffffffffff, 0x43, 0x9e, 0x2}, 0x20) 22:52:17 executing program 4: syz_read_part_table(0x0, 0x4, &(0x7f0000000040)=[{&(0x7f0000000080)="0201550000000a100000ff45ac0000ffffff81000800000000000000024000ffffffa9000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 22:52:17 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f663020314af0003144800000000ffffffa90000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 706.942059][T18689] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 706.950584][T18689] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. 22:52:18 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1_vlan\x00', 0x2000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 22:52:18 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$tipc(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 22:52:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x0, 0x1, 0x0, 0x4, 0x1, [{0x2}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6cb"}]}, {0x0, [0x0]}}, 0xffffffffffffffff, 0x43, 0x9e, 0x2}, 0x20) [ 707.108241][T18694] loop4: p1[EZD] p2 p3 p4 [ 707.112923][T18694] loop4: partition table partially beyond EOD, truncated [ 707.122141][T18694] loop4: p1 start 4106 is beyond EOD, truncated [ 707.128581][T18694] loop4: p2 size 1073872896 extends beyond EOD, truncated [ 707.218491][T18694] loop4: p3 start 225 is beyond EOD, truncated [ 707.224887][T18694] loop4: p4 size 3657465856 extends beyond EOD, truncated 22:52:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="34010000100005c40001888a41ffffffff1500fb", @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x0) [ 707.447814][T18705] ldm_validate_privheads(): Disk read failed. [ 707.454475][T18705] loop5: p1 p2 p4 [ 707.458446][T18705] loop5: partition table partially beyond EOD, truncated [ 707.466495][T18705] loop5: p1 start 335741103 is beyond EOD, truncated [ 707.473320][T18705] loop5: p2 size 327680 extends beyond EOD, truncated 22:52:18 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$tipc(0x1e, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 22:52:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x0, 0x1, 0x0, 0x4, 0x1, [{0x2}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6cb"}]}, {0x0, [0x0]}}, 0xffffffffffffffff, 0x43, 0x9e, 0x2}, 0x20) [ 707.788744][T18705] loop5: p4 size 2097152 extends beyond EOD, truncated [ 707.801340][T18721] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 707.809768][T18721] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. 22:52:18 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1_vlan\x00', 0x2000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 22:52:19 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1_vlan\x00', 0x2000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 22:52:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x0, 0x1, 0x0, 0x4, 0x1, [{0x2}], 'N'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "61e6cb"}]}, {0x0, [0x0]}}, 0xffffffffffffffff, 0x43, 0x9e, 0x2}, 0x20) 22:52:19 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f663020314af0003144800000000ffffffa90000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 22:52:19 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1_vlan\x00', 0x2000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 22:52:19 executing program 0: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = gettid() tkill(r1, 0x13) 22:52:19 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 708.777108][T18754] ldm_validate_privheads(): Disk read failed. [ 708.783478][T18754] loop5: p1 p2 p4 [ 708.788172][T18754] loop5: partition table partially beyond EOD, truncated [ 708.796061][T18754] loop5: p1 start 335741103 is beyond EOD, truncated [ 708.802826][T18754] loop5: p2 size 327680 extends beyond EOD, truncated [ 708.983929][T18754] loop5: p4 size 2097152 extends beyond EOD, truncated 22:52:19 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1_vlan\x00', 0x2000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 22:52:20 executing program 0: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = gettid() tkill(r1, 0x13) 22:52:20 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1_vlan\x00', 0x2000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 22:52:20 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:52:20 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1_vlan\x00', 0x2000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 22:52:20 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f663020314af0003144800000000ffffffa90000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 22:52:20 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 22:52:20 executing program 0: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = gettid() tkill(r1, 0x13) 22:52:20 executing program 4: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1_vlan\x00', 0x2000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) [ 709.803822][T18784] ldm_validate_privheads(): Disk read failed. [ 709.810266][T18784] loop5: p1 p2 p4 [ 709.814023][T18784] loop5: partition table partially beyond EOD, truncated [ 709.821763][T18784] loop5: p1 start 335741103 is beyond EOD, truncated [ 709.828569][T18784] loop5: p2 size 327680 extends beyond EOD, truncated 22:52:20 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 710.034785][T18784] loop5: p4 size 2097152 extends beyond EOD, truncated [ 710.125156][ T4884] ldm_validate_privheads(): Disk read failed. [ 710.131989][ T4884] loop5: p1 p2 p4 [ 710.135890][ T4884] loop5: partition table partially beyond EOD, truncated [ 710.143386][ T4884] loop5: p1 start 335741103 is beyond EOD, truncated [ 710.150190][ T4884] loop5: p2 size 327680 extends beyond EOD, truncated 22:52:21 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1_vlan\x00', 0x2000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) [ 710.279160][ T4884] loop5: p4 size 2097152 extends beyond EOD, truncated 22:52:21 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) recvmmsg(r1, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 22:52:21 executing program 0: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) r1 = gettid() tkill(r1, 0x13) 22:52:21 executing program 5: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f663020314af0003144800000000ffffffa90000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 22:52:21 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'veth1_vlan\x00', 0x2000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) [ 710.827838][T18820] ldm_validate_privheads(): Disk read failed. [ 710.834102][T18820] loop5: p1 p2 p4 [ 710.838162][T18820] loop5: partition table partially beyond EOD, truncated [ 710.846043][T18820] loop5: p1 start 335741103 is beyond EOD, truncated [ 710.852764][T18820] loop5: p2 size 327680 extends beyond EOD, truncated 22:52:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x922, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000080000001"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 710.968463][T18820] loop5: p4 size 2097152 extends beyond EOD, truncated 22:52:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) writev(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)="19", 0x1}], 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) [ 711.297942][T18838] kvm [18835]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 [ 711.450339][T18838] kvm [18835]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 [ 711.522117][T18838] kvm [18835]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc2 data 0x0 22:52:22 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="020300031100000000000000000000000100090000000000030006000000000002000000e0000001000000000000000002000100000000000000090b0000000a030005000000000002000000ac1e000100000000000000000600080008"], 0x88}}, 0x0) 22:52:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\n'], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 22:52:22 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) recvmmsg(r1, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 22:52:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 22:52:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x922, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000080000001"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\n'], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 22:52:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 22:52:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x922, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000080000001"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:23 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\n'], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 22:52:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) writev(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)="19", 0x1}], 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) 22:52:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="020300031100000000000000000000000100090000000000030006000000000002000000e0000001000000000000000002000100000000000000090b0000000a030005000000000002000000ac1e000100000000000000000600080008"], 0x88}}, 0x0) 22:52:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 22:52:24 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00010000f9", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\n'], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xcc, 0x0) 22:52:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) writev(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)="19", 0x1}], 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) 22:52:24 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) recvmmsg(r1, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 22:52:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x922, 0x0, 0x0, 0x800]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000004c0)=ANY=[@ANYBLOB="020000000080000001"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:52:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="020300031100000000000000000000000100090000000000030006000000000002000000e0000001000000000000000002000100000000000000090b0000000a030005000000000002000000ac1e000100000000000000000600080008"], 0x88}}, 0x0) 22:52:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x19f}, 0x48) 22:52:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) writev(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)="19", 0x1}], 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) [ 713.619620][T18916] kvm [18913]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0xc1 data 0x0 22:52:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="020300031100000000000000000000000100090000000000030006000000000002000000e0000001000000000000000002000100000000000000090b0000000a030005000000000002000000ac1e000100000000000000000600080008"], 0x88}}, 0x0) 22:52:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0xf}, [@alu={0x8000000201a7f19, 0x0, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 22:52:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) writev(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)="19", 0x1}], 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) 22:52:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}, @IFLA_LINKMODE={0x5}]}, 0x3c}}, 0x0) 22:52:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) writev(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)="19", 0x1}], 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) 22:52:25 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) recvmmsg(r1, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 22:52:25 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000500), 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_cpus\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x4240a2a0) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 22:52:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0xf}, [@alu={0x8000000201a7f19, 0x0, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 22:52:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0xf}, [@alu={0x8000000201a7f19, 0x0, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 22:52:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}, @IFLA_LINKMODE={0x5}]}, 0x3c}}, 0x0) 22:52:26 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x25, 0x0, 0xd92100, 0x0, 0x0, 0x0, 0x1}}, 0x50) 22:52:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0xf}, [@alu={0x8000000201a7f19, 0x0, 0x6}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 22:52:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}, @IFLA_LINKMODE={0x5}]}, 0x3c}}, 0x0) 22:52:26 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x25, 0x0, 0xd92100, 0x0, 0x0, 0x0, 0x1}}, 0x50) 22:52:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) writev(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)="19", 0x1}], 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) 22:52:26 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x2, 0x14, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, 0x73d000}, 0x20) 22:52:26 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000080)={0x10, 0x1405, 0x1}, 0x10}}, 0x0) 22:52:27 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x2, 0x14, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, 0x73d000}, 0x20) 22:52:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}, @IFLA_LINKMODE={0x5}]}, 0x3c}}, 0x0) 22:52:27 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x2, 0x14, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, 0x73d000}, 0x20) 22:52:27 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x25, 0x0, 0xd92100, 0x0, 0x0, 0x0, 0x1}}, 0x50) 22:52:27 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000000080)={0x10, 0x1405, 0x1}, 0x10}}, 0x0) 22:52:27 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x2, 0x14, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, 0x73d000}, 0x20) 22:52:27 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x2, 0x14, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000040)={r0, 0x0, 0x73d000}, 0x20) 22:52:27 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = memfd_create(&(0x7f00000002c0)='\x1e\xe3\x0e\x00\xdc\xb0\x97V\xb4y\xad\x1b\xfd\x83\x1bPbN\xea\xb9\\\x9c>\x11/\x11-q\xf6\xed~\xb0\x97V\xb4y\xad\x1b\xfd\x83\x1bPbN\xea\xb9\\\x9c>\x11/\x11-q\xf6\xed~\xb0\x97V\xb4y\xad\x1b\xfd\x83\x1bPbN\xea\xb9\\\x9c>\x11/\x11-q\xf6\xed~\xb0\x97V\xb4y\xad\x1b\xfd\x83\x1bPbN\xea\xb9\\\x9c>\x11/\x11-q\xf6\xed~0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x9}, {0x8}}}]}}]}, 0x58}}, 0x0) 22:52:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) pipe2(&(0x7f0000000500)={0xffffffffffffffff}, 0x0) r4 = openat$full(0xffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x624080, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r4) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={0x1, @null, @rose={'rose', 0x0}, 0x3f, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x1, [@null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 22:52:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x35, 0x1, 0x1}, {0x60}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) [ 719.231655][T19076] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 719.240090][T19076] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 22:52:30 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, 0x0, 0x0) 22:52:30 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:52:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x9}, {0x8}}}]}}]}, 0x58}}, 0x0) 22:52:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) pipe2(&(0x7f0000000500)={0xffffffffffffffff}, 0x0) r4 = openat$full(0xffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x624080, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r4) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={0x1, @null, @rose={'rose', 0x0}, 0x3f, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x1, [@null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 22:52:30 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0xb0, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x22, 0x3, @loopback}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0xb0}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 22:52:30 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, 0x0, 0x0) 22:52:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x9}, {0x8}}}]}}]}, 0x58}}, 0x0) [ 720.004017][T19098] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 720.013371][T19098] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 22:52:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) pipe2(&(0x7f0000000500)={0xffffffffffffffff}, 0x0) r4 = openat$full(0xffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x624080, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r4) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={0x1, @null, @rose={'rose', 0x0}, 0x3f, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x1, [@null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 22:52:31 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0xb0, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x22, 0x3, @loopback}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0xb0}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 22:52:31 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, 0x0, 0x0) [ 720.342297][T19107] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 720.350771][T19107] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 720.521179][T19110] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 720.531054][T19110] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 22:52:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) pipe2(&(0x7f0000000500)={0xffffffffffffffff}, 0x0) r4 = openat$full(0xffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x624080, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r4) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000380)={0x1, @null, @rose={'rose', 0x0}, 0x3f, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x1, [@null, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 22:52:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000040)=[{0x35, 0x1, 0x1}, {0x60}, {0x6, 0x0, 0x0, 0x7ffffff7}]}) 22:52:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x9}, {0x8}}}]}}]}, 0x58}}, 0x0) 22:52:31 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0xb0, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x3c, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x22, 0x3, @loopback}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0xb0}}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 22:52:31 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, 0x0, 0x0) 22:52:31 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) 22:52:31 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x26e1, 0x0) close(r0) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 721.081460][T19119] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 721.090157][T19119] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 721.107863][T19120] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 721.117335][T19120] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 721.318689][T19129] ===================================================== [ 721.325667][T19129] BUG: KMSAN: uninit-value in ___bpf_prog_run+0x8fba/0x97a0 [ 721.332947][T19129] CPU: 0 PID: 19129 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 721.341607][T19129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 721.351665][T19129] Call Trace: [ 721.354965][T19129] dump_stack+0x1df/0x240 [ 721.359393][T19129] kmsan_report+0xf7/0x1e0 [ 721.363797][T19129] __msan_warning+0x58/0xa0 [ 721.368291][T19129] ___bpf_prog_run+0x8fba/0x97a0 [ 721.373223][T19129] ? kmsan_internal_set_origin+0x75/0xb0 [ 721.378854][T19129] __bpf_prog_run32+0x101/0x170 [ 721.383698][T19129] ? kmsan_get_metadata+0x4f/0x180 [ 721.388806][T19129] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 721.394604][T19129] ? ___bpf_prog_run+0x97a0/0x97a0 [ 721.399701][T19129] __seccomp_filter+0x59e/0x2720 [ 721.404633][T19129] ? kmsan_get_metadata+0x4f/0x180 [ 721.409734][T19129] ? kmsan_get_metadata+0x11d/0x180 [ 721.414920][T19129] ? kmsan_get_metadata+0x4f/0x180 [ 721.420022][T19129] ? kmsan_get_metadata+0x4f/0x180 [ 721.425123][T19129] __secure_computing+0x1fa/0x380 [ 721.430134][T19129] syscall_trace_enter+0x63b/0xe10 [ 721.435247][T19129] __do_fast_syscall_32+0x209/0x400 [ 721.440440][T19129] do_fast_syscall_32+0x6b/0xd0 [ 721.445280][T19129] do_SYSENTER_32+0x73/0x90 [ 721.449770][T19129] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 721.456077][T19129] RIP: 0023:0xf7f7c549 [ 721.460117][T19129] Code: Bad RIP value. [ 721.464162][T19129] RSP: 002b:00000000f5d770c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000109 [ 721.472553][T19129] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00000000f5d770f4 [ 721.480519][T19129] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 721.488485][T19129] RBP: 000000000000000e R08: 0000000000000000 R09: 0000000000000000 [ 721.496456][T19129] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 721.504422][T19129] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 721.512475][T19129] [ 721.514789][T19129] Uninit was stored to memory at: [ 721.519804][T19129] kmsan_internal_chain_origin+0xad/0x130 [ 721.525621][T19129] __msan_chain_origin+0x50/0x90 [ 721.530540][T19129] ___bpf_prog_run+0x6c64/0x97a0 [ 721.535460][T19129] __bpf_prog_run32+0x101/0x170 [ 721.540293][T19129] __seccomp_filter+0x59e/0x2720 [ 721.545208][T19129] __secure_computing+0x1fa/0x380 [ 721.550223][T19129] syscall_trace_enter+0x63b/0xe10 [ 721.555311][T19129] __do_fast_syscall_32+0x209/0x400 [ 721.560521][T19129] do_fast_syscall_32+0x6b/0xd0 [ 721.565380][T19129] do_SYSENTER_32+0x73/0x90 [ 721.569867][T19129] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 721.576254][T19129] [ 721.578560][T19129] Local variable ----regs@__bpf_prog_run32 created at: [ 721.585387][T19129] __bpf_prog_run32+0x87/0x170 [ 721.590145][T19129] __bpf_prog_run32+0x87/0x170 [ 721.594886][T19129] ===================================================== [ 721.601795][T19129] Disabling lock debugging due to kernel taint [ 721.607930][T19129] Kernel panic - not syncing: panic_on_warn set ... [ 721.614502][T19129] CPU: 0 PID: 19129 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 721.624624][T19129] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 721.634664][T19129] Call Trace: [ 721.637944][T19129] dump_stack+0x1df/0x240 [ 721.642265][T19129] panic+0x3d5/0xc3e [ 721.646163][T19129] kmsan_report+0x1df/0x1e0 [ 721.650650][T19129] __msan_warning+0x58/0xa0 [ 721.655140][T19129] ___bpf_prog_run+0x8fba/0x97a0 [ 721.660064][T19129] ? kmsan_internal_set_origin+0x75/0xb0 [ 721.665687][T19129] __bpf_prog_run32+0x101/0x170 [ 721.670532][T19129] ? kmsan_get_metadata+0x4f/0x180 [ 721.675628][T19129] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 721.681420][T19129] ? ___bpf_prog_run+0x97a0/0x97a0 [ 721.686517][T19129] __seccomp_filter+0x59e/0x2720 [ 721.691467][T19129] ? kmsan_get_metadata+0x4f/0x180 [ 721.696562][T19129] ? kmsan_get_metadata+0x11d/0x180 [ 721.701742][T19129] ? kmsan_get_metadata+0x4f/0x180 [ 721.706843][T19129] ? kmsan_get_metadata+0x4f/0x180 [ 721.711941][T19129] __secure_computing+0x1fa/0x380 [ 721.716953][T19129] syscall_trace_enter+0x63b/0xe10 [ 721.722077][T19129] __do_fast_syscall_32+0x209/0x400 [ 721.727264][T19129] do_fast_syscall_32+0x6b/0xd0 [ 721.732097][T19129] do_SYSENTER_32+0x73/0x90 [ 721.736585][T19129] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 721.742891][T19129] RIP: 0023:0xf7f7c549 [ 721.746933][T19129] Code: Bad RIP value. [ 721.750977][T19129] RSP: 002b:00000000f5d770c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000109 [ 721.759367][T19129] RAX: ffffffffffffffda RBX: 0000000000000001 RCX: 00000000f5d770f4 [ 721.767321][T19129] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 721.775291][T19129] RBP: 000000000000000e R08: 0000000000000000 R09: 0000000000000000 [ 721.783249][T19129] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 721.791204][T19129] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 721.800492][T19129] Kernel Offset: 0x17800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 721.812102][T19129] Rebooting in 86400 seconds..