(0x7f00000001c0)={[{@data_err_abort='data_err=abort'}]}) 10:45:19 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 797.317247][T18651] loop2: p1 p2[EZD] p3 p4 10:45:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 797.348478][T18651] loop2: partition table partially beyond EOD, truncated 10:45:19 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000200)={0x3, {{0xa, 0x0, 0x0, @rand_addr="a2ae76ee856dbb4536049c00e60399f3"}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) [ 797.353344][T18650] EXT4-fs (sda1): re-mounted. Opts: data_err=abort, [ 797.434740][T18651] loop2: p1 size 2047 extends beyond EOD, truncated 10:45:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 797.523422][T18651] loop2: p2 size 1073741824 extends beyond EOD, truncated 10:45:19 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000200)={0x3, {{0xa, 0x0, 0x0, @rand_addr="a2ae76ee856dbb4536049c00e60399f3"}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 10:45:19 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1902830, &(0x7f00000001c0)={[{@data_err_abort='data_err=abort'}]}) 10:45:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 797.734781][T18651] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 797.813379][T18651] loop2: p4 size 32768 extends beyond EOD, truncated 10:45:20 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x11, &(0x7f0000000200)={0x3, {{0xa, 0x0, 0x0, @rand_addr="a2ae76ee856dbb4536049c00e60399f3"}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) [ 797.915294][T18775] EXT4-fs (sda1): re-mounted. Opts: data_err=abort, 10:45:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0100000107030200000000000000000000000088010700080002000004000008000100", @ANYRES32, @ANYBLOB="14008100fe8000000000000000000000000000bb08003000ac1414aa1e84f855c47b9f00c90ed3f5a516a5d44520792da8bfa0e8bb98709ea812c8cacdb8b0431c4149858548b5ea36aa6b754761ac0309a8a1d709c0b7c419fa797c67e766b085ffd202bdc86c7fa2c890041fd4cec29998af09c523e34d36156e29c15773d41e20a3370ae0a38f3606ba862e50e7939c4cde2968d78204b2ef1cff9596a5c0fd5d561a289452afe9bea082918b67bf3c9fe100a68b0dc090696f65fe1b54b9fcb0f0544e12a621d5b4b94b8b395ee974344bd1ff55f1f35490a74a5f473d3b60da4efe9f259c3838c568d008cff5c265674bfd867a103f3cbae9942b74bd1df591cc164feb5f8d9017d132d71262383d2fb827a44fba2d4e78bafabd18ec74703e7a9e9b45b15e5970d908f73d74d83d35e49fe1a49b5baca2a9b6cf99437584be238e5bcbfae6e3747e8ab73af218dfe85079"], 0x19c}, 0x1, 0x0, 0x0, 0x80}, 0x0) 10:45:20 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 10:45:20 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1902830, &(0x7f00000001c0)={[{@data_err_abort='data_err=abort'}]}) 10:45:20 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, 0x0, 0x0) [ 798.355657][T18788] netlink: 344 bytes leftover after parsing attributes in process `syz-executor.0'. 10:45:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0100000107030200000000000000000000000088010700080002000004000008000100", @ANYRES32, @ANYBLOB="14008100fe8000000000000000000000000000bb08003000ac1414aa1e84f855c47b9f00c90ed3f5a516a5d44520792da8bfa0e8bb98709ea812c8cacdb8b0431c4149858548b5ea36aa6b754761ac0309a8a1d709c0b7c419fa797c67e766b085ffd202bdc86c7fa2c890041fd4cec29998af09c523e34d36156e29c15773d41e20a3370ae0a38f3606ba862e50e7939c4cde2968d78204b2ef1cff9596a5c0fd5d561a289452afe9bea082918b67bf3c9fe100a68b0dc090696f65fe1b54b9fcb0f0544e12a621d5b4b94b8b395ee974344bd1ff55f1f35490a74a5f473d3b60da4efe9f259c3838c568d008cff5c265674bfd867a103f3cbae9942b74bd1df591cc164feb5f8d9017d132d71262383d2fb827a44fba2d4e78bafabd18ec74703e7a9e9b45b15e5970d908f73d74d83d35e49fe1a49b5baca2a9b6cf99437584be238e5bcbfae6e3747e8ab73af218dfe85079"], 0x19c}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 798.693095][T18804] netlink: 344 bytes leftover after parsing attributes in process `syz-executor.0'. [ 798.785279][T18802] EXT4-fs (sda1): re-mounted. Opts: data_err=abort, 10:45:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0100000107030200000000000000000000000088010700080002000004000008000100", @ANYRES32, @ANYBLOB="14008100fe8000000000000000000000000000bb08003000ac1414aa1e84f855c47b9f00c90ed3f5a516a5d44520792da8bfa0e8bb98709ea812c8cacdb8b0431c4149858548b5ea36aa6b754761ac0309a8a1d709c0b7c419fa797c67e766b085ffd202bdc86c7fa2c890041fd4cec29998af09c523e34d36156e29c15773d41e20a3370ae0a38f3606ba862e50e7939c4cde2968d78204b2ef1cff9596a5c0fd5d561a289452afe9bea082918b67bf3c9fe100a68b0dc090696f65fe1b54b9fcb0f0544e12a621d5b4b94b8b395ee974344bd1ff55f1f35490a74a5f473d3b60da4efe9f259c3838c568d008cff5c265674bfd867a103f3cbae9942b74bd1df591cc164feb5f8d9017d132d71262383d2fb827a44fba2d4e78bafabd18ec74703e7a9e9b45b15e5970d908f73d74d83d35e49fe1a49b5baca2a9b6cf99437584be238e5bcbfae6e3747e8ab73af218dfe85079"], 0x19c}, 0x1, 0x0, 0x0, 0x80}, 0x0) 10:45:21 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, 0x0, 0x0) [ 798.979454][T18810] loop2: p1 p2[EZD] p3 p4 [ 799.008575][T18810] loop2: partition table partially beyond EOD, truncated [ 799.042233][T18912] netlink: 344 bytes leftover after parsing attributes in process `syz-executor.0'. [ 799.062209][T18810] loop2: p1 size 2047 extends beyond EOD, truncated [ 799.190754][T18810] loop2: p2 size 1073741824 extends beyond EOD, truncated 10:45:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="9c0100000107030200000000000000000000000088010700080002000004000008000100", @ANYRES32, @ANYBLOB="14008100fe8000000000000000000000000000bb08003000ac1414aa1e84f855c47b9f00c90ed3f5a516a5d44520792da8bfa0e8bb98709ea812c8cacdb8b0431c4149858548b5ea36aa6b754761ac0309a8a1d709c0b7c419fa797c67e766b085ffd202bdc86c7fa2c890041fd4cec29998af09c523e34d36156e29c15773d41e20a3370ae0a38f3606ba862e50e7939c4cde2968d78204b2ef1cff9596a5c0fd5d561a289452afe9bea082918b67bf3c9fe100a68b0dc090696f65fe1b54b9fcb0f0544e12a621d5b4b94b8b395ee974344bd1ff55f1f35490a74a5f473d3b60da4efe9f259c3838c568d008cff5c265674bfd867a103f3cbae9942b74bd1df591cc164feb5f8d9017d132d71262383d2fb827a44fba2d4e78bafabd18ec74703e7a9e9b45b15e5970d908f73d74d83d35e49fe1a49b5baca2a9b6cf99437584be238e5bcbfae6e3747e8ab73af218dfe85079"], 0x19c}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 799.246003][T18810] loop2: p3 size 1912633224 extends beyond EOD, truncated 10:45:21 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, 0x0, 0x0) [ 799.299825][T18810] loop2: p4 size 32768 extends beyond EOD, truncated [ 799.431869][T18923] netlink: 344 bytes leftover after parsing attributes in process `syz-executor.0'. 10:45:21 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 10:45:21 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, 0x0, 0x0) 10:45:21 executing program 3: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, 0x0, 0x0) 10:45:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000002200290800000000000000000400000008000c0000000000ea563e5323b5953d28badb8974ca84d48de7909cd90a337daf8a977bbf981c6287d02d3fcb3198ecc9278a2982dcc9a510e5af4b8899c044"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) 10:45:22 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, 0x0, 0x0) 10:45:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000002840)) 10:45:22 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) keyctl$read(0xb, r0, 0x0, 0x0) [ 799.899003][T18942] loop2: p1 p2[EZD] p3 p4 [ 799.952720][T18942] loop2: partition table partially beyond EOD, truncated [ 800.038393][T18942] loop2: p1 size 2047 extends beyond EOD, truncated [ 800.090873][T18942] loop2: p2 size 1073741824 extends beyond EOD, truncated 10:45:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000002840)) [ 800.219814][T18942] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 800.384459][T18942] loop2: p4 size 32768 extends beyond EOD, truncated 10:45:22 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 10:45:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000002200290800000000000000000400000008000c0000000000ea563e5323b5953d28badb8974ca84d48de7909cd90a337daf8a977bbf981c6287d02d3fcb3198ecc9278a2982dcc9a510e5af4b8899c044"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) 10:45:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000680)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) 10:45:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000002840)) 10:45:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000680)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) 10:45:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, &(0x7f0000002840)) 10:45:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000680)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) 10:45:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000002200290800000000000000000400000008000c0000000000ea563e5323b5953d28badb8974ca84d48de7909cd90a337daf8a977bbf981c6287d02d3fcb3198ecc9278a2982dcc9a510e5af4b8899c044"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) [ 800.945547][T18973] loop2: p1 p2[EZD] p3 p4 [ 800.983243][T18973] loop2: partition table partially beyond EOD, truncated [ 801.054423][T18973] loop2: p1 size 2047 extends beyond EOD, truncated [ 801.112373][T18973] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 801.182329][T18973] loop2: p3 size 1912633224 extends beyond EOD, truncated [ 801.418649][T18973] loop2: p4 size 32768 extends beyond EOD, truncated 10:45:24 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x31c) 10:45:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000680)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) 10:45:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000002200290800000000000000000400000008000c0000000000ea563e5323b5953d28badb8974ca84d48de7909cd90a337daf8a977bbf981c6287d02d3fcb3198ecc9278a2982dcc9a510e5af4b8899c044"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) 10:45:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x3}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x3}, @enum]}, {0x0, [0x0, 0x61]}}, &(0x7f0000003580)=""/4096, 0x44, 0x1000, 0x1041}, 0x20) 10:45:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:45:24 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x31c) 10:45:24 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x3}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x3}, @enum]}, {0x0, [0x0, 0x61]}}, &(0x7f0000003580)=""/4096, 0x44, 0x1000, 0x1041}, 0x20) 10:45:24 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x31c) 10:45:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) [ 802.680527][T19003] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 802.753225][T19003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:45:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x3}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x3}, @enum]}, {0x0, [0x0, 0x61]}}, &(0x7f0000003580)=""/4096, 0x44, 0x1000, 0x1041}, 0x20) 10:45:25 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x31c) [ 802.912019][T19003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:45:25 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x3}, @func_proto={0x0, 0x0, 0x0, 0xd, 0x3}, @enum]}, {0x0, [0x0, 0x61]}}, &(0x7f0000003580)=""/4096, 0x44, 0x1000, 0x1041}, 0x20) 10:45:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:45:25 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) 10:45:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000100)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6*\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 10:45:25 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0xf) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 803.487172][T19141] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 10:45:25 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) [ 803.544855][T19141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 803.575441][T19141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:45:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGSERIAL(r0, 0x541e, 0x0) 10:45:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:45:26 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0xf) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 803.950908][T19152] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 803.995550][T19152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 804.026147][T19152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:45:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x9}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x21, 0x0, 0x11, r0, 0x0) 10:45:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x9}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x21, 0x0, 0x11, r0, 0x0) 10:45:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000100)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6*\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 10:45:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x16}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 10:45:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x9}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x21, 0x0, 0x11, r0, 0x0) 10:45:26 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0xf) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 10:45:27 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x4, 0x9}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x21, 0x0, 0x11, r0, 0x0) [ 804.648646][T19267] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 804.687224][T19267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:45:27 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0xf) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 804.766970][T19267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:45:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000100)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6*\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 10:45:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 10:45:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000100)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6*\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 10:45:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 10:45:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000100)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6*\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 10:45:27 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x1000ffffffe4}) 10:45:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 10:45:27 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x1000ffffffe4}) 10:45:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x3, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x7, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 10:45:28 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x1000ffffffe4}) 10:45:28 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000100)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6*\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 10:45:28 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x1000ffffffe4}) 10:45:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000100)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6*\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:') 10:45:28 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x1000ffffffe4}) 10:45:28 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x1000ffffffe4}) 10:45:28 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x48280) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x1000ffffffe4}) 10:45:28 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg(r0, &(0x7f000000ae80)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e22, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f00000025c0)=@nl=@unspec, 0x80, 0x0}}], 0x2, 0x0) 10:45:28 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg(r0, &(0x7f000000ae80)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e22, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f00000025c0)=@nl=@unspec, 0x80, 0x0}}], 0x2, 0x0) 10:45:28 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc700700000000000000fc0c000000000000000000002ca84c660301cea0380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3052134921e5f7662ec6a9b7f026f1064a9732aeea50bc1700612dbc3080c91745fa158cf0d70309f7f19010000000100010035"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 10:45:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) mq_getsetattr(r1, 0x0, 0x0) 10:45:28 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg(r0, &(0x7f000000ae80)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e22, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f00000025c0)=@nl=@unspec, 0x80, 0x0}}], 0x2, 0x0) 10:45:28 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x40605346, &(0x7f00000003c0)={{}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:45:28 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg(r0, &(0x7f000000ae80)=[{{&(0x7f0000000080)=@in6={0xa, 0x4e22, 0x0, @empty}, 0x80, 0x0}}, {{&(0x7f00000025c0)=@nl=@unspec, 0x80, 0x0}}], 0x2, 0x0) 10:45:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) mq_getsetattr(r1, 0x0, 0x0) 10:45:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) mq_getsetattr(r1, 0x0, 0x0) 10:45:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x2, 0x0, 0x0) 10:45:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x2, 0x0, 0x0) 10:45:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) mq_getsetattr(r1, 0x0, 0x0) 10:45:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0xfffffffffffffe33) 10:45:29 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc700700000000000000fc0c000000000000000000002ca84c660301cea0380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3052134921e5f7662ec6a9b7f026f1064a9732aeea50bc1700612dbc3080c91745fa158cf0d70309f7f19010000000100010035"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 10:45:29 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc700700000000000000fc0c000000000000000000002ca84c660301cea0380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3052134921e5f7662ec6a9b7f026f1064a9732aeea50bc1700612dbc3080c91745fa158cf0d70309f7f19010000000100010035"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 10:45:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x2, 0x0, 0x0) 10:45:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0xfffffffffffffe33) 10:45:29 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x2, 0x0, 0x0) 10:45:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0xfffffffffffffe33) 10:45:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0xfffffffffffffe33) 10:45:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0xfffffffffffffe33) 10:45:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0xfffffffffffffe33) 10:45:30 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc700700000000000000fc0c000000000000000000002ca84c660301cea0380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3052134921e5f7662ec6a9b7f026f1064a9732aeea50bc1700612dbc3080c91745fa158cf0d70309f7f19010000000100010035"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 10:45:30 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc700700000000000000fc0c000000000000000000002ca84c660301cea0380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3052134921e5f7662ec6a9b7f026f1064a9732aeea50bc1700612dbc3080c91745fa158cf0d70309f7f19010000000100010035"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 10:45:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0xfffffffffffffe33) 10:45:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0xfffffffffffffe33) 10:45:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0xfffffffffffffe33) 10:45:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "d8588341c1332e435893f760968f541b42c41db0f53229b1f1000000000000000b07deaa85a7158cb72317b9229c04a26098b13f0713d5f6a8a60958f71aa48ae177e2e4fe748f1a549984fb59bde9e6"}, 0xd8) 10:45:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f00000000c0)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvfrom$inet(r0, &(0x7f0000000b40)=""/4096, 0x1000, 0x2, 0x0, 0xfffffffffffffe33) 10:45:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "d8588341c1332e435893f760968f541b42c41db0f53229b1f1000000000000000b07deaa85a7158cb72317b9229c04a26098b13f0713d5f6a8a60958f71aa48ae177e2e4fe748f1a549984fb59bde9e6"}, 0xd8) 10:45:31 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc700700000000000000fc0c000000000000000000002ca84c660301cea0380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3052134921e5f7662ec6a9b7f026f1064a9732aeea50bc1700612dbc3080c91745fa158cf0d70309f7f19010000000100010035"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 10:45:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "d8588341c1332e435893f760968f541b42c41db0f53229b1f1000000000000000b07deaa85a7158cb72317b9229c04a26098b13f0713d5f6a8a60958f71aa48ae177e2e4fe748f1a549984fb59bde9e6"}, 0xd8) 10:45:31 executing program 1: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) 10:45:31 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f000023f000)=ANY=[@ANYBLOB="8400faffffffffffffbc700700000000000000fc0c000000000000000000002ca84c660301cea0380c2dbfdc5e9f13e1a04810d404fbc3f4c1b4e2bf501fb1bb949869c200f0ffff9f04005e4fcd4dd3052134921e5f7662ec6a9b7f026f1064a9732aeea50bc1700612dbc3080c91745fa158cf0d70309f7f19010000000100010035"], 0x83}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 10:45:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f000087cf79)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "d8588341c1332e435893f760968f541b42c41db0f53229b1f1000000000000000b07deaa85a7158cb72317b9229c04a26098b13f0713d5f6a8a60958f71aa48ae177e2e4fe748f1a549984fb59bde9e6"}, 0xd8) 10:45:31 executing program 2: unshare(0x20600) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) 10:45:31 executing program 1: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) 10:45:31 executing program 2: unshare(0x20600) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) 10:45:32 executing program 0: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) 10:45:32 executing program 2: unshare(0x20600) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) 10:45:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x60}}, 0x0) 10:45:32 executing program 1: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) 10:45:32 executing program 0: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) 10:45:32 executing program 1: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) 10:45:32 executing program 2: unshare(0x20600) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) [ 810.400645][T20156] sch_fq: defrate 0 ignored. 10:45:32 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f0000000080)) 10:45:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r7}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 10:45:32 executing program 0: mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x1800004, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x5c) 10:45:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x60}}, 0x0) 10:45:33 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f0000000080)) 10:45:33 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000320001ffffffffffffffff00000080001400010010000100080001006270660008000000b5fca02912e09aa9b85651a9b191495bb15488e30021a0021d9400a2a11610e1721d30f4294d2ba8c153a3052a4975006fe296afe2ccd92ffccb66a116b655d22e09f63c9ef4ccc436a6892f589af7ff2563e5b16143b74fd4fdd800000000000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) [ 810.817220][T20270] netlink: 'syz-executor.2': attribute type 33 has an invalid length. [ 810.950600][T20280] sch_fq: defrate 0 ignored. 10:45:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r7}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 10:45:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x60}}, 0x0) 10:45:33 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f0000000080)) [ 811.092292][T20283] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 10:45:33 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) getsockopt$sock_int(r0, 0x1, 0x29, 0x0, &(0x7f0000000080)) [ 811.367521][T20293] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 811.470689][T20292] sch_fq: defrate 0 ignored. 10:45:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x60}}, 0x0) [ 811.478278][T20291] netlink: 'syz-executor.2': attribute type 33 has an invalid length. 10:45:33 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000320001ffffffffffffffff00000080001400010010000100080001006270660008000000b5fca02912e09aa9b85651a9b191495bb15488e30021a0021d9400a2a11610e1721d30f4294d2ba8c153a3052a4975006fe296afe2ccd92ffccb66a116b655d22e09f63c9ef4ccc436a6892f589af7ff2563e5b16143b74fd4fdd800000000000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 10:45:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r7}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 10:45:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r7}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) [ 811.801332][T20299] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 811.921227][T20302] netlink: 'syz-executor.1': attribute type 33 has an invalid length. [ 812.007251][T20305] netlink: 'syz-executor.2': attribute type 33 has an invalid length. 10:45:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r7}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 10:45:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r7}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 10:45:34 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000320001ffffffffffffffff00000080001400010010000100080001006270660008000000b5fca02912e09aa9b85651a9b191495bb15488e30021a0021d9400a2a11610e1721d30f4294d2ba8c153a3052a4975006fe296afe2ccd92ffccb66a116b655d22e09f63c9ef4ccc436a6892f589af7ff2563e5b16143b74fd4fdd800000000000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) [ 812.272888][T20352] netlink: 'syz-executor.1': attribute type 33 has an invalid length. 10:45:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r7}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) [ 812.365530][T20374] netlink: 'syz-executor.2': attribute type 33 has an invalid length. [ 812.458193][T20412] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 10:45:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r7}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) [ 812.638854][T20420] netlink: 'syz-executor.1': attribute type 33 has an invalid length. 10:45:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r7}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 10:45:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r7}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) [ 812.761374][T20424] netlink: 'syz-executor.2': attribute type 33 has an invalid length. 10:45:35 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28000000320001ffffffffffffffff00000080001400010010000100080001006270660008000000b5fca02912e09aa9b85651a9b191495bb15488e30021a0021d9400a2a11610e1721d30f4294d2ba8c153a3052a4975006fe296afe2ccd92ffccb66a116b655d22e09f63c9ef4ccc436a6892f589af7ff2563e5b16143b74fd4fdd800000000000000"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) [ 812.856242][T20425] netlink: 'syz-executor.3': attribute type 33 has an invalid length. 10:45:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r7}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 10:45:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r7}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) [ 813.006641][T20430] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 813.111604][T20432] netlink: 'syz-executor.1': attribute type 33 has an invalid length. 10:45:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r7}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 10:45:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r7}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 10:45:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r7}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 10:45:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r7}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 10:45:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r7}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 10:45:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r7}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 10:45:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'dummy0\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r7}, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_CARRIER={0x8}]}, 0x28}}, 0x0) 10:45:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 10:45:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x21, &(0x7f0000000280)={{{@in=@multicast1, @in=@local}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, 0xe8) 10:45:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xa4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:45:36 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r0, 0x4) 10:45:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x21, &(0x7f0000000280)={{{@in=@multicast1, @in=@local}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, 0xe8) 10:45:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 10:45:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 10:45:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x21, &(0x7f0000000280)={{{@in=@multicast1, @in=@local}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, 0xe8) 10:45:36 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r0, 0x4) 10:45:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x21, &(0x7f0000000280)={{{@in=@multicast1, @in=@local}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, 0xe8) 10:45:38 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 10:45:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) 10:45:38 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 10:45:38 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r0, 0x4) 10:45:38 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 10:45:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x29, &(0x7f00000001c0)={{0x0, @remote, 0x0, 0x0, 'lblc\x00'}, {@broadcast}}, 0x44) 10:45:38 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r0, 0x4) 10:45:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) 10:45:38 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 10:45:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x29, &(0x7f00000001c0)={{0x0, @remote, 0x0, 0x0, 'lblc\x00'}, {@broadcast}}, 0x44) 10:45:39 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}}, 0x32) 10:45:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) 10:45:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000040)='\n27.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=tcp']) 10:45:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x29, &(0x7f00000001c0)={{0x0, @remote, 0x0, 0x0, 'lblc\x00'}, {@broadcast}}, 0x44) 10:45:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) [ 816.901552][T20530] 9pnet: p9_fd_create_tcp (20530): problem connecting socket to [ 816.901552][T20530] 27.0.0.1 10:45:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x29, &(0x7f00000001c0)={{0x0, @remote, 0x0, 0x0, 'lblc\x00'}, {@broadcast}}, 0x44) 10:45:39 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000040)='\n27.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=tcp']) 10:45:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@mcast1, @mcast2]}}}], 0x38}}], 0x1, 0x0) [ 817.336645][T20547] 9pnet: p9_fd_create_tcp (20547): problem connecting socket to [ 817.336645][T20547] 27.0.0.1 10:45:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}}, 0x32) 10:45:40 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 10:45:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@mcast1, @mcast2]}}}], 0x38}}], 0x1, 0x0) 10:45:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000040)='\n27.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=tcp']) 10:45:40 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 10:45:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@mcast1, @mcast2]}}}], 0x38}}], 0x1, 0x0) [ 817.776494][T20653] 9pnet: p9_fd_create_tcp (20653): problem connecting socket to [ 817.776494][T20653] 27.0.0.1 10:45:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}}, 0x32) 10:45:40 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000040)='\n27.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='trans=tcp']) 10:45:40 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 10:45:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x2, 0x0, 0x0, [@mcast1, @mcast2]}}}], 0x38}}], 0x1, 0x0) 10:45:40 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 10:45:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}}, 0x32) [ 818.047755][T20673] 9pnet: p9_fd_create_tcp (20673): problem connecting socket to [ 818.047755][T20673] 27.0.0.1 10:45:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [0x0, 0x0, 0x10]}, 0x0, 0x0, 0x1}, 0x20) 10:45:40 executing program 2: r0 = io_uring_setup(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 10:45:40 executing program 0: futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 10:45:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 10:45:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [0x0, 0x0, 0x10]}, 0x0, 0x0, 0x1}, 0x20) 10:45:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 10:45:40 executing program 0: futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 10:45:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [0x0, 0x0, 0x10]}, 0x0, 0x0, 0x1}, 0x20) 10:45:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 10:45:40 executing program 2: r0 = io_uring_setup(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 10:45:40 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [0x0, 0x0, 0x10]}, 0x0, 0x0, 0x1}, 0x20) 10:45:40 executing program 0: futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 10:45:41 executing program 3: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000080)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 10:45:41 executing program 0: futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 10:45:41 executing program 2: r0 = io_uring_setup(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) 10:45:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x11, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_STP_STATE={0x8}, @IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x44}}, 0x0) 10:45:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) chdir(&(0x7f0000000080)='./file0\x00') [ 819.021763][T20738] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 10:45:41 executing program 0: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000023000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 10:45:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x11, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_STP_STATE={0x8}, @IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x44}}, 0x0) 10:45:41 executing program 2: r0 = io_uring_setup(0xd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) [ 819.232279][T20776] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 819.287480][T20756] Dev loop0: unable to read RDB block 1 10:45:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x11, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_STP_STATE={0x8}, @IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x44}}, 0x0) [ 819.295630][T20756] loop0: unable to read partition table 10:45:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) chdir(&(0x7f0000000080)='./file0\x00') [ 819.370124][T20756] loop0: partition table beyond EOD, truncated [ 819.426309][T20756] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 819.475899][T20865] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 10:45:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) chdir(&(0x7f0000000080)='./file0\x00') [ 819.731896][T20756] Dev loop0: unable to read RDB block 1 10:45:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x11, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x14, 0x2, [@IFLA_BR_STP_STATE={0x8}, @IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x44}}, 0x0) [ 819.790413][T20756] loop0: unable to read partition table [ 819.838020][T20756] loop0: partition table beyond EOD, truncated 10:45:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) chdir(&(0x7f0000000080)='./file0\x00') [ 819.903157][T20756] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 819.962905][T20944] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 10:45:42 executing program 0: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000023000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 10:45:42 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) chdir(&(0x7f0000000080)='./file0\x00') 10:45:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffdf2, &(0x7f00000001c0)={&(0x7f0000000c40)={0x14, 0x0, 0x9, 0x1}, 0x14}}, 0x0) 10:45:42 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) chdir(&(0x7f0000000080)='./file0\x00') [ 820.430591][T20995] Dev loop0: unable to read RDB block 1 10:45:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffdf2, &(0x7f00000001c0)={&(0x7f0000000c40)={0x14, 0x0, 0x9, 0x1}, 0x14}}, 0x0) [ 820.485180][T20995] loop0: unable to read partition table [ 820.524889][T20995] loop0: partition table beyond EOD, truncated 10:45:42 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[@cred={{0x18, 0x1, 0x2, {r1}}}], 0x18}], 0x1, 0x0) [ 820.585996][T20995] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 10:45:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffdf2, &(0x7f00000001c0)={&(0x7f0000000c40)={0x14, 0x0, 0x9, 0x1}, 0x14}}, 0x0) 10:45:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[@cred={{0x18, 0x1, 0x2, {r1}}}], 0x18}], 0x1, 0x0) 10:45:43 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) chdir(&(0x7f0000000080)='./file0\x00') 10:45:43 executing program 0: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000023000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 10:45:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[@cred={{0x18, 0x1, 0x2, {r1}}}], 0x18}], 0x1, 0x0) 10:45:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffdf2, &(0x7f00000001c0)={&(0x7f0000000c40)={0x14, 0x0, 0x9, 0x1}, 0x14}}, 0x0) [ 820.946582][T21120] Dev loop0: unable to read RDB block 1 10:45:43 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[@cred={{0x18, 0x1, 0x2, {r1}}}], 0x18}], 0x1, 0x0) [ 820.997958][T21120] loop0: unable to read partition table 10:45:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000200001000000000000000000020000000000000000000000040000000c001400b615b258c8b4b83e21611bc2af43b510565bb359740c2b89072c1124681a8ded753e1bba78912fc7c45d28a9e4190c2a9162483832babbbc50ed8aedba2c69b658509ebd4db48fdf5b3cdbe633c3c116a9aae208a9", @ANYRES32=0x0, @ANYRES32], 0x2c}}, 0x0) 10:45:43 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)={[{@fat=@check_normal='check=normal'}]}) [ 821.039175][T21120] loop0: partition table beyond EOD, truncated [ 821.091240][T21120] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 10:45:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000003d80)=[{{&(0x7f00000013c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000003580)=[@pktinfo={{0x20, 0x29, 0x32, {@dev}}}], 0x20}}], 0x1, 0x0) 10:45:43 executing program 0: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07000023000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 10:45:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000200001000000000000000000020000000000000000000000040000000c001400b615b258c8b4b83e21611bc2af43b510565bb359740c2b89072c1124681a8ded753e1bba78912fc7c45d28a9e4190c2a9162483832babbbc50ed8aedba2c69b658509ebd4db48fdf5b3cdbe633c3c116a9aae208a9", @ANYRES32=0x0, @ANYRES32], 0x2c}}, 0x0) [ 821.309331][T21135] FAT-fs (loop3): bogus number of reserved sectors 10:45:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000003d80)=[{{&(0x7f00000013c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000003580)=[@pktinfo={{0x20, 0x29, 0x32, {@dev}}}], 0x20}}], 0x1, 0x0) [ 821.391372][T21135] FAT-fs (loop3): Can't find a valid FAT filesystem 10:45:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000200001000000000000000000020000000000000000000000040000000c001400b615b258c8b4b83e21611bc2af43b510565bb359740c2b89072c1124681a8ded753e1bba78912fc7c45d28a9e4190c2a9162483832babbbc50ed8aedba2c69b658509ebd4db48fdf5b3cdbe633c3c116a9aae208a9", @ANYRES32=0x0, @ANYRES32], 0x2c}}, 0x0) [ 821.517249][T21147] Dev loop0: unable to read RDB block 1 [ 821.559966][T21147] loop0: unable to read partition table 10:45:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000003d80)=[{{&(0x7f00000013c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000003580)=[@pktinfo={{0x20, 0x29, 0x32, {@dev}}}], 0x20}}], 0x1, 0x0) [ 821.602618][T21147] loop0: partition table beyond EOD, truncated [ 821.655303][T21147] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 10:45:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000200001000000000000000000020000000000000000000000040000000c001400b615b258c8b4b83e21611bc2af43b510565bb359740c2b89072c1124681a8ded753e1bba78912fc7c45d28a9e4190c2a9162483832babbbc50ed8aedba2c69b658509ebd4db48fdf5b3cdbe633c3c116a9aae208a9", @ANYRES32=0x0, @ANYRES32], 0x2c}}, 0x0) [ 821.877278][T21135] FAT-fs (loop3): bogus number of reserved sectors [ 821.926067][T21135] FAT-fs (loop3): Can't find a valid FAT filesystem 10:45:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) sendmmsg$inet6(r1, &(0x7f0000003d80)=[{{&(0x7f00000013c0)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000003580)=[@pktinfo={{0x20, 0x29, 0x32, {@dev}}}], 0x20}}], 0x1, 0x0) 10:45:44 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 10:45:44 executing program 0: fstatfs(0xffffffffffffffff, 0x0) 10:45:44 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)={[{@fat=@check_normal='check=normal'}]}) 10:45:44 executing program 0: fstatfs(0xffffffffffffffff, 0x0) 10:45:44 executing program 2: unshare(0x6c060000) [ 822.351931][T21219] FAT-fs (loop3): bogus number of reserved sectors [ 822.385581][T21219] FAT-fs (loop3): Can't find a valid FAT filesystem 10:45:44 executing program 0: fstatfs(0xffffffffffffffff, 0x0) 10:45:44 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 10:45:44 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)={[{@fat=@check_normal='check=normal'}]}) 10:45:44 executing program 0: fstatfs(0xffffffffffffffff, 0x0) [ 822.692831][T21229] IPVS: ftp: loaded support on port[0] = 21 [ 822.916261][T21299] FAT-fs (loop3): bogus number of reserved sectors 10:45:45 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 10:45:45 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 10:45:45 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) [ 823.164307][T21299] FAT-fs (loop3): Can't find a valid FAT filesystem [ 823.235849][T21307] IPVS: ftp: loaded support on port[0] = 21 10:45:45 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 10:45:45 executing program 1: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f0000000080)) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 10:45:45 executing program 2: unshare(0x6c060000) 10:45:45 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)={[{@fat=@check_normal='check=normal'}]}) 10:45:45 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008105e00f80ecdb4cb9f207c804a01c000000a30306000a000200030ada1b40d805000500c50083b8", 0xa4}], 0x1}, 0x0) 10:45:45 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) [ 823.688014][T21322] IPVS: ftp: loaded support on port[0] = 21 10:45:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008105e00f80ecdb4cb9f207c804a01c000000a30306000a000200030ada1b40d805000500c50083b8", 0xa4}], 0x1}, 0x0) 10:45:46 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) [ 823.821209][T21331] FAT-fs (loop3): bogus number of reserved sectors [ 823.856741][T21331] FAT-fs (loop3): Can't find a valid FAT filesystem 10:45:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008105e00f80ecdb4cb9f207c804a01c000000a30306000a000200030ada1b40d805000500c50083b8", 0xa4}], 0x1}, 0x0) 10:45:46 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) [ 823.959619][ T1997] tipc: TX() has been purged, node left! 10:45:46 executing program 2: unshare(0x6c060000) 10:45:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@sco, 0x80) 10:45:46 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 10:45:46 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008105e00f80ecdb4cb9f207c804a01c000000a30306000a000200030ada1b40d805000500c50083b8", 0xa4}], 0x1}, 0x0) 10:45:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@sco, 0x80) [ 824.184827][T21353] IPVS: ftp: loaded support on port[0] = 21 10:45:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 10:45:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@sco, 0x80) 10:45:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000000000815d6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) 10:45:46 executing program 2: unshare(0x6c060000) 10:45:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 10:45:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000000000815d6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) 10:45:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@sco, 0x80) [ 824.461711][T21375] IPVS: ftp: loaded support on port[0] = 21 10:45:46 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 10:45:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000000000815d6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) 10:45:46 executing program 3: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f00000001c0)='\x15\xda\xf7\xf1\x1da\xc8\x88\x89\xab\xd4\xb5~\n\xd7\xbac\rWrf\x16\x9c~\x93\x18wU_\xee\xee(Q\x8a-\xf9M\xb0o;4\x9e\x05\xb8\xe5\x1ejb\x03\x85\xf4']) 10:45:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000000000815d6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) 10:45:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 10:45:47 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080), 0x4) 10:45:47 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) rt_sigsuspend(&(0x7f0000000200), 0x8) 10:45:47 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc040564a, &(0x7f0000000100)={0x0, 0x0, 0xb0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a7f84148"}, 0x0, 0x0, @fd, 0x4}) 10:45:47 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080), 0x4) 10:45:47 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) rt_sigsuspend(&(0x7f0000000200), 0x8) 10:45:47 executing program 3: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f00000001c0)='\x15\xda\xf7\xf1\x1da\xc8\x88\x89\xab\xd4\xb5~\n\xd7\xbac\rWrf\x16\x9c~\x93\x18wU_\xee\xee(Q\x8a-\xf9M\xb0o;4\x9e\x05\xb8\xe5\x1ejb\x03\x85\xf4']) 10:45:47 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc040564a, &(0x7f0000000100)={0x0, 0x0, 0xb0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a7f84148"}, 0x0, 0x0, @fd, 0x4}) 10:45:47 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080), 0x4) 10:45:47 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) rt_sigsuspend(&(0x7f0000000200), 0x8) 10:45:47 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc040564a, &(0x7f0000000100)={0x0, 0x0, 0xb0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a7f84148"}, 0x0, 0x0, @fd, 0x4}) 10:45:47 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080), 0x4) 10:45:47 executing program 2: r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) rt_sigsuspend(&(0x7f0000000200), 0x8) 10:45:47 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000100)={@ipv4={[0x0, 0x5, 0x4], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x30) 10:45:47 executing program 3: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f00000001c0)='\x15\xda\xf7\xf1\x1da\xc8\x88\x89\xab\xd4\xb5~\n\xd7\xbac\rWrf\x16\x9c~\x93\x18wU_\xee\xee(Q\x8a-\xf9M\xb0o;4\x9e\x05\xb8\xe5\x1ejb\x03\x85\xf4']) 10:45:47 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYPTR], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x3, &(0x7f00000002c0), 0x4) 10:45:47 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc040564a, &(0x7f0000000100)={0x0, 0x0, 0xb0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a7f84148"}, 0x0, 0x0, @fd, 0x4}) 10:45:47 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000100)={@ipv4={[0x0, 0x5, 0x4], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x30) 10:45:47 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYPTR], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x3, &(0x7f00000002c0), 0x4) 10:45:48 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000100)={@ipv4={[0x0, 0x5, 0x4], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x30) 10:45:48 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)='M', 0x1}], 0x1) 10:45:48 executing program 3: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f00000001c0)='\x15\xda\xf7\xf1\x1da\xc8\x88\x89\xab\xd4\xb5~\n\xd7\xbac\rWrf\x16\x9c~\x93\x18wU_\xee\xee(Q\x8a-\xf9M\xb0o;4\x9e\x05\xb8\xe5\x1ejb\x03\x85\xf4']) 10:45:48 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYPTR], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x3, &(0x7f00000002c0), 0x4) 10:45:48 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x39, &(0x7f0000000100)={@ipv4={[0x0, 0x5, 0x4], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x30) 10:45:48 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)='M', 0x1}], 0x1) 10:45:48 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)='M', 0x1}], 0x1) 10:45:48 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)='M', 0x1}], 0x1) 10:45:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, r1, 0xe21}, 0x14}}, 0x0) 10:45:48 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYPTR], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x3, &(0x7f00000002c0), 0x4) 10:45:48 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)='M', 0x1}], 0x1) 10:45:48 executing program 0: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)='M', 0x1}], 0x1) 10:45:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 10:45:48 executing program 3: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)='M', 0x1}], 0x1) 10:45:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, r1, 0xe21}, 0x14}}, 0x0) 10:45:48 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x6, 0x0, 0x3}]}, &(0x7f0000003ff6)='G\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:45:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 10:45:48 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x9) listen(r0, 0x0) 10:45:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 10:45:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, r1, 0xe21}, 0x14}}, 0x0) 10:45:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) 10:45:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, r1, 0xe21}, 0x14}}, 0x0) 10:45:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffe21, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 10:45:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffe21, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 10:45:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffe21, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 10:45:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x4006}], 0x1, 0x0, 0x0, 0x0) 10:45:49 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x9) listen(r0, 0x0) 10:45:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffe21, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 10:45:50 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x9) listen(r0, 0x0) 10:45:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffe21, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 10:45:50 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x9) listen(r0, 0x0) 10:45:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffe21, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 10:45:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x4006}], 0x1, 0x0, 0x0, 0x0) 10:45:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffffffffffe21, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 10:45:50 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x9) listen(r0, 0x0) 10:45:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x4006}], 0x1, 0x0, 0x0, 0x0) 10:45:50 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x9) listen(r0, 0x0) 10:45:50 executing program 2: keyctl$get_persistent(0x11, 0x0, 0x0) 10:45:50 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x9) listen(r0, 0x0) 10:45:50 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x9) listen(r0, 0x0) 10:45:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x4006}], 0x1, 0x0, 0x0, 0x0) 10:45:50 executing program 2: keyctl$get_persistent(0x11, 0x0, 0x0) 10:45:50 executing program 2: keyctl$get_persistent(0x11, 0x0, 0x0) 10:45:50 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x9) listen(r0, 0x0) 10:45:50 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) listen(r0, 0x9) listen(r0, 0x0) 10:45:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160b000f0010000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 10:45:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$GIO_FONT(r0, 0x4b65, 0x0) 10:45:50 executing program 2: keyctl$get_persistent(0x11, 0x0, 0x0) 10:45:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160b000f0010000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 10:45:50 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_add_watch(r0, 0x0, 0x850) 10:45:50 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x50) 10:45:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160b000f0010000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 10:45:50 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_add_watch(r0, 0x0, 0x850) 10:45:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$GIO_FONT(r0, 0x4b65, 0x0) [ 828.535172][ T1997] tipc: TX() has been purged, node left! 10:45:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb904044865160b000f0010000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) 10:45:50 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x50) 10:45:51 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_add_watch(r0, 0x0, 0x850) 10:45:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$GIO_FONT(r0, 0x4b65, 0x0) 10:45:51 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x50) 10:45:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x40000000010) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x6c, r1, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty={[0x60]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 10:45:51 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_add_watch(r0, 0x0, 0x850) [ 828.864225][ T1997] tipc: TX() has been purged, node left! 10:45:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$GIO_FONT(r0, 0x4b65, 0x0) 10:45:51 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x50) [ 828.966330][T22159] tipc: Started in network mode [ 829.008681][T22159] tipc: Own node identity 6, cluster identity 4711 [ 829.091031][T22159] tipc: Enabling of bearer rejected, failed to enable media 10:45:51 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000340)={0x1000, ""/4096}) 10:45:51 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb91a02c804a00c000000810040fb12000100040fda1b40d819a906000500000f", 0x4d0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 10:45:51 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getpeername(r0, 0x0, 0x0) [ 829.231017][ T1997] tipc: TX() has been purged, node left! 10:45:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x40000000010) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x6c, r1, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty={[0x60]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 10:45:51 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb91a02c804a00c000000810040fb12000100040fda1b40d819a906000500000f", 0x4d0}], 0x1, 0x0, 0x0, 0x10}, 0x0) 10:45:51 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000340)={0x1000, ""/4096}) [ 829.514022][ T1997] tipc: TX() has been purged, node left! 10:45:51 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb91a02c804a00c000000810040fb12000100040fda1b40d819a906000500000f", 0x4d0}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 829.527066][T22285] tipc: Enabling of bearer rejected, failed to enable media 10:45:51 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000340)={0x1000, ""/4096}) 10:45:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x40000000010) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x6c, r1, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty={[0x60]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 10:45:52 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000140)=[{&(0x7f0000000040)="2e0000001c008104e00f80ecdb4cb91a02c804a00c000000810040fb12000100040fda1b40d819a906000500000f", 0x4d0}], 0x1, 0x0, 0x0, 0x10}, 0x0) [ 829.739402][T22293] tipc: Enabling of bearer rejected, failed to enable media 10:46:05 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000340)={0x1000, ""/4096}) 10:46:05 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fb4e141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 10:46:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0xffffffff}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffab, 0x10, 0x0}, 0x3f) 10:46:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x40000000010) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x6c, r1, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty={[0x60]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 10:46:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0xffffffff}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffab, 0x10, 0x0}, 0x3f) [ 842.839921][T22317] tipc: Enabling of bearer rejected, failed to enable media 10:46:05 executing program 2: pipe(&(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x83) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 10:46:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}, 0x10) 10:46:05 executing program 2: pipe(&(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x83) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 10:46:05 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fb4e141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 10:46:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0xffffffff}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffab, 0x10, 0x0}, 0x3f) 10:46:05 executing program 2: pipe(&(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x83) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 10:46:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}, 0x10) 10:46:06 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0xffffffff}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xffffffffffffffab, 0x10, 0x0}, 0x3f) 10:46:06 executing program 2: pipe(&(0x7f0000000000)) r0 = socket$inet(0x2, 0x3, 0x83) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 10:46:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}, 0x10) 10:46:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x9, 0x4}]}}}]}, 0x3c}}, 0x0) 10:46:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fb4e141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 10:46:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000140), 0x4) 10:46:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}, 0x10) 10:46:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000140), 0x4) 10:46:06 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000003300)='./file0\x00', 0x0, 0x0, 0x0, 0x20080, 0x0) 10:46:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fb4e141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 10:46:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x9, 0x4}]}}}]}, 0x3c}}, 0x0) 10:46:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000140), 0x4) 10:46:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000140), 0x4) 10:46:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x6}]}, 0x20}}, 0x0) 10:46:07 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x113}, 0x1033b) fdatasync(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[], 0x49f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x700, r1}) 10:46:07 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000003300)='./file0\x00', 0x0, 0x0, 0x0, 0x20080, 0x0) 10:46:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x9, 0x4}]}}}]}, 0x3c}}, 0x0) [ 844.886869][T22598] validate_nla: 9 callbacks suppressed 10:46:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x6}]}, 0x20}}, 0x0) [ 844.886875][T22598] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 10:46:07 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x113}, 0x1033b) fdatasync(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[], 0x49f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x700, r1}) 10:46:07 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000003300)='./file0\x00', 0x0, 0x0, 0x0, 0x20080, 0x0) [ 845.145483][T22611] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 10:46:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x6}]}, 0x20}}, 0x0) 10:46:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MODE={0x8, 0x9, 0x4}]}}}]}, 0x3c}}, 0x0) [ 845.437153][T22626] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 10:46:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {}, [@IFA_LOCAL={0x6}]}, 0x20}}, 0x0) 10:46:07 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x113}, 0x1033b) fdatasync(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[], 0x49f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x700, r1}) 10:46:07 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000003300)='./file0\x00', 0x0, 0x0, 0x0, 0x20080, 0x0) 10:46:07 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x113}, 0x1033b) fdatasync(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[], 0x49f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x700, r1}) [ 845.682806][T22638] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 10:46:08 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x113}, 0x1033b) fdatasync(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[], 0x49f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x700, r1}) 10:46:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xe, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 10:46:08 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x113}, 0x1033b) fdatasync(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[], 0x49f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x700, r1}) 10:46:08 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x113}, 0x1033b) fdatasync(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[], 0x49f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x700, r1}) 10:46:08 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x113}, 0x1033b) fdatasync(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[], 0x49f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x700, r1}) 10:46:08 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x113}, 0x1033b) fdatasync(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[], 0x49f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x700, r1}) 10:46:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, 0x0) 10:46:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xe, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 10:46:08 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x113}, 0x1033b) fdatasync(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[], 0x49f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x700, r1}) 10:46:08 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xe, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 10:46:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$unix(r0, &(0x7f0000000040), 0xfd1b, 0x0, 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 10:46:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, 0x0) 10:46:09 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xe, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 10:46:09 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @default, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @null, @bcast, @null, @bcast, @bcast]}, 0x48) 10:46:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$unix(r0, &(0x7f0000000040), 0xfd1b, 0x0, 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 10:46:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, 0x0) 10:46:09 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @default, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @null, @bcast, @null, @bcast, @bcast]}, 0x48) 10:46:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$unix(r0, &(0x7f0000000040), 0xfd1b, 0x0, 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 10:46:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$unix(r0, &(0x7f0000000040), 0xfd1b, 0x0, 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 10:46:09 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @default, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @null, @bcast, @null, @bcast, @bcast]}, 0x48) 10:46:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$unix(r0, &(0x7f0000000040), 0xfd1b, 0x0, 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 10:46:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$unix(r0, &(0x7f0000000040), 0xfd1b, 0x0, 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 10:46:09 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, 0x0) 10:46:09 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000200)={{0x3, @default, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null, @null, @bcast, @null, @bcast, @bcast]}, 0x48) 10:46:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendto$unix(r0, &(0x7f0000000040), 0xfd1b, 0x0, 0x0, 0x0) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 10:46:09 executing program 2: capget(0x0, &(0x7f00000001c0)) 10:46:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc60100003400a000400053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 10:46:09 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000540)=0x100000421) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x2, 0x4, 0x4, 0x100000009, 0x0, 0xffffffffffffffff, 0x0, [], r2}, 0x3c) 10:46:09 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) syz_open_dev$vcsa(0x0, 0x0, 0x0) 10:46:09 executing program 2: capget(0x0, &(0x7f00000001c0)) [ 847.486197][T22937] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 847.511952][T22940] block nbd1: NBD_DISCONNECT 10:46:09 executing program 2: capget(0x0, &(0x7f00000001c0)) 10:46:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc60100003400a000400053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 847.574025][T22940] block nbd1: NBD_DISCONNECT 10:46:09 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000540)=0x100000421) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x2, 0x4, 0x4, 0x100000009, 0x0, 0xffffffffffffffff, 0x0, [], r2}, 0x3c) [ 847.655634][T22983] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 10:46:10 executing program 2: capget(0x0, &(0x7f00000001c0)) 10:46:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc60100003400a000400053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 10:46:10 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000540)=0x100000421) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x2, 0x4, 0x4, 0x100000009, 0x0, 0xffffffffffffffff, 0x0, [], r2}, 0x3c) 10:46:10 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) syz_open_dev$vcsa(0x0, 0x0, 0x0) 10:46:10 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) syz_open_dev$vcsa(0x0, 0x0, 0x0) [ 847.814878][T23077] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 847.839522][T23079] block nbd1: NBD_DISCONNECT 10:46:10 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) syz_open_dev$vcsa(0x0, 0x0, 0x0) 10:46:10 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000034000504d25a80648c63940d0224fc60100003400a000400053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 847.865088][T23081] block nbd2: NBD_DISCONNECT 10:46:10 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) syz_open_dev$vcsa(0x0, 0x0, 0x0) 10:46:10 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000540)=0x100000421) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x2, 0x4, 0x4, 0x100000009, 0x0, 0xffffffffffffffff, 0x0, [], r2}, 0x3c) [ 849.119282][T23104] block nbd2: NBD_DISCONNECT [ 849.148131][T23100] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 10:46:11 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) syz_open_dev$vcsa(0x0, 0x0, 0x0) 10:46:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 10:46:11 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x2, @value}) [ 849.400639][T23182] block nbd2: NBD_DISCONNECT 10:46:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 10:46:11 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) syz_open_dev$vcsa(0x0, 0x0, 0x0) 10:46:11 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x2, @value}) 10:46:11 executing program 2: wait4(0x0, 0x0, 0x0, 0x0) getpid() r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0$v', 0x420000015001}) 10:46:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) [ 849.739219][T23213] block nbd1: NBD_DISCONNECT 10:46:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 10:46:12 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x2, @value}) 10:46:12 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc008561c, &(0x7f0000000000)={0x100000008000005, 0x2, @value}) 10:46:12 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000040)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) 10:46:12 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) 10:46:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="1b0000001e001f0214f9f4ff0800000000000000000000a2ffcf14", 0x1b) 10:46:12 executing program 2: wait4(0x0, 0x0, 0x0, 0x0) getpid() r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0$v', 0x420000015001}) 10:46:12 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000040)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) 10:46:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="1b0000001e001f0214f9f4ff0800000000000000000000a2ffcf14", 0x1b) 10:46:12 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="1b0000001e001f0214f9f4ff0800000000000000000000a2ffcf14", 0x1b) 10:46:12 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000040)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) 10:46:12 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) 10:46:13 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r1, &(0x7f0000000040)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @hyper}, 0x10) 10:46:13 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) 10:46:13 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) 10:46:13 executing program 2: wait4(0x0, 0x0, 0x0, 0x0) getpid() r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0$v', 0x420000015001}) 10:46:13 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="1b0000001e001f0214f9f4ff0800000000000000000000a2ffcf14", 0x1b) 10:46:13 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) 10:46:13 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) 10:46:13 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) 10:46:13 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) 10:46:13 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) 10:46:13 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) listen(r0, 0x5) 10:46:13 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) 10:46:13 executing program 2: wait4(0x0, 0x0, 0x0, 0x0) getpid() r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0$v', 0x420000015001}) 10:46:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 851.686616][T23690] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.1'. 10:46:14 executing program 0: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x8044610a, 0x0) 10:46:14 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) listen(r0, 0x5) 10:46:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000009000100677265640000000018010200efec60b608000500000000000800050000000000040102006022570ae889db59944da170c9647b1499a954d0e45096c8152ac056291ea2e52c1177409d430e3eccafc2691679dbd0c2c85aff1a201dda08ab9e84f5b5bbd0d13982796ad51a1d95c64abac97f6f7f53f280089b0cb51d51ba5844f6dc48b265bbc1d4a3af35cffe270e8b544cbfa733077b364d6043a52752905997c63335de607a59acf164f705e34ef682ba8b1a52dfeaad8a7b6f0477b0cee2fb509c82b6bb070f41b99dabeed65d74ac15b448c9dfdf80faf959c99a35ea5c89cc1bf7ffac2bd02c6d8ff8920d85bde1e1877c092d2d2aa4fd2295955ffe6d90a24668ef61de74eadf0f46b349863f1ac2f90ce99a3e3011e51bd933de568ba684287e87e725bbd7db4d6da678a9a5324aab399c09b90edadc343f4c2e4cfef8fb41ad08911de65569cddd8dbe5ee8534046c573796721b982df219cb232a546da121a16dee0e2f1bbdc684d1de772278eb885b5786064f4c142ce1c73a5cfb7ed4feb6aea6cbc0ed1ca4cc55f584ee79cf556f7e62480064a8e228b0100008000000000e655c3c273b431b08e5920a47df702651f29ef97f32baccf3427f5cb5d8992dc469a198909c4a88c3627e5e4968c9fc12eca69d51a0711800fd40bd075312acbc43543e81e90dd480fdba143de7398f27719fd53f951c897028f3f63950a66c22f2cf2bbfb2e9a2a1ecda64b846a4c4d7efe149b2edaac36ae150988e408060ae954d34e0bc7e1bb0630c98679d49820fc9822ff000000000000003aaa53de4ebaf231112c965d8a5cb45745d4b5261460627a5ac3ddfc1e4e6d473bed9c28235684c11c4735f87a970059c47d5245eaacbe9a7f000000000000000000000000000000b443f85c3aae641ce8e50858df4e7759ce77a7be35a6d58e437c55535a26b50303f816842282a5ccf9fe9582125f9787381a59b3b9056e1095261dc80e2b8e07a3a8b4f4c92f4f8e4a82ae000000000000"], 0x148}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 10:46:14 executing program 0: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x8044610a, 0x0) [ 852.201832][T23936] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.1'. 10:46:14 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) listen(r0, 0x5) 10:46:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 10:46:14 executing program 2: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x8044610a, 0x0) 10:46:14 executing program 0: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x8044610a, 0x0) [ 852.384791][T23946] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.1'. 10:46:14 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) listen(r0, 0x5) 10:46:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x148}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 10:46:14 executing program 0: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x8044610a, 0x0) [ 852.613918][T23968] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.1'. 10:46:15 executing program 3: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x8044610a, 0x0) 10:46:15 executing program 2: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x8044610a, 0x0) 10:46:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$inet6(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="ecec04725a159a5fa5303b3138faf6b58873922ebfecf31a1c81f84496d5046e21743c31ba872aaa", 0x28}], 0x1}, 0x10) 10:46:15 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\xfc', 0x40000) 10:46:15 executing program 3: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x8044610a, 0x0) 10:46:15 executing program 2: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x8044610a, 0x0) 10:46:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$inet6(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="ecec04725a159a5fa5303b3138faf6b58873922ebfecf31a1c81f84496d5046e21743c31ba872aaa", 0x28}], 0x1}, 0x10) 10:46:15 executing program 3: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x8044610a, 0x0) 10:46:15 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$inet6(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="ecec04725a159a5fa5303b3138faf6b58873922ebfecf31a1c81f84496d5046e21743c31ba872aaa", 0x28}], 0x1}, 0x10) 10:46:15 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000240)=""/134) 10:46:16 executing program 3: msgctl$IPC_RMID(0x0, 0x204) 10:46:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\xfc', 0x40000) 10:46:16 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg$inet6(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="ecec04725a159a5fa5303b3138faf6b58873922ebfecf31a1c81f84496d5046e21743c31ba872aaa", 0x28}], 0x1}, 0x10) 10:46:16 executing program 3: msgctl$IPC_RMID(0x0, 0x204) 10:46:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x20000000) 10:46:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\xfc', 0x40000) 10:46:16 executing program 3: msgctl$IPC_RMID(0x0, 0x204) 10:46:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000240)=""/134) 10:46:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x20000000) 10:46:16 executing program 3: msgctl$IPC_RMID(0x0, 0x204) 10:46:16 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r0, &(0x7f0000000000)='threaded\xfc', 0x40000) 10:46:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x20000000) 10:46:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x20000000) 10:46:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000240)=""/134) 10:46:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x20000000) 10:46:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x20000000) 10:46:16 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x20000000) 10:46:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x20000000) 10:46:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000240)=""/134) 10:46:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x20000000) 10:46:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_acct\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) 10:46:16 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f7984277df46f7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020662a, 0x20000000) 10:46:17 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:46:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_acct\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) 10:46:17 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, 0x0, 0x8) r1 = getpid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/34, 0x22}], 0x1, 0x0) r2 = gettid() readv(r0, &(0x7f0000000040)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x200000000000012f) tgkill(r1, r2, 0x1000000000002) signalfd4(r0, &(0x7f0000000080)={0x8f4b}, 0x8, 0x0) 10:46:17 executing program 1: madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) 10:46:17 executing program 1: madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) 10:46:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_acct\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) 10:46:17 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, 0x0, 0x8) r1 = getpid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/34, 0x22}], 0x1, 0x0) r2 = gettid() readv(r0, &(0x7f0000000040)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x200000000000012f) tgkill(r1, r2, 0x1000000000002) signalfd4(r0, &(0x7f0000000080)={0x8f4b}, 0x8, 0x0) 10:46:17 executing program 1: madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) 10:46:17 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, 0x0, 0x8) r1 = getpid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/34, 0x22}], 0x1, 0x0) r2 = gettid() readv(r0, &(0x7f0000000040)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x200000000000012f) tgkill(r1, r2, 0x1000000000002) signalfd4(r0, &(0x7f0000000080)={0x8f4b}, 0x8, 0x0) 10:46:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_acct\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') sendfile(r1, r0, 0x0, 0x80000000) 10:46:17 executing program 1: madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) 10:46:17 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, 0x0, 0x8) r1 = getpid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/34, 0x22}], 0x1, 0x0) r2 = gettid() readv(r0, &(0x7f0000000040)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x200000000000012f) tgkill(r1, r2, 0x1000000000002) signalfd4(r0, &(0x7f0000000080)={0x8f4b}, 0x8, 0x0) 10:46:17 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, 0x0, 0x8) r1 = getpid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/34, 0x22}], 0x1, 0x0) r2 = gettid() readv(r0, &(0x7f0000000040)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x200000000000012f) tgkill(r1, r2, 0x1000000000002) signalfd4(r0, &(0x7f0000000080)={0x8f4b}, 0x8, 0x0) 10:46:17 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, 0x0, 0x8) r1 = getpid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/34, 0x22}], 0x1, 0x0) r2 = gettid() readv(r0, &(0x7f0000000040)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x200000000000012f) tgkill(r1, r2, 0x1000000000002) signalfd4(r0, &(0x7f0000000080)={0x8f4b}, 0x8, 0x0) 10:46:17 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, 0x0, 0x8) r1 = getpid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/34, 0x22}], 0x1, 0x0) r2 = gettid() readv(r0, &(0x7f0000000040)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x200000000000012f) tgkill(r1, r2, 0x1000000000002) signalfd4(r0, &(0x7f0000000080)={0x8f4b}, 0x8, 0x0) 10:46:17 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, 0x0, 0x8) r1 = getpid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/34, 0x22}], 0x1, 0x0) r2 = gettid() readv(r0, &(0x7f0000000040)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x200000000000012f) tgkill(r1, r2, 0x1000000000002) signalfd4(r0, &(0x7f0000000080)={0x8f4b}, 0x8, 0x0) 10:46:17 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, 0x0, 0x8) r1 = getpid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/34, 0x22}], 0x1, 0x0) r2 = gettid() readv(r0, &(0x7f0000000040)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x200000000000012f) tgkill(r1, r2, 0x1000000000002) signalfd4(r0, &(0x7f0000000080)={0x8f4b}, 0x8, 0x0) 10:46:17 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, 0x0, 0x8) r1 = getpid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/34, 0x22}], 0x1, 0x0) r2 = gettid() readv(r0, &(0x7f0000000040)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x200000000000012f) tgkill(r1, r2, 0x1000000000002) signalfd4(r0, &(0x7f0000000080)={0x8f4b}, 0x8, 0x0) 10:46:17 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, 0x0, 0x8) r1 = getpid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/34, 0x22}], 0x1, 0x0) r2 = gettid() readv(r0, &(0x7f0000000040)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x200000000000012f) tgkill(r1, r2, 0x1000000000002) signalfd4(r0, &(0x7f0000000080)={0x8f4b}, 0x8, 0x0) 10:46:17 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, 0x0, 0x8) r1 = getpid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/34, 0x22}], 0x1, 0x0) r2 = gettid() readv(r0, &(0x7f0000000040)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x200000000000012f) tgkill(r1, r2, 0x1000000000002) signalfd4(r0, &(0x7f0000000080)={0x8f4b}, 0x8, 0x0) 10:46:17 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, 0x0, 0x8) r1 = getpid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/34, 0x22}], 0x1, 0x0) r2 = gettid() readv(r0, &(0x7f0000000040)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x200000000000012f) tgkill(r1, r2, 0x1000000000002) signalfd4(r0, &(0x7f0000000080)={0x8f4b}, 0x8, 0x0) 10:46:18 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, 0x0, 0x8) r1 = getpid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/34, 0x22}], 0x1, 0x0) r2 = gettid() readv(r0, &(0x7f0000000040)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x200000000000012f) tgkill(r1, r2, 0x1000000000002) signalfd4(r0, &(0x7f0000000080)={0x8f4b}, 0x8, 0x0) 10:46:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1f000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x12, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0x1c}]}, 0x28}}, 0x0) 10:46:18 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, 0x0, 0x8) r1 = getpid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/34, 0x22}], 0x1, 0x0) r2 = gettid() readv(r0, &(0x7f0000000040)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x200000000000012f) tgkill(r1, r2, 0x1000000000002) signalfd4(r0, &(0x7f0000000080)={0x8f4b}, 0x8, 0x0) 10:46:18 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) rt_sigprocmask(0x0, &(0x7f0000055000)={0xffb}, 0x0, 0x8) r1 = getpid() process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/34, 0x22}], 0x1, 0x0) r2 = gettid() readv(r0, &(0x7f0000000040)=[{&(0x7f0000fc7000)=""/128, 0x80}], 0x200000000000012f) tgkill(r1, r2, 0x1000000000002) signalfd4(r0, &(0x7f0000000080)={0x8f4b}, 0x8, 0x0) 10:46:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1f000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x12, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0x1c}]}, 0x28}}, 0x0) 10:46:18 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 10:46:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1f000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x12, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0x1c}]}, 0x28}}, 0x0) 10:46:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000303ffff000000000000000002000000"], 0x14}}, 0x0) 10:46:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000303ffff000000000000000002000000"], 0x14}}, 0x0) 10:46:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x1f000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x12, 0x801, 0x0, 0x0, {}, [@IFLA_PROTO_DOWN={0x8, 0x1c}]}, 0x28}}, 0x0) 10:46:18 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xffffffff00000001}, 0x2d, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 10:46:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000303ffff000000000000000002000000"], 0x14}}, 0x0) 10:46:18 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 10:46:18 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 10:46:18 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xffffffff00000001}, 0x2d, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 10:46:18 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 10:46:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000000303ffff000000000000000002000000"], 0x14}}, 0x0) 10:46:18 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xffffffff00000001}, 0x2d, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 10:46:18 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xffffffff00000001}, 0x2d, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 10:46:18 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 10:46:18 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 10:46:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 10:46:19 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) 10:46:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 10:46:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 10:46:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:46:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 10:46:19 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 10:46:19 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 10:46:19 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 10:46:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) 10:46:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:46:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) 10:46:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000300), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfe) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000280)) r3 = dup2(r1, 0xffffffffffffffff) signalfd(r0, &(0x7f00000002c0)={0x80}, 0x8) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200), 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x81fd) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000004c0)={'gretap0\x00', 0x4000}) sendfile(r2, r4, &(0x7f00000000c0), 0x8000fffffffe) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 10:46:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:46:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) 10:46:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:46:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) 10:46:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 10:46:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000300), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfe) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000280)) r3 = dup2(r1, 0xffffffffffffffff) signalfd(r0, &(0x7f00000002c0)={0x80}, 0x8) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200), 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x81fd) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000004c0)={'gretap0\x00', 0x4000}) sendfile(r2, r4, &(0x7f00000000c0), 0x8000fffffffe) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 10:46:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000300), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfe) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000280)) r3 = dup2(r1, 0xffffffffffffffff) signalfd(r0, &(0x7f00000002c0)={0x80}, 0x8) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200), 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x81fd) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000004c0)={'gretap0\x00', 0x4000}) sendfile(r2, r4, &(0x7f00000000c0), 0x8000fffffffe) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 10:46:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000300), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfe) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000280)) r3 = dup2(r1, 0xffffffffffffffff) signalfd(r0, &(0x7f00000002c0)={0x80}, 0x8) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200), 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x81fd) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000004c0)={'gretap0\x00', 0x4000}) sendfile(r2, r4, &(0x7f00000000c0), 0x8000fffffffe) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 10:46:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000300), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfe) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000280)) r3 = dup2(r1, 0xffffffffffffffff) signalfd(r0, &(0x7f00000002c0)={0x80}, 0x8) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200), 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x81fd) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000004c0)={'gretap0\x00', 0x4000}) sendfile(r2, r4, &(0x7f00000000c0), 0x8000fffffffe) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 10:46:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 10:46:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000300), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfe) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000280)) r3 = dup2(r1, 0xffffffffffffffff) signalfd(r0, &(0x7f00000002c0)={0x80}, 0x8) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200), 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x81fd) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000004c0)={'gretap0\x00', 0x4000}) sendfile(r2, r4, &(0x7f00000000c0), 0x8000fffffffe) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 10:46:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 10:46:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000300), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfe) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000280)) r3 = dup2(r1, 0xffffffffffffffff) signalfd(r0, &(0x7f00000002c0)={0x80}, 0x8) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200), 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x81fd) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000004c0)={'gretap0\x00', 0x4000}) sendfile(r2, r4, &(0x7f00000000c0), 0x8000fffffffe) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 10:46:20 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) 10:46:20 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000300), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfe) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000280)) r3 = dup2(r1, 0xffffffffffffffff) signalfd(r0, &(0x7f00000002c0)={0x80}, 0x8) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200), 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x81fd) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000004c0)={'gretap0\x00', 0x4000}) sendfile(r2, r4, &(0x7f00000000c0), 0x8000fffffffe) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 10:46:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000300), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfe) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000280)) r3 = dup2(r1, 0xffffffffffffffff) signalfd(r0, &(0x7f00000002c0)={0x80}, 0x8) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200), 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x81fd) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000004c0)={'gretap0\x00', 0x4000}) sendfile(r2, r4, &(0x7f00000000c0), 0x8000fffffffe) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 10:46:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x20, r1, 0x701, 0x0, 0x0, {0x13, 0x0, 0x1a0ffffffff}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}, 0x1, 0x34000}, 0x0) 10:46:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000300), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfe) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000280)) r3 = dup2(r1, 0xffffffffffffffff) signalfd(r0, &(0x7f00000002c0)={0x80}, 0x8) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200), 0x4) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ftruncate(r5, 0x81fd) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000004c0)={'gretap0\x00', 0x4000}) sendfile(r2, r4, &(0x7f00000000c0), 0x8000fffffffe) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) 10:46:20 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xd, 0x42}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000380), &(0x7f0000000700)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 10:46:20 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 10:46:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x20, r1, 0x701, 0x0, 0x0, {0x13, 0x0, 0x1a0ffffffff}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}, 0x1, 0x34000}, 0x0) 10:46:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xd, 0x42}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000380), &(0x7f0000000700)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 10:46:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x20, r1, 0x701, 0x0, 0x0, {0x13, 0x0, 0x1a0ffffffff}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}, 0x1, 0x34000}, 0x0) 10:46:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xd, 0x42}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000380), &(0x7f0000000700)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 10:46:21 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xd, 0x42}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000380), &(0x7f0000000700)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 10:46:21 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 10:46:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)={0x20, r1, 0x701, 0x0, 0x0, {0x13, 0x0, 0x1a0ffffffff}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}, 0x1, 0x34000}, 0x0) 10:46:21 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xd, 0x42}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000380), &(0x7f0000000700)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 10:46:21 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xd, 0x42}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000380), &(0x7f0000000700)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 10:46:21 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 10:46:21 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 10:46:21 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 10:46:21 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 10:46:21 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xd, 0x42}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000380), &(0x7f0000000700)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 10:46:21 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 10:46:21 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 10:46:21 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 10:46:21 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xd, 0x42}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000380), &(0x7f0000000700)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 10:46:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xd, 0x42}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000380), &(0x7f0000000700)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 10:46:21 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 10:46:21 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f"], 0x1) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) 10:46:21 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xd, 0x42}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000380), &(0x7f0000000700)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 10:46:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xd, 0x42}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000380), &(0x7f0000000700)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 10:46:21 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xd, 0x42}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000380), &(0x7f0000000700)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 10:46:21 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)={0x8}) [ 859.411577][ T38] kauditd_printk_skb: 6 callbacks suppressed [ 859.411693][ T38] audit: type=1800 audit(1576665981.735:309): pid=26190 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=69 res=0 10:46:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0xa, 0x1d, 0x400, 0xd, 0x42}, 0x13) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r0, &(0x7f0000000340), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000800)={r0, &(0x7f0000000380), &(0x7f0000000700)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000000c0)}, 0x20) 10:46:21 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)={0x8}) 10:46:21 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x49, 0x0}}], 0x800006e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 10:46:21 executing program 2: unshare(0x24020400) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000001300)=@kern={0x10, 0x0, 0x0, 0x20000008}, 0xc) getpeername$packet(r0, 0x0, &(0x7f0000001900)) 10:46:21 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)={0x8}) 10:46:21 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f"], 0x1) write(r1, &(0x7f0000000600)="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", 0x200) 10:46:22 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)={0x8}) 10:46:22 executing program 2: unshare(0x24020400) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000001300)=@kern={0x10, 0x0, 0x0, 0x20000008}, 0xc) getpeername$packet(r0, 0x0, &(0x7f0000001900)) 10:46:22 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x49, 0x0}}], 0x800006e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 10:46:22 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x49, 0x0}}], 0x800006e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 10:46:22 executing program 2: unshare(0x24020400) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000001300)=@kern={0x10, 0x0, 0x0, 0x20000008}, 0xc) getpeername$packet(r0, 0x0, &(0x7f0000001900)) 10:46:22 executing program 0: unshare(0x24020400) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000001300)=@kern={0x10, 0x0, 0x0, 0x20000008}, 0xc) getpeername$packet(r0, 0x0, &(0x7f0000001900)) 10:46:22 executing program 2: unshare(0x24020400) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000001300)=@kern={0x10, 0x0, 0x0, 0x20000008}, 0xc) getpeername$packet(r0, 0x0, &(0x7f0000001900)) [ 859.843355][ T38] audit: type=1800 audit(1576665982.165:310): pid=26430 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=70 res=0 10:46:22 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f"], 0x1) write(r1, &(0x7f0000000600)="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", 0x200) 10:46:22 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x49, 0x0}}], 0x800006e, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 10:46:22 executing program 0: unshare(0x24020400) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000001300)=@kern={0x10, 0x0, 0x0, 0x20000008}, 0xc) getpeername$packet(r0, 0x0, &(0x7f0000001900)) 10:46:22 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r1, r0, 0x0, 0x1ff) 10:46:22 executing program 0: unshare(0x24020400) r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r0, &(0x7f0000001300)=@kern={0x10, 0x0, 0x0, 0x20000008}, 0xc) getpeername$packet(r0, 0x0, &(0x7f0000001900)) 10:46:22 executing program 3: setrlimit(0x40000000000008, &(0x7f0000000000)) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) [ 860.073954][T26453] nvme_fabrics: unknown parameter or missing value 'Name: syz-executor.2' in ctrl creation request 10:46:22 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r1, r0, 0x0, 0x1ff) 10:46:22 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "00000100000000000800000000eba71a4976e200002cb18f6e2e2aba000000012e0b3836005404b0e0301a4c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e66f5ff1b0816f3f6db1c0001000000740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xff55) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) [ 860.253282][ T38] audit: type=1800 audit(1576665982.575:311): pid=26463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=71 res=0 10:46:22 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f"], 0x1) write(r1, &(0x7f0000000600)="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", 0x200) 10:46:22 executing program 3: setrlimit(0x40000000000008, &(0x7f0000000000)) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) [ 860.336235][T26472] nvme_fabrics: unknown parameter or missing value 'Name: syz-executor.2' in ctrl creation request 10:46:22 executing program 3: setrlimit(0x40000000000008, &(0x7f0000000000)) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 10:46:22 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r1, r0, 0x0, 0x1ff) 10:46:22 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "00000100000000000800000000eba71a4976e200002cb18f6e2e2aba000000012e0b3836005404b0e0301a4c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e66f5ff1b0816f3f6db1c0001000000740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xff55) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) [ 860.442968][T26486] nvme_fabrics: unknown parameter or missing value 'Name: syz-executor.2' in ctrl creation request 10:46:22 executing program 3: setrlimit(0x40000000000008, &(0x7f0000000000)) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 10:46:22 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r1, r0, 0x0, 0x1ff) 10:46:22 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 860.522190][ T38] audit: type=1800 audit(1576665982.845:312): pid=26488 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=72 res=0 10:46:22 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "00000100000000000800000000eba71a4976e200002cb18f6e2e2aba000000012e0b3836005404b0e0301a4c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e66f5ff1b0816f3f6db1c0001000000740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xff55) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) [ 860.558072][T26497] nvme_fabrics: unknown parameter or missing value 'Name: syz-executor.2' in ctrl creation request 10:46:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xd7a}, 0x14) 10:46:23 executing program 2: unlinkat(0xffffffffffffffff, 0x0, 0x0) 10:46:23 executing program 2: unlinkat(0xffffffffffffffff, 0x0, 0x0) 10:46:23 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "00000100000000000800000000eba71a4976e200002cb18f6e2e2aba000000012e0b3836005404b0e0301a4c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e66f5ff1b0816f3f6db1c0001000000740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xff55) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 10:46:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 10:46:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xd7a}, 0x14) 10:46:23 executing program 2: unlinkat(0xffffffffffffffff, 0x0, 0x0) 10:46:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xd7a}, 0x14) 10:46:23 executing program 2: unlinkat(0xffffffffffffffff, 0x0, 0x0) 10:46:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 10:46:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@const={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 10:46:23 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000200), 0x8) 10:46:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@const={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 10:46:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xd7a}, 0x14) 10:46:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 10:46:23 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000200), 0x8) 10:46:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@const={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 10:46:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 10:46:23 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000200), 0x8) 10:46:23 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@const={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 10:46:23 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) 10:46:23 executing program 0: clock_gettime(0xfffffffefffffff1, &(0x7f0000000000)) 10:46:23 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000200), 0x8) 10:46:23 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) 10:46:23 executing program 0: clock_gettime(0xfffffffefffffff1, &(0x7f0000000000)) 10:46:23 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) 10:46:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 10:46:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 10:46:23 executing program 0: clock_gettime(0xfffffffefffffff1, &(0x7f0000000000)) 10:46:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 10:46:23 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$sock_int(r0, 0x1, 0x2a, 0x0, &(0x7f0000000040)) 10:46:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 10:46:23 executing program 0: clock_gettime(0xfffffffefffffff1, &(0x7f0000000000)) 10:46:23 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 10:46:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 10:46:24 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0xd}, 0x80, 0x0}, 0x0) 10:46:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='numa_maps\x00') pread64(r0, 0x0, 0x0, 0x800000000002) 10:46:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)="15998477b3080205c45ebff74704fc858f83afa6f04dee39e4bfd90d0c0f83afa789c3444bd4b5e543eeeec906e158f96bb0170a63b8877795a0f3551e7afd9293226548de70bd2a724906da4ccf3dd6f0348304776edb5e21d97031ad9e1ffc8d99679a92cb8a6dab59473e526c1c5110fbb46d7cd2a693a6fe92acbd8a9f449dbf7f7cab8f8847c641", 0x8a}, {&(0x7f00000000c0)="bad4b1cb4cbcccc324f41e067c414a7c3df1045ccbfe2c25227e189e5f9a94a02e72bf1977dca404df7d1062724908a6b67b1d01e2fa0cf697e40033d40134319ccf326422d4bb28b2fdcbebf63557d4b19bff130d880c4400112ca190cf906d2b992d4de3f7a6dd7d9d96f5828f81144c3b41e7ea3a54d9956688248446b8b5bc8d751e58cfd1f039466353022e86c96d8468ba4a023667ecdbd62f81da52901fac7bca89a9", 0xa6}, {&(0x7f00000001c0)="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", 0xff0}, {&(0x7f00000011c0)="e5f75e1bd45870d4bf98d160767e21ed17f01c8773a1da443f10845ab17d9d8861dacf03c2ef223127e259c6c57b2fcc21be198b7a9b981f2e17a1b9c581158f83e522895663836a11d0ea88fe9f931775aabc52c2a331195393c0fce5bf099223d63f3c67fd4683f7a8113932a610294e2104c9fa8173de3eda276eec844d91f44163acc545a9ba30d3f15512de272ce625d586635bc6ccbdc3fbbd0fd1cda237294ee2c25283", 0xa7}, {0x0}, {&(0x7f0000001500)="95a2373668453d29", 0x8}, {&(0x7f0000001340)}, {&(0x7f0000001400)}], 0x8) 10:46:24 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5) 10:46:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='numa_maps\x00') pread64(r0, 0x0, 0x0, 0x800000000002) 10:46:24 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0xd}, 0x80, 0x0}, 0x0) 10:46:24 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5) 10:46:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='numa_maps\x00') pread64(r0, 0x0, 0x0, 0x800000000002) 10:46:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)="15998477b3080205c45ebff74704fc858f83afa6f04dee39e4bfd90d0c0f83afa789c3444bd4b5e543eeeec906e158f96bb0170a63b8877795a0f3551e7afd9293226548de70bd2a724906da4ccf3dd6f0348304776edb5e21d97031ad9e1ffc8d99679a92cb8a6dab59473e526c1c5110fbb46d7cd2a693a6fe92acbd8a9f449dbf7f7cab8f8847c641", 0x8a}, {&(0x7f00000000c0)="bad4b1cb4cbcccc324f41e067c414a7c3df1045ccbfe2c25227e189e5f9a94a02e72bf1977dca404df7d1062724908a6b67b1d01e2fa0cf697e40033d40134319ccf326422d4bb28b2fdcbebf63557d4b19bff130d880c4400112ca190cf906d2b992d4de3f7a6dd7d9d96f5828f81144c3b41e7ea3a54d9956688248446b8b5bc8d751e58cfd1f039466353022e86c96d8468ba4a023667ecdbd62f81da52901fac7bca89a9", 0xa6}, {&(0x7f00000001c0)="feb29f5deaaaea2c16f971010180d457de29c4977d986afe6ff2b2bf631598abb02b6659d4299aa03fc95b9b518355fb9e880bb03efcc70ba28b98b48b9a961d02daa3dc8828345c27bbe81f502cbda99c571a1b986eafaa7271dd914dac98fdeafab5e3565e75b7ace9e1e97cd8a031bfcacdfbb8f90fb557f145e4e58e049e5fe44cbefabe2390d319c7fe9237bf63c070f2d8c274f86f3ffeb99396fe5662d054d89daaf941f21da4e78f2b91a586f95c01555b78ab639af3f22481395868cafafdecfff0860259f623a8ca8f1c307e4cf6d6cdb6241e30720d55a6a3f1ac5ee0da1a3d89a7d0ac7533a9d8f9e5e03f84dbec16d8c57474a390e516ed3dbd9497671e3ea66f5766bec70e85cfa79cd9ae5929212ff5bfe1fb3d5fefca87b6afd79575ae88fc2385e78752b3b93413a842be88be1d080b5d6a3ba4a12bcf253874793f34427435e701ac7225bd48343dff673c4323ba00e7956741678e7e2ac5ed6716d006ea81500517dc24f969229d2f987562d209053ff3af23ef4eb65a0570961ab884bc34a976f7c2252f0a4290644018bc26e4450eebb8279827d7edd580896ab56678d8ed4f602cdd9ea40cdeed55bb98b7efd9d61dd8bc905fc342562bc0232a16a05d6065dfe85ad80e0903c90d0b750c3486138698b3775afc47caab99d9ce7494a1bcc7688fe428b83ee7a0c8c55592633d37359ab8ef91afa16db5a334bbe7c9ffbad7f692139cb6aa42fd51b120740d5b333cee48e8d85fc7485578e3d264ad8c1ce49ab43257bb296deb497c09a70395206915b3dddef82fd9fbd4209a2a8fa6d6e4c0309a5ac3e1fdd30479be3ebafa1836ae6e0db11246e6dc5d52e72d50d1f9589768c13ce55c538985e5af3a045a7402c57af1bda5194d03886d9ffd7249ce9a8f00a6444954e31021d51780905fbf422a835cbc4d0d1c3340c940f0830c01f70b085356d07444f09c22d86411ea49cae1aed8759c8f0793d1ab190d6e9cc2b80754943190820d2427791c3accf84ea54ac4775e766eed508808c9989c07a0db842aeb36bebdb7bc845b4dc6e4d3a0765afe8e3a8a8992c03e73be968480e21ec4c54a9518a8fd6e0bfeac664b64f2adfb78cc6b0581a43fe951a1a776675256e5b9d70508dd133f2b469af683ddff2a39405824031a0a48068706b177b00b5413eeadc3bf38b4b5e8eaf8609f034a67c9d71ed718577864f2421f2e9620b9e044333db44eebf440057e82dded32cc37b7863249f29534e9fe346dac5d8941fb55783426d04e5c0c8b478aa708d0b30a3f302c756982c95c5056188bb678616bb44f40a4f08b0d847084edfbf06aa268387397d2809562ac076c28c2e662f060a606a8419739bf9f09347e2313ae9072dbf7a34a8b96f3a43ee0fdd96e766f45686ff482a007d22e69442faedeabf358021d51c324943e412739c2c69ed12301a2389d32466977e87bd62aae6f5b9ebada55250dd76ed4be9236154dc4abc9d2955550db75084bb24a5e5dd62e8aeeea0a5c13d44cd389ac18f9bb2e9840a467ba1d681162eabad20d5b1969efaee6a50c027f5c642dee57e9a3d2c15f5adb41f9dd73d5825a54ca1512b72c8ac95da8282d0b9c7b96416d24d8e22f69091666eceaddee7260817d6508db71417ef356af33572d56a949302c2672194edeb4743bd98bef576656ced50f94d286cfae0fdac20153ebd7686ad658b23dcceac339d1faaf7d2fd41fe791b6a72d1d5a65b5db98c34d5ae53c480da831f16de1491f73813bed9f6fa6157956618e392eb899c8c42c4290bd3a13f7a935b2bbe0a3ff60567322376884da63ff9dd4b1e79b05af7aad39c24efd489395e4984a3213a50f6e86b58fe593fb37af70e146125113960db4c7496258d3bb14f6faddce657315f693d19204900d0866c09f0139b6ff664858f39af5abf945ccf29eead1cdaa6b56979804619cfa56950a1d255207d7b9c648795627993d1bb7ba2e93dd2042610032147a8fd56cb3becf660c68344fa7450fe1087ca887046cb953224dd206445cf617660a5f311b2587111d99467d4b59b1a346cfcb4810f43e2bf33faff34317774f3fdf176ee858359f6f99227bc00444a21263bd1d1cff6305b65e56ba2e0fbf949bb6f2c88f975039c120eb88509ff7a56f69ccf76b91e217069a9a6de809691ccd9d41ab97e4a5261d5d48db72f728f4b79a158b478cc28436a148420b58bb457281ee067c12b8f847daa4ee9cb3b9124c8389d1dc3589df57b558b9838b9055ce1c90c118eac2d5a6d126689067b9b765d046b746cb2c5f70253a5837037b9f5d11dd26cf707a61f9888ca7ff90636f06d9202e306be2cec9ef249d2d09a1be81a1d9e49c788ee8b982c82b9f74d57fe8043cee666eec67a6b1d0ee6d0f5672ccc34fb6e31ed5a80208f2df09c4b95a44546248d5eee7e76cf8da3f5bbf2e33fd9b99e15bc821c8f550e7d8214fb4f3e5804c3b46cb879ea986000e659df2b60294e12326f871a484aab506ed853d153ee5e71fef01b19f1876952662db8e4e0cc537a106006368e7b5aa742fea5c54f43608180349217111e0961ad6217458c8d781a742eeb9dfdf9b5723dbcfa6162aafc9fbafad0325d990fa1870d8a05981f39802273dc3c20e104e217eafcd20130930876b4d9d7eb549d087bf048af120eaaba9b6e49fdd470c2aead3e53d3ded5a5971bbb408c4940c2d9c168646f35499d458dea04c28e11b03bbabe1d1eb20da7594f892736bb71ff5dd213346688478114454270deea05cb13636c603f06777bc9582d5bcbf7ad0b35e36a15cbebce04eb8dee00b0d3a73cf9306a338855a97d9b59815f7b5a6169349d854642e82bbed00fa15319407ddd5a753757efb32aa1ce68fdf4b94f256b1fa63e39ca31f9d1702447613cf385ef4e080137fd51ed70e4896452b57a896a9ed8ca6399b340ca4f07139e9910a335b561e1ac387bb86f59da7a5f4703e365685339a6341cd1d785893ffe7c546c5184ab7677e10c24dea03940955ca5ca87d372ae8cc9bbd55b5c86c1074badbfe25427fe7f8428b3676f2367969d67f8f4f35428f2ab0bedb61d68474ac509f39fbca50cf989276de6bb18e6780a4dd39d587473b379f08b19c8d7fbb68193cdd878545dbeaac38ca2f580f81867e13dab5e93ab2656001459d8c05fc37b5470777b2ee9a116397dc0f7e23c1afd5fd5e11fc9da762ba27347c752d26feb0376e4133bdaed44c33bea9536ee67dd746d7cb43b7aae74bbe8260ff0465884e9ce536bbbe1d3ee1f881e6ecf12c5d7fc7129e4fa0af467d70b7b86911b80e20a8906ecb3c40991e1b8048ebbbf8d792170b42c1f411d1c61c9daa1b96184a781af33c430b70afa127b43c675a459e003bdbec7a2546b58bd6faeff103f7723c80061dad21873cc0d1c56db8128e82859b7218fc64f440c1190dddb9e1ef594871d6b22a05e8a6555f87d61084879a86e099516ca2f12919850fe093ee52298eb42c5a5337155b4aa9383907da1c391d620c65468acfcd0b96e474e63daf5fcd8b3dc589ce77ef52bb5bb759400ec1cbc275a48d38348e66fd6c35ed1f70e990f0001abcde6e9382949cc97508a192b5cf2c4c6366041659c44403fe7b7cd41e34f70e0209ba9a4ec27a17e3d5c124031e4f436d5c1bdbfac1463ac4ccfc3997f397a6a4f3d834a115496d517e086db4373bd9471fa16f1cd908814201ed8ddf6fedb29636730c047138833afbe1ac3ccfcced9f27a813cf3e3eb781de6e14d75e2fbc6d8da51bd462e44286362f4f1ad329f4a9545a2270cc76b6def1fb1f8db9f7c93716277bfb480eab855fd55f977ec85be6c5682a7372d7e06a106b4de14cf9e409d32101eb677012749d441c85373264853c04b018a05e01a5184fd7151b874fe42e821158420dd6ab60a685de5ddb730719f828ad2e1c313bceed5e6105be40f45dd0c70544691dc354a015c7c9c58862f7160e9b333029483070bacf9356b2913e51b04f24f49d127f01fbe8f9eae048b46f1b9c9460061cdf0c766c0b960231076e7e73d7d0c55e857bd236f60594434c55925bd591be9a787db8a522786e97f5f4eda2da835cef287ec4d3b63a316a401ebeca86d138889f833049210587acbd65890c51242ba8ae3beddce9fd7e5c1cd4228b8b1b4d533e4450f7aa42f531eaee793ef1146171d7c98d3698fbb9be48e8ee9899f329419da94d7a8bbb0b675674095228af3f3aafaf6c88bc39730a4f89acd8e65661166c10809d8c55df850c78c482de0d1713339bd472873483b3d86e442a661fc6b79ab9eef7b4100678f0bf4e8735052db6c368743efa572ae3e586ea4c1425fc0c157e2ec9f42419bf775361b7d46d3804646a8e1ddcf89d3c610b5c473399dadac2decf8725be73afc0a3c2d6f84bb9472ba1d839e2af243b6695d47be00cbee5cf6f0cc23711c173b2dfd727f79f06c73c0b3287d16edcd49b0c4db2e7dd81d86cfd9df8cbc43d3a25db6c81449eb50d49c4874f996573e4c798604b528be9f8a5e7d3e17390a17135507637d5f86dcc5cabf88732838a14d2590a53477257625e64a8fc244b92f03154ec5fd01c2d24234ae61c47785a330f6a434890e0311da8c386cbb879a601af6a5d0fbd29dc9845bb2a54c680ff33e02fe991f894ec090e53288d6a506b9adb546a8c3912a4258cfa506dbf10f6cbe11b33c05f156f3e221049c037df60fe04e77251bc269a9a50310366fc58a955c3276c0116d51251533c7fa9a52bddccbf72649e550a443a8047bd2d6299c68ca8e851f0f32a8787348902def722a3810c2d9b18e5fdcf1385e437d688bf73b989c07b0b5721e73737f7dbc6de84001a264c5b71a784f001da67e596e3ac0df1aa407801e14bbb941ac03092e69b967a52460b371b18ea6e74781ecae608d3eec6c8ac4bc89493e64914501bffa11b8009c0fce4d6a4627fe123385f3755b6d30ef01e733009a5cda854940822ce2518999876946dbc89df5996a070c837d6c2d6d1f6e92a0b7c1adc95b2d496bcb1e9215a6edba65906c3d29b89c189230eb383c9ec0380625442cfda75db28cb774d3feb6d5b709e501fed8e9906faabe9b088b0bf58a81e3c06aad1cf90bbdbdeb6ce88aa4a0f2de846ec28ae07de29dfb63a039dcbbe1bc2def46f3e723d6812b64bf67086f521e04af0a8c8fd3522058908f67aaf3ee20ae591b4ae2bfba27fea0dea78507890264ca2c514b7bf7cc1612683948e0a825eb2e0a9ef0b54565bcd956c17704d9a92e636f2f913410ad7fd1027c1eb44dafeb9de803b55dca87b86cd9eefa3ebcf5bd0f17c9c2289db76b68c5673e3c2587ccf7d7e1c03237490dbae7b716311e616ee912fa42d6d95b3ecb0f9e3c92057b42fc72c7813006aa90b134c09cbe298d7d8c6d51ce55820d184432cadb54efdbc65287b98ae0c1c1340086f28bd20ad87788db5f7bc5483fe87b88333fd3ca2bcf8e374595180a0ad981ae6bf7d8185b681c2d5259611ba0fbfe5b71aa3defb36f79915b5195849c3ba0aa590d6de63414fd945dcfe823434f3d17eb7cf9c655f025b3a6900dc95210a707a4837d5d87c5b17951aaa84a4f7431279ec8f268be17a88216fb9e39c4880d48b21e9994ebcdef99dd751a41ae303b5e65c0a9ad422c67038d0f135e58ce32bac40a6e914ed839e1557c3154f62044749aa47c5d20692c7cc427aa78af69c03e7c81a67b25956366214ffaf31663a1c277c52aecc", 0xff0}, {&(0x7f00000011c0)="e5f75e1bd45870d4bf98d160767e21ed17f01c8773a1da443f10845ab17d9d8861dacf03c2ef223127e259c6c57b2fcc21be198b7a9b981f2e17a1b9c581158f83e522895663836a11d0ea88fe9f931775aabc52c2a331195393c0fce5bf099223d63f3c67fd4683f7a8113932a610294e2104c9fa8173de3eda276eec844d91f44163acc545a9ba30d3f15512de272ce625d586635bc6ccbdc3fbbd0fd1cda237294ee2c25283", 0xa7}, {0x0}, {&(0x7f0000001500)="95a2373668453d29", 0x8}, {&(0x7f0000001340)}, {&(0x7f0000001400)}], 0x8) 10:46:24 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0xd}, 0x80, 0x0}, 0x0) 10:46:24 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='numa_maps\x00') pread64(r0, 0x0, 0x0, 0x800000000002) 10:46:24 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5) 10:46:24 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0xd}, 0x80, 0x0}, 0x0) 10:46:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)="15998477b3080205c45ebff74704fc858f83afa6f04dee39e4bfd90d0c0f83afa789c3444bd4b5e543eeeec906e158f96bb0170a63b8877795a0f3551e7afd9293226548de70bd2a724906da4ccf3dd6f0348304776edb5e21d97031ad9e1ffc8d99679a92cb8a6dab59473e526c1c5110fbb46d7cd2a693a6fe92acbd8a9f449dbf7f7cab8f8847c641", 0x8a}, {&(0x7f00000000c0)="bad4b1cb4cbcccc324f41e067c414a7c3df1045ccbfe2c25227e189e5f9a94a02e72bf1977dca404df7d1062724908a6b67b1d01e2fa0cf697e40033d40134319ccf326422d4bb28b2fdcbebf63557d4b19bff130d880c4400112ca190cf906d2b992d4de3f7a6dd7d9d96f5828f81144c3b41e7ea3a54d9956688248446b8b5bc8d751e58cfd1f039466353022e86c96d8468ba4a023667ecdbd62f81da52901fac7bca89a9", 0xa6}, {&(0x7f00000001c0)="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", 0xff0}, {&(0x7f00000011c0)="e5f75e1bd45870d4bf98d160767e21ed17f01c8773a1da443f10845ab17d9d8861dacf03c2ef223127e259c6c57b2fcc21be198b7a9b981f2e17a1b9c581158f83e522895663836a11d0ea88fe9f931775aabc52c2a331195393c0fce5bf099223d63f3c67fd4683f7a8113932a610294e2104c9fa8173de3eda276eec844d91f44163acc545a9ba30d3f15512de272ce625d586635bc6ccbdc3fbbd0fd1cda237294ee2c25283", 0xa7}, {0x0}, {&(0x7f0000001500)="95a2373668453d29", 0x8}, {&(0x7f0000001340)}, {&(0x7f0000001400)}], 0x8) 10:46:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 10:46:24 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5) 10:46:24 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 10:46:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 10:46:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)="15998477b3080205c45ebff74704fc858f83afa6f04dee39e4bfd90d0c0f83afa789c3444bd4b5e543eeeec906e158f96bb0170a63b8877795a0f3551e7afd9293226548de70bd2a724906da4ccf3dd6f0348304776edb5e21d97031ad9e1ffc8d99679a92cb8a6dab59473e526c1c5110fbb46d7cd2a693a6fe92acbd8a9f449dbf7f7cab8f8847c641", 0x8a}, {&(0x7f00000000c0)="bad4b1cb4cbcccc324f41e067c414a7c3df1045ccbfe2c25227e189e5f9a94a02e72bf1977dca404df7d1062724908a6b67b1d01e2fa0cf697e40033d40134319ccf326422d4bb28b2fdcbebf63557d4b19bff130d880c4400112ca190cf906d2b992d4de3f7a6dd7d9d96f5828f81144c3b41e7ea3a54d9956688248446b8b5bc8d751e58cfd1f039466353022e86c96d8468ba4a023667ecdbd62f81da52901fac7bca89a9", 0xa6}, {&(0x7f00000001c0)="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", 0xff0}, {&(0x7f00000011c0)="e5f75e1bd45870d4bf98d160767e21ed17f01c8773a1da443f10845ab17d9d8861dacf03c2ef223127e259c6c57b2fcc21be198b7a9b981f2e17a1b9c581158f83e522895663836a11d0ea88fe9f931775aabc52c2a331195393c0fce5bf099223d63f3c67fd4683f7a8113932a610294e2104c9fa8173de3eda276eec844d91f44163acc545a9ba30d3f15512de272ce625d586635bc6ccbdc3fbbd0fd1cda237294ee2c25283", 0xa7}, {0x0}, {&(0x7f0000001500)="95a2373668453d29", 0x8}, {&(0x7f0000001340)}, {&(0x7f0000001400)}], 0x8) 10:46:24 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 10:46:24 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 10:46:25 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 10:46:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 10:46:25 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 10:46:25 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000100), 0x4) 10:46:25 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="f67f986af9dc3ba1fe8000000000000087209739ae649266f062bcd978b94585b9bf1100ed8bc3b5", 0x28}], 0x1}, 0x0) 10:46:25 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000100), 0x4) 10:46:25 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 10:46:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 10:46:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b96748c841ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xf83c, 0x2, 0x0, 0x27) 10:46:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 10:46:25 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000500)=ANY=[@ANYRESHEX], 0x12) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 10:46:25 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000100), 0x4) 10:46:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 10:46:25 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000100), 0x4) 10:46:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 10:46:25 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = dup(r0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, 0x0, 0x0) 10:46:25 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 10:46:25 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 10:46:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x10e, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) 10:46:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x10e, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) 10:46:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 10:46:26 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x24, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:46:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x10e, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) 10:46:26 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = dup(r0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, 0x0, 0x0) 10:46:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 10:46:26 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x24, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:46:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x10e, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) 10:46:26 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = dup(r0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, 0x0, 0x0) 10:46:26 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x24, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:46:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 10:46:26 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = dup(r0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, 0x0, 0x0) 10:46:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 10:46:26 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x24, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 10:46:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x34, r1, 0x411, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xfffffffd, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 10:46:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 10:46:26 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 10:46:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) [ 864.205009][T27192] tipc: Enabling of bearer rejected, failed to enable media 10:46:26 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 10:46:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x01\x00\x00\xd8\xe8\x9c=\xe1\"\x1b\xf6') getdents(r0, &(0x7f0000000240)=""/121, 0xfe20) 10:46:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 10:46:26 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 10:46:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x34, r1, 0x411, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xfffffffd, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 10:46:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x01\x00\x00\xd8\xe8\x9c=\xe1\"\x1b\xf6') getdents(r0, &(0x7f0000000240)=""/121, 0xfe20) [ 864.569801][T27311] tipc: Enabling of bearer rejected, failed to enable media 10:46:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x01\x00\x00\xd8\xe8\x9c=\xe1\"\x1b\xf6') getdents(r0, &(0x7f0000000240)=""/121, 0xfe20) 10:46:26 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) 10:46:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x34, r1, 0x411, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xfffffffd, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 10:46:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 10:46:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 10:46:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x01\x00\x00\xd8\xe8\x9c=\xe1\"\x1b\xf6') getdents(r0, &(0x7f0000000240)=""/121, 0xfe20) [ 864.741484][T27326] tipc: Enabling of bearer rejected, failed to enable media 10:46:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x34, r1, 0x411, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xfffffffd, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 10:46:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x34, r1, 0x411, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xfffffffd, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) [ 864.845758][T27337] tipc: Enabling of bearer rejected, failed to enable media 10:46:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) [ 864.881606][T27339] tipc: Enabling of bearer rejected, failed to enable media 10:46:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x34, r1, 0x411, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xfffffffd, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) 10:46:27 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000080)='memory.events\x00'}, 0x30) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="200000001200", 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 864.976012][T27346] tipc: Enabling of bearer rejected, failed to enable media 10:46:27 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 10:46:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 10:46:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x34, r1, 0x411, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xfffffffd, 0x0, @udp='udp:syz2\x00'}}}}, 0x34}}, 0x0) [ 865.127328][T27383] tipc: Enabling of bearer rejected, failed to enable media 10:46:27 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000080)='memory.events\x00'}, 0x30) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="200000001200", 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:46:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 10:46:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x7, 0x0, 0x0, 0x10}, [], {0x95, 0x100000}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [0x42]}, 0x48) 10:46:27 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000080)='memory.events\x00'}, 0x30) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="200000001200", 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:46:27 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@barrier='barrier'}]}) 10:46:27 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="edbf25abc547d5f6b7e84750e3bc25e604851088077877f8f376519576f04f73e3d394a55ec7271d93fa3cfa5b098f63ff9847524ca3d7b4af1a6e4a80c4807c54283808838692df5950052ddbfb76642184e7529d543580d7fa4e29f837adcba63765402a4a9a0f101c4384a6216ef0922dc9f2caf2f36534e331f3ee4444533fa8b127d7d299d1507bcbd2d170e2ec468e7c8c5602c5a4a41867e9db8bc01b1d20b12be472f2f78b417cc72628c16cd11cebe63d12f702a739e3ff0839bb2c683cf3b052e706ac7d9dc8ad8682ce33398cdfaace9d346d6b4bde38400285fdecf49496a65928537f2ffe986690243df5dc326c36504ad61ce40d5867ce789e35d8d61a4c51a6abe01d481c46ea0cb80f95657c9c6179c9e43e088e38e57dae59bbb4a15441f9924340ae45042d715946d691f025228827a2432c72bf6484d466b1452a157718a6cd2323d33de4d5c4d0e34c7baacc951f665ae62e743d0d9ed572414c8d2a8c2a52c273349dad8a603757730cc0b7da7a5ed7a476d8fdb73f5073eefdb7e76700295eb5875d0356c1604185963406d068654919b35896acd8fd135a945e0183dbacb5d08a18608fa7b12e6dea9d6013c0ef4e2131564d1bdf7d69dd3c92e0e1cd20a83dae7d9613b19ca5ce23d678552eb7511e21833070464f54c50052640c3ee78eb2a33d0cdedd347f94e88adc8040398e9163e25a5ad39679150a89b3b0097652cc09c714b5c8cdea3ca531d329dac36eaca7f5adef0c9e9f45be31c49f736661f94f63af930f66f4062e8e34847180d483f0db47a7a7c0a4cdaf4faac6e885"], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000080)='memory.events\x00'}, 0x30) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="200000001200", 0x6) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 10:46:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 10:46:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x7, 0x0, 0x0, 0x10}, [], {0x95, 0x100000}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [0x42]}, 0x48) [ 865.705252][T27576] hfsplus: unable to find HFS+ superblock 10:46:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 10:46:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 10:46:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x7, 0x0, 0x0, 0x10}, [], {0x95, 0x100000}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [0x42]}, 0x48) 10:46:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) [ 865.874484][T27576] hfsplus: unable to find HFS+ superblock 10:46:28 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@barrier='barrier'}]}) 10:46:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 10:46:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x7, 0x0, 0x0, 0x10}, [], {0x95, 0x100000}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0xc3, &(0x7f0000000300)=""/195, 0x0, 0x0, [0x42]}, 0x48) 10:46:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 10:46:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 10:46:28 executing program 0: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 10:46:28 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) [ 866.152052][T27610] hfsplus: unable to find HFS+ superblock 10:46:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 10:46:28 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@barrier='barrier'}]}) 10:46:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000100)=0x2, 0x56) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) [ 866.310892][T27653] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 10:46:28 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) [ 866.381725][T27653] FAT-fs (loop0): bogus number of reserved sectors [ 866.458716][T27653] FAT-fs (loop0): Can't find a valid FAT filesystem 10:46:28 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 10:46:28 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) [ 866.542090][T27737] hfsplus: unable to find HFS+ superblock [ 866.765365][T27653] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 866.825614][T27653] FAT-fs (loop0): bogus number of reserved sectors [ 866.870037][T27653] FAT-fs (loop0): Can't find a valid FAT filesystem 10:46:29 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={[{@barrier='barrier'}]}) 10:46:29 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 10:46:29 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 10:46:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 10:46:29 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 10:46:29 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x3, 0x0) [ 866.995235][T27757] hfsplus: unable to find HFS+ superblock 10:46:29 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'\x00', 0x0}, 0x0) [ 867.159406][T27768] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 10:46:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000280)='vfat.', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 867.286672][T27768] FAT-fs (loop0): bogus number of reserved sectors [ 867.318718][T27768] FAT-fs (loop0): Can't find a valid FAT filesystem 10:46:29 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'\x00', 0x0}, 0x0) 10:46:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 10:46:29 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x3, 0x0) 10:46:29 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'\x00', 0x0}, 0x0) [ 867.635498][T27792] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 867.677932][T27792] FAT-fs (loop0): bogus number of reserved sectors 10:46:30 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'\x00', 0x0}, 0x0) [ 867.699384][T27792] FAT-fs (loop0): Can't find a valid FAT filesystem 10:46:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) 10:46:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000280)='vfat.', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:46:30 executing program 2: memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmmsg(r1, &(0x7f0000000100), 0x400000000000102, 0x0) [ 867.913402][T27812] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 10:46:30 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x3, 0x0) [ 868.025954][T27812] FAT-fs (loop0): bogus number of reserved sectors 10:46:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000280)='vfat.', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 868.079841][T27812] FAT-fs (loop0): Can't find a valid FAT filesystem 10:46:30 executing program 2: memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmmsg(r1, &(0x7f0000000100), 0x400000000000102, 0x0) 10:46:30 executing program 0: memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmmsg(r1, &(0x7f0000000100), 0x400000000000102, 0x0) 10:46:30 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x3, 0x0) 10:46:30 executing program 2: memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmmsg(r1, &(0x7f0000000100), 0x400000000000102, 0x0) 10:46:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000280)='vfat.', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:46:30 executing program 2: memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmmsg(r1, &(0x7f0000000100), 0x400000000000102, 0x0) 10:46:30 executing program 1: memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmmsg(r1, &(0x7f0000000100), 0x400000000000102, 0x0) 10:46:31 executing program 2: memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmmsg(r1, &(0x7f0000000100), 0x400000000000102, 0x0) 10:46:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 10:46:31 executing program 0: memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmmsg(r1, &(0x7f0000000100), 0x400000000000102, 0x0) 10:46:31 executing program 2: memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmmsg(r1, &(0x7f0000000100), 0x400000000000102, 0x0) 10:46:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 10:46:31 executing program 1: memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmmsg(r1, &(0x7f0000000100), 0x400000000000102, 0x0) 10:46:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 10:46:31 executing program 1: memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmmsg(r1, &(0x7f0000000100), 0x400000000000102, 0x0) 10:46:31 executing program 2: memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmmsg(r1, &(0x7f0000000100), 0x400000000000102, 0x0) 10:46:31 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) 10:46:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)="fb0000006600010abfa9d345e7eb8dfe204ee2d70800000006fef5ffffffffffff1d5291d76b8c67452107132daffa33021eb82169b94b598296263578b72935c922974adced71c22b987fa68c5bb731c5f64e93ea7944a3a1672b546e4bbac0c4c4f9d0c4437e99c25a7d9dd5f647893808c33b047f720f4e89978112322628c7a1fbab657c2b5a1d0cdc797d32d3524ea85b198cb44a83c0115f16a2000f8a2c4afbc0112fedd2572f9291431da2f42c88d613da8f2a7cf92aa72f08090e88a06412d5160d7f1b0f47d951f5f7a371a86105ea0ddbad539ef278168ac8d157a6366ccec93f9fb8f100437172ff070000000000008e9234feee7b", 0xfb}], 0x1}, 0x0) 10:46:32 executing program 0: memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) setsockopt(r1, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendmmsg(r1, &(0x7f0000000100), 0x400000000000102, 0x0) 10:46:32 executing program 2: r0 = socket(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) 10:46:32 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x5}, 0x20c) [ 870.047144][T28003] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.1'. 10:46:32 executing program 2: r0 = socket(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) 10:46:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)="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", 0xfb}], 0x1}, 0x0) 10:46:32 executing program 2: r0 = socket(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) [ 870.179783][T28081] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.1'. 10:46:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)="fb0000006600010abfa9d345e7eb8dfe204ee2d70800000006fef5ffffffffffff1d5291d76b8c67452107132daffa33021eb82169b94b598296263578b72935c922974adced71c22b987fa68c5bb731c5f64e93ea7944a3a1672b546e4bbac0c4c4f9d0c4437e99c25a7d9dd5f647893808c33b047f720f4e89978112322628c7a1fbab657c2b5a1d0cdc797d32d3524ea85b198cb44a83c0115f16a2000f8a2c4afbc0112fedd2572f9291431da2f42c88d613da8f2a7cf92aa72f08090e88a06412d5160d7f1b0f47d951f5f7a371a86105ea0ddbad539ef278168ac8d157a6366ccec93f9fb8f100437172ff070000000000008e9234feee7b", 0xfb}], 0x1}, 0x0) [ 870.293062][T28121] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.1'. 10:46:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0xf385}, 0x98) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:46:33 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 10:46:33 executing program 2: r0 = socket(0xa, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) 10:46:33 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)="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", 0xfb}], 0x1}, 0x0) [ 870.991543][T28128] netlink: 215 bytes leftover after parsing attributes in process `syz-executor.1'. 10:46:33 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, 0x0) 10:46:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0xf385}, 0x98) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:46:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000580)={r0, &(0x7f0000000480)="9403"}, 0x20) 10:46:33 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, 0x0) 10:46:33 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 10:46:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0xf385}, 0x98) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:46:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000580)={r0, &(0x7f0000000480)="9403"}, 0x20) 10:46:33 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, 0x0) 10:46:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0xf385}, 0x98) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:46:33 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000580)={r0, &(0x7f0000000480)="9403"}, 0x20) 10:46:33 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, 0x0) 10:46:33 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) 10:46:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000580)={r0, &(0x7f0000000480)="9403"}, 0x20) 10:46:34 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x7ffffffd) 10:46:34 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) 10:46:34 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 10:46:34 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) 10:46:34 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 10:46:34 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) 10:46:34 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x7ffffffd) 10:46:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x7ffffffd) 10:46:34 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x7ffffffd) 10:46:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x7ffffffd) 10:46:35 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 10:46:35 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x7ffffffd) 10:46:35 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 10:46:35 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) eventfd(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x7ffffffd) 10:46:35 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 10:46:35 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) 10:46:35 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) 10:46:35 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)) 10:46:36 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 10:46:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYPTR64, @ANYRES32, @ANYRESOCT, @ANYPTR64, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="4001007e9e3431b12400003119181478adb19cbef4a5e7cd9f4be2af615ce09b3ca936ade5f31a44d2f05bda00000028e544b9f576ebb9d0917be2ab4a01811e9df569083db5e471c2cac1ff000000fa43b4c134f13f8c93aad5919edd1d14c56099aeff6735a335e329f6975ef4e36a"], 0xc9}}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) dup2(r1, r0) 10:46:36 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 10:46:36 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 10:46:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYPTR64, @ANYRES32, @ANYRESOCT, @ANYPTR64, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="4001007e9e3431b12400003119181478adb19cbef4a5e7cd9f4be2af615ce09b3ca936ade5f31a44d2f05bda00000028e544b9f576ebb9d0917be2ab4a01811e9df569083db5e471c2cac1ff000000fa43b4c134f13f8c93aad5919edd1d14c56099aeff6735a335e329f6975ef4e36a"], 0xc9}}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) dup2(r1, r0) 10:46:37 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0x9, 0x7, 0xbf, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) 10:46:37 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 10:46:37 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0x9, 0x7, 0xbf, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) 10:46:37 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 10:46:37 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 10:46:37 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 10:46:37 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0x9, 0x7, 0xbf, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) 10:46:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x0) 10:46:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYPTR64, @ANYRES32, @ANYRESOCT, @ANYPTR64, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="4001007e9e3431b12400003119181478adb19cbef4a5e7cd9f4be2af615ce09b3ca936ade5f31a44d2f05bda00000028e544b9f576ebb9d0917be2ab4a01811e9df569083db5e471c2cac1ff000000fa43b4c134f13f8c93aad5919edd1d14c56099aeff6735a335e329f6975ef4e36a"], 0xc9}}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) dup2(r1, r0) 10:46:38 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x5, 0x9, 0x7, 0xbf, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)}, 0x20) 10:46:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x1ec, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f1dfd0000b2a4a280930a80000000284308910000000e00080008000c00060000001940a30700000000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0x55}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 10:46:38 executing program 3: clone(0x800043fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3c) r1 = getpgid(0x0) waitid(0x2, r1, 0x0, 0xc, 0x0) 10:46:38 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="190000000c0605"], 0x7}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 876.123176][T28486] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 10:46:38 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) fstatfs(r0, &(0x7f00000000c0)=""/105) [ 876.259485][T28492] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 10:46:38 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) fstatfs(r0, &(0x7f00000000c0)=""/105) 10:46:38 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) fstatfs(r0, &(0x7f00000000c0)=""/105) 10:46:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x1ec, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f1dfd0000b2a4a280930a80000000284308910000000e00080008000c00060000001940a30700000000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0x55}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 10:46:39 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) fstatfs(r0, &(0x7f00000000c0)=""/105) 10:46:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYPTR64, @ANYRES32, @ANYRESOCT, @ANYPTR64, @ANYRESOCT, @ANYRESOCT, @ANYBLOB="4001007e9e3431b12400003119181478adb19cbef4a5e7cd9f4be2af615ce09b3ca936ade5f31a44d2f05bda00000028e544b9f576ebb9d0917be2ab4a01811e9df569083db5e471c2cac1ff000000fa43b4c134f13f8c93aad5919edd1d14c56099aeff6735a335e329f6975ef4e36a"], 0xc9}}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) dup2(r1, r0) [ 876.820893][T28606] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 10:46:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r1, r0, 0x0, 0x1ff) 10:46:39 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="190000000c0605"], 0x7}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:46:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x1ec, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f1dfd0000b2a4a280930a80000000284308910000000e00080008000c00060000001940a30700000000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0x55}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) [ 877.141597][T28698] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 10:46:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r1, r0, 0x0, 0x1ff) [ 877.161926][T28707] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 10:46:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r1, r0, 0x0, 0x1ff) 10:46:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x1ec, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f1dfd0000b2a4a280930a80000000284308910000000e00080008000c00060000001940a30700000000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0x55}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) [ 877.411933][T28729] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.1'. 10:46:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r1, r0, 0x0, 0x1ff) 10:46:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r1, r0, 0x0, 0x1ff) 10:46:40 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="190000000c0605"], 0x7}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:46:40 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="190000000c0605"], 0x7}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:46:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r1, r0, 0x0, 0x1ff) 10:46:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000100)="cd", 0x1, r0) [ 877.940281][T28741] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 10:46:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000340)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd0\xb8\xde\xf6\x8153\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xfb\x92\xd9\x0f\x8b\xc8A\xc8\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mq\xc7\x00\x00\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/251) sendfile(r1, r0, 0x0, 0x1ff) 10:46:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000100)="cd", 0x1, r0) [ 878.055525][T28753] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 10:46:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000100)="cd", 0x1, r0) 10:46:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_XMIT_HASH_POLICY={0x8, 0xe, 0x5}]}}}]}, 0x3c}}, 0x0) [ 878.245129][T28761] netlink: 'syz-executor.1': attribute type 14 has an invalid length. [ 878.290635][T28761] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (5) 10:46:41 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="190000000c0605"], 0x7}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 878.787873][T28767] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 10:46:41 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="190000000c0605"], 0x7}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:46:41 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='ceph\x00', 0x0, &(0x7f0000000100)="cd", 0x1, r0) 10:46:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_XMIT_HASH_POLICY={0x8, 0xe, 0x5}]}}}]}, 0x3c}}, 0x0) [ 878.877353][T28770] netlink: 'syz-executor.1': attribute type 14 has an invalid length. 10:46:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 878.937684][T28770] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (5) [ 878.973214][T28774] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.2'. 10:46:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:46:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:46:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_XMIT_HASH_POLICY={0x8, 0xe, 0x5}]}}}]}, 0x3c}}, 0x0) [ 879.342852][T28786] netlink: 'syz-executor.1': attribute type 14 has an invalid length. [ 879.410155][T28786] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (5) 10:46:41 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="190000000c0605"], 0x7}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:46:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:46:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_XMIT_HASH_POLICY={0x8, 0xe, 0x5}]}}}]}, 0x3c}}, 0x0) 10:46:42 executing program 2: mknod(&(0x7f0000000040)='./bus\x00', 0xa88, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 10:46:42 executing program 3: prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0xb) [ 879.845722][T28799] netlink: 'syz-executor.1': attribute type 14 has an invalid length. 10:46:42 executing program 2: mknod(&(0x7f0000000040)='./bus\x00', 0xa88, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) [ 879.877485][T28799] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (5) 10:46:42 executing program 2: mknod(&(0x7f0000000040)='./bus\x00', 0xa88, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 10:46:42 executing program 2: mknod(&(0x7f0000000040)='./bus\x00', 0xa88, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 10:46:42 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0xa88, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 10:46:42 executing program 3: prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0xb) 10:46:42 executing program 2: prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0xb) 10:46:42 executing program 0: prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0xb) 10:46:42 executing program 2: prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0xb) 10:46:42 executing program 3: prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0xb) 10:46:42 executing program 0: prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0xb) 10:46:42 executing program 2: prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0xb) 10:46:42 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0xa88, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 10:46:42 executing program 0: prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0xb) 10:46:43 executing program 3: prctl$PR_GET_ENDIAN(0x13, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000000)=0xb) 10:46:43 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0xa88, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 10:46:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) 10:46:43 executing program 1: mknod(&(0x7f0000000040)='./bus\x00', 0xa88, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 10:46:43 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0xa88, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 10:46:43 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 10:46:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) 10:46:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) 10:46:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) 10:46:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) 10:46:43 executing program 0: mknod(&(0x7f0000000040)='./bus\x00', 0xa88, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 10:46:43 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 10:46:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) 10:46:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, &(0x7f0000000640)=[{&(0x7f00000000c0)=':', 0x1}], 0x1}}], 0x1, 0x8d0) 10:46:43 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7945faaaca77df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d700005822e8f98b2b4077445b2fefac4807eafef8a0e0a79ec8a27ce46fb7c53db16b29aa6d36090007b9cf2a89a797cd5c578f00"/156], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 10:46:43 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 10:46:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, &(0x7f0000000640)=[{&(0x7f00000000c0)=':', 0x1}], 0x1}}], 0x1, 0x8d0) 10:46:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) 10:46:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, &(0x7f0000000640)=[{&(0x7f00000000c0)=':', 0x1}], 0x1}}], 0x1, 0x8d0) 10:46:43 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 10:46:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) 10:46:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @local}, 0x1c, &(0x7f0000000640)=[{&(0x7f00000000c0)=':', 0x1}], 0x1}}], 0x1, 0x8d0) 10:46:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) 10:46:44 executing program 1: futex(0x0, 0x193, 0x0, &(0x7f00000002c0)={0x77359400}, 0x0, 0x0) 10:46:44 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7945faaaca77df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d700005822e8f98b2b4077445b2fefac4807eafef8a0e0a79ec8a27ce46fb7c53db16b29aa6d36090007b9cf2a89a797cd5c578f00"/156], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 10:46:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 10:46:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 10:46:44 executing program 1: futex(0x0, 0x193, 0x0, &(0x7f00000002c0)={0x77359400}, 0x0, 0x0) 10:46:44 executing program 1: futex(0x0, 0x193, 0x0, &(0x7f00000002c0)={0x77359400}, 0x0, 0x0) 10:46:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 10:46:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) 10:46:44 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7945faaaca77df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d700005822e8f98b2b4077445b2fefac4807eafef8a0e0a79ec8a27ce46fb7c53db16b29aa6d36090007b9cf2a89a797cd5c578f00"/156], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 10:46:44 executing program 1: futex(0x0, 0x193, 0x0, &(0x7f00000002c0)={0x77359400}, 0x0, 0x0) 10:46:44 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 10:46:44 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7945faaaca77df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d700005822e8f98b2b4077445b2fefac4807eafef8a0e0a79ec8a27ce46fb7c53db16b29aa6d36090007b9cf2a89a797cd5c578f00"/156], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 10:46:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00#\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) write$binfmt_misc(r1, 0x0, 0x0) 10:46:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) 10:46:44 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7945faaaca77df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d700005822e8f98b2b4077445b2fefac4807eafef8a0e0a79ec8a27ce46fb7c53db16b29aa6d36090007b9cf2a89a797cd5c578f00"/156], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 10:46:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 10:46:45 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, 0x0) 10:46:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00#\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) write$binfmt_misc(r1, 0x0, 0x0) 10:46:45 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7945faaaca77df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d700005822e8f98b2b4077445b2fefac4807eafef8a0e0a79ec8a27ce46fb7c53db16b29aa6d36090007b9cf2a89a797cd5c578f00"/156], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 10:46:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf32(r0, &(0x7f0000001000)=ANY=[], 0xff88) sendmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000000)='\v', 0x1}], 0x1}}], 0x1, 0x0) 10:46:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00#\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) write$binfmt_misc(r1, 0x0, 0x0) 10:46:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 10:46:45 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000600)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7945faaaca77df7b091c97554bb677c101e46008000000000075900001943449fc1dcf86e0008d700005822e8f98b2b4077445b2fefac4807eafef8a0e0a79ec8a27ce46fb7c53db16b29aa6d36090007b9cf2a89a797cd5c578f00"/156], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 10:46:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf32(r0, &(0x7f0000001000)=ANY=[], 0xff88) sendmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000000)='\v', 0x1}], 0x1}}], 0x1, 0x0) 10:46:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00#\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) write$binfmt_misc(r1, 0x0, 0x0) 10:46:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 10:46:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf32(r0, &(0x7f0000001000)=ANY=[], 0xff88) sendmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000000)='\v', 0x1}], 0x1}}], 0x1, 0x0) 10:46:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf32(r0, &(0x7f0000001000)=ANY=[], 0xff88) sendmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000000)='\v', 0x1}], 0x1}}], 0x1, 0x0) 10:46:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf32(r0, &(0x7f0000001000)=ANY=[], 0xff88) sendmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000000)='\v', 0x1}], 0x1}}], 0x1, 0x0) 10:46:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 10:46:45 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x28032, 0xffffffffffffffff, 0x0) 10:46:45 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000001a0081004de4f74cc1d68f04024865160b000000d4036efb12000200ac14141640d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 10:46:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf32(r0, &(0x7f0000001000)=ANY=[], 0xff88) sendmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000000)='\v', 0x1}], 0x1}}], 0x1, 0x0) 10:46:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000060c0)=[{{&(0x7f0000000180)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6, 0x10000}]}}}], 0x18}}], 0x1, 0x0) [ 883.640876][T29658] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 10:46:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000001a0081004de4f74cc1d68f04024865160b000000d4036efb12000200ac14141640d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 10:46:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf32(r0, &(0x7f0000001000)=ANY=[], 0xff88) sendmmsg(r0, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000000000)='\v', 0x1}], 0x1}}], 0x1, 0x0) 10:46:46 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x28032, 0xffffffffffffffff, 0x0) 10:46:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000060c0)=[{{&(0x7f0000000180)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6, 0x10000}]}}}], 0x18}}], 0x1, 0x0) [ 883.815379][T29668] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 10:46:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000001a0081004de4f74cc1d68f04024865160b000000d4036efb12000200ac14141640d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 10:46:46 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x28032, 0xffffffffffffffff, 0x0) 10:46:46 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x28032, 0xffffffffffffffff, 0x0) 10:46:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000060c0)=[{{&(0x7f0000000180)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6, 0x10000}]}}}], 0x18}}], 0x1, 0x0) [ 883.995130][T29683] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 10:46:46 executing program 1: sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x28032, 0xffffffffffffffff, 0x0) 10:46:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000001a0081004de4f74cc1d68f04024865160b000000d4036efb12000200ac14141640d819a9ffe200000000", 0x2e}], 0x1}, 0x0) 10:46:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000060c0)=[{{&(0x7f0000000180)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ra={0x94, 0x6, 0x10000}]}}}], 0x18}}], 0x1, 0x0) 10:46:46 executing program 1: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:46:46 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x28032, 0xffffffffffffffff, 0x0) [ 884.150275][T29695] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 10:46:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000100), 0x21e) socketpair(0x1e, 0x80805, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x6f) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 10:46:46 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2, 0x28032, 0xffffffffffffffff, 0x0) 10:46:46 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000900)='tmpfs\x00\x84\xd8$\xc7\xc4\xb94\xf6\x1e\xe3\xea\x17\x8c$\xbc:\x16MRCX\xd7\x12\xeb\xb4>\xdd,\xc0X\x8fP(\x88+\xd9\xe4\x11\xa7\x99o\xf33J\x00\xa9\xb5\x87L\xbe\x98\xc6r\xf7\\\xdd\x9bYA\x1b\x16\xf9\xf4-\xc6\f>\x1bz\xf1I\xe2\xd9y\xe9y', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x9) 10:46:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="230000001e0081900000000400000000000000000000000100"/35, 0x23}], 0x1}, 0x0) 10:46:46 executing program 1: futex(&(0x7f0000001380), 0xb, 0x0, &(0x7f00000013c0)={0x0, 0x989680}, 0x0, 0x0) 10:46:46 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000900)='tmpfs\x00\x84\xd8$\xc7\xc4\xb94\xf6\x1e\xe3\xea\x17\x8c$\xbc:\x16MRCX\xd7\x12\xeb\xb4>\xdd,\xc0X\x8fP(\x88+\xd9\xe4\x11\xa7\x99o\xf33J\x00\xa9\xb5\x87L\xbe\x98\xc6r\xf7\\\xdd\x9bYA\x1b\x16\xf9\xf4-\xc6\f>\x1bz\xf1I\xe2\xd9y\xe9y', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x9) 10:46:46 executing program 1: futex(&(0x7f0000001380), 0xb, 0x0, &(0x7f00000013c0)={0x0, 0x989680}, 0x0, 0x0) [ 884.488168][T29833] __nla_validate_parse: 1 callbacks suppressed [ 884.488176][T29833] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.2'. 10:46:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="230000001e0081900000000400000000000000000000000100"/35, 0x23}], 0x1}, 0x0) 10:46:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000100), 0x21e) socketpair(0x1e, 0x80805, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x6f) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 10:46:47 executing program 1: futex(&(0x7f0000001380), 0xb, 0x0, &(0x7f00000013c0)={0x0, 0x989680}, 0x0, 0x0) 10:46:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000900)='tmpfs\x00\x84\xd8$\xc7\xc4\xb94\xf6\x1e\xe3\xea\x17\x8c$\xbc:\x16MRCX\xd7\x12\xeb\xb4>\xdd,\xc0X\x8fP(\x88+\xd9\xe4\x11\xa7\x99o\xf33J\x00\xa9\xb5\x87L\xbe\x98\xc6r\xf7\\\xdd\x9bYA\x1b\x16\xf9\xf4-\xc6\f>\x1bz\xf1I\xe2\xd9y\xe9y', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x9) [ 884.810009][T29930] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.2'. 10:46:47 executing program 1: futex(&(0x7f0000001380), 0xb, 0x0, &(0x7f00000013c0)={0x0, 0x989680}, 0x0, 0x0) 10:46:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="230000001e0081900000000400000000000000000000000100"/35, 0x23}], 0x1}, 0x0) 10:46:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000100), 0x21e) socketpair(0x1e, 0x80805, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x6f) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 10:46:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000100), 0x21e) socketpair(0x1e, 0x80805, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x6f) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 10:46:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000900)='tmpfs\x00\x84\xd8$\xc7\xc4\xb94\xf6\x1e\xe3\xea\x17\x8c$\xbc:\x16MRCX\xd7\x12\xeb\xb4>\xdd,\xc0X\x8fP(\x88+\xd9\xe4\x11\xa7\x99o\xf33J\x00\xa9\xb5\x87L\xbe\x98\xc6r\xf7\\\xdd\x9bYA\x1b\x16\xf9\xf4-\xc6\f>\x1bz\xf1I\xe2\xd9y\xe9y', 0x0, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x9) 10:46:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000100), 0x21e) socketpair(0x1e, 0x80805, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x6f) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) [ 885.128257][T29948] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.2'. 10:46:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="230000001e0081900000000400000000000000000000000100"/35, 0x23}], 0x1}, 0x0) 10:46:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000100), 0x21e) socketpair(0x1e, 0x80805, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x6f) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 10:46:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000100), 0x21e) socketpair(0x1e, 0x80805, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x6f) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 10:46:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000100), 0x21e) socketpair(0x1e, 0x80805, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x6f) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 10:46:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000100), 0x21e) socketpair(0x1e, 0x80805, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x6f) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) [ 885.497268][T29967] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.2'. 10:46:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000100), 0x21e) socketpair(0x1e, 0x80805, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x6f) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 10:46:47 executing program 2: sched_yield() 10:46:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000100), 0x21e) socketpair(0x1e, 0x80805, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x6f) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 10:46:48 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xc) 10:46:48 executing program 2: sched_yield() 10:46:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000100), 0x21e) socketpair(0x1e, 0x80805, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x6f) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 10:46:48 executing program 2: sched_yield() 10:46:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000100), 0x21e) socketpair(0x1e, 0x80805, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x6f) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 10:46:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x3}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f4070009041e1100000000000000000200000800040003000000", 0x79) 10:46:48 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x76, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000100)={0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:46:48 executing program 2: sched_yield() 10:46:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x3}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f4070009041e1100000000000000000200000800040003000000", 0x79) 10:46:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x3}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f4070009041e1100000000000000000200000800040003000000", 0x79) 10:46:48 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) close(r0) write$cgroup_subtree(r1, 0x0, 0x0) 10:46:48 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, 0x0) 10:46:48 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, 0x0) 10:46:48 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffbb, &(0x7f0000000100)) 10:46:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x3}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0214f9f4070009041e1100000000000000000200000800040003000000", 0x79) 10:46:48 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, 0x0) 10:46:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000400)="100000004900071f8a09250409000700", 0x10) 10:46:48 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffbb, &(0x7f0000000100)) 10:46:48 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) close(r0) write$cgroup_subtree(r1, 0x0, 0x0) 10:46:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000400)="100000004900071f8a09250409000700", 0x10) 10:46:49 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) close(r0) write$cgroup_subtree(r1, 0x0, 0x0) 10:46:49 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d4, 0x0) 10:46:49 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffbb, &(0x7f0000000100)) 10:46:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000400)="100000004900071f8a09250409000700", 0x10) 10:46:49 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffbb, &(0x7f0000000100)) 10:46:49 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) close(r0) write$cgroup_subtree(r1, 0x0, 0x0) 10:46:49 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], 0x0) 10:46:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000400)="100000004900071f8a09250409000700", 0x10) 10:46:49 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000000240)) 10:46:49 executing program 0: add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) keyctl$get_persistent(0x3, r1, 0x0) 10:46:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000340)={0xe, 0x16, 0xfa00, @ib_path={&(0x7f00000001c0)=[{}, {}], 0xffffffffffffffff, 0x1, 0x1, 0x400002}}, 0x20) 10:46:49 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000000240)) 10:46:49 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], 0x0) 10:46:49 executing program 0: add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) keyctl$get_persistent(0x3, r1, 0x0) 10:46:49 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000000240)) 10:46:49 executing program 0: add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) keyctl$get_persistent(0x3, r1, 0x0) 10:46:49 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], 0x0) 10:46:49 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], 0x0) 10:46:49 executing program 0: add_key$keyring(&(0x7f00000003c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) keyctl$get_persistent(0x3, r1, 0x0) 10:46:49 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$sock_int(r0, 0x1, 0x10, 0x0, &(0x7f0000000240)) 10:46:49 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], 0x0) 10:46:50 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff0800000000000000000a0000001800000014000a00fe8800000000a2cd9700"/47], 0x2c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="2400000022001f02", 0x8) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 10:46:50 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, &(0x7f00000003c0)=""/76, 0x25) getdents(r1, &(0x7f0000001440)=""/177, 0x18) 10:46:50 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], 0x0) 10:46:50 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x43e) close(r0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000001b00)='gcB\xc6+\xbf\xcc_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\xac'], 0x0) 10:46:50 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff0800000000000000000a0000001800000014000a00fe8800000000a2cd9700"/47], 0x2c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="2400000022001f02", 0x8) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 10:46:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_FWMARK={0x8}]]}}}]}, 0x3c}}, 0x0) 10:46:50 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, &(0x7f00000003c0)=""/76, 0x25) getdents(r1, &(0x7f0000001440)=""/177, 0x18) 10:46:50 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff0800000000000000000a0000001800000014000a00fe8800000000a2cd9700"/47], 0x2c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="2400000022001f02", 0x8) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 10:46:50 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, &(0x7f00000003c0)=""/76, 0x25) getdents(r1, &(0x7f0000001440)=""/177, 0x18) 10:46:50 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, &(0x7f00000003c0)=""/76, 0x25) getdents(r1, &(0x7f0000001440)=""/177, 0x18) 10:46:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_FWMARK={0x8}]]}}}]}, 0x3c}}, 0x0) 10:46:50 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff0800000000000000000a0000001800000014000a00fe8800000000a2cd9700"/47], 0x2c}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="2400000022001f02", 0x8) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 10:46:50 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, &(0x7f00000003c0)=""/76, 0x25) getdents(r1, &(0x7f0000001440)=""/177, 0x18) 10:46:50 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, &(0x7f00000003c0)=""/76, 0x25) getdents(r1, &(0x7f0000001440)=""/177, 0x18) 10:46:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_FWMARK={0x8}]]}}}]}, 0x3c}}, 0x0) 10:46:51 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, &(0x7f00000003c0)=""/76, 0x25) getdents(r1, &(0x7f0000001440)=""/177, 0x18) 10:46:51 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, &(0x7f00000003c0)=""/76, 0x25) getdents(r1, &(0x7f0000001440)=""/177, 0x18) 10:46:51 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, &(0x7f00000003c0)=""/76, 0x25) getdents(r1, &(0x7f0000001440)=""/177, 0x18) 10:46:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_FWMARK={0x8}]]}}}]}, 0x3c}}, 0x0) 10:46:51 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, &(0x7f00000003c0)=""/76, 0x25) getdents(r1, &(0x7f0000001440)=""/177, 0x18) 10:46:51 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, &(0x7f00000003c0)=""/76, 0x25) getdents(r1, &(0x7f0000001440)=""/177, 0x18) 10:46:51 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 10:46:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0}) 10:46:51 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, &(0x7f00000003c0)=""/76, 0x25) getdents(r1, &(0x7f0000001440)=""/177, 0x18) 10:46:51 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 10:46:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0}) 10:46:52 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 10:46:53 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 10:46:53 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) getdents64(r1, &(0x7f00000003c0)=""/76, 0x25) getdents(r1, &(0x7f0000001440)=""/177, 0x18) 10:46:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0}) 10:46:54 executing program 3: syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@uid={'uid'}}, {@type={'type', 0x3d, "5789a84d"}}]}) 10:46:54 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) keyctl$revoke(0xf, r0) 10:46:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x28, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x0}) 10:46:54 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) keyctl$revoke(0xf, r0) [ 892.185897][T31135] hfs: can't find a HFS filesystem on dev loop3 10:46:54 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) keyctl$revoke(0xf, r0) 10:46:54 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) keyctl$revoke(0xf, r0) [ 892.360734][T31135] hfs: can't find a HFS filesystem on dev loop3 10:46:54 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000), 0x10) 10:46:54 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) keyctl$revoke(0xf, r0) 10:46:54 executing program 3: syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@uid={'uid'}}, {@type={'type', 0x3d, "5789a84d"}}]}) 10:46:54 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) keyctl$revoke(0xf, r0) 10:46:54 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000), 0x10) 10:46:54 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/hwrng\x00', 0x0, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/64, 0x40}], 0x1) [ 892.675663][T31199] hfs: can't find a HFS filesystem on dev loop3 10:46:55 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x0) keyctl$revoke(0xf, r0) 10:46:55 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000), 0x10) 10:46:55 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/hwrng\x00', 0x0, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/64, 0x40}], 0x1) 10:46:55 executing program 3: syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@uid={'uid'}}, {@type={'type', 0x3d, "5789a84d"}}]}) 10:46:55 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000), 0x10) 10:46:55 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/hwrng\x00', 0x0, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/64, 0x40}], 0x1) 10:46:55 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/hwrng\x00', 0x0, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/64, 0x40}], 0x1) 10:46:55 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/hwrng\x00', 0x0, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/64, 0x40}], 0x1) [ 892.937148][T31221] hfs: can't find a HFS filesystem on dev loop3 10:46:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) 10:46:55 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/hwrng\x00', 0x0, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/64, 0x40}], 0x1) 10:46:55 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/hwrng\x00', 0x0, 0x0) readv(r0, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/64, 0x40}], 0x1) 10:46:55 executing program 3: syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@uid={'uid'}}, {@type={'type', 0x3d, "5789a84d"}}]}) 10:46:55 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 10:46:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) 10:46:55 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 10:46:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12}}) 10:46:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) [ 893.601769][T31253] hfs: can't find a HFS filesystem on dev loop3 10:46:56 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 10:46:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12}}) 10:46:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) 10:46:56 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 10:46:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18140600000000000000026c3fe6f9a7769b57284fed2dfcd9abdd00000073b398"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xf54, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:46:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12}}) 10:46:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18140600000000000000026c3fe6f9a7769b57284fed2dfcd9abdd00000073b398"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xf54, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:46:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff84}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 10:46:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0x12}}) 10:46:56 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x8000) 10:46:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18140600000000000000026c3fe6f9a7769b57284fed2dfcd9abdd00000073b398"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xf54, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:46:56 executing program 1: rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x8) 10:46:56 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x8000) 10:46:56 executing program 1: rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x8) 10:46:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18140600000000000000026c3fe6f9a7769b57284fed2dfcd9abdd00000073b398"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xf54, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:46:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff84}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 10:46:57 executing program 1: rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x8) 10:46:57 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x8000) 10:46:57 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x8000) 10:46:57 executing program 1: rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x8) 10:46:57 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x8000) 10:46:57 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x8000) 10:46:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff84}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 10:46:57 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 10:46:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 10:46:57 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000100)=0x8000) 10:46:57 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffff84}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 10:46:58 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 10:46:58 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 10:46:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 10:46:58 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 10:46:58 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 10:46:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 10:46:58 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 10:46:58 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 10:46:58 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 10:46:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x5, 0x2, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 10:46:58 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 10:46:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000340)=""/227, 0x29, 0xe3, 0x1}, 0x20) 10:46:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:46:58 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001", 0x33, 0x10000}], 0x0, 0x0) 10:46:58 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 10:46:58 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000340)=""/227, 0x29, 0xe3, 0x1}, 0x20) 10:46:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000340)=""/227, 0x29, 0xe3, 0x1}, 0x20) 10:46:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:46:59 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 10:46:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@func={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000340)=""/227, 0x29, 0xe3, 0x1}, 0x20) 10:46:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 10:46:59 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001", 0x33, 0x10000}], 0x0, 0x0) 10:46:59 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff8e0000000000010000000000001800000014000a00"/45], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 10:46:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 897.377717][T31520] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 10:46:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x2}) 10:47:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) [ 897.735711][T31530] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 10:47:00 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001", 0x33, 0x10000}], 0x0, 0x0) 10:47:00 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600800000000000000000000002000600ca3f8bca3b0000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7f0000000000010000000600000000310ef30c0853552e30f56202002c95723f068fe42d00"/114], 0x78) close(r0) uselib(&(0x7f00000000c0)='./file0\x00') 10:47:00 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff8e0000000000010000000000001800000014000a00"/45], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 10:47:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 10:47:00 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001", 0x33, 0x10000}], 0x0, 0x0) [ 898.219829][T31649] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 10:47:00 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600800000000000000000000002000600ca3f8bca3b0000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7f0000000000010000000600000000310ef30c0853552e30f56202002c95723f068fe42d00"/114], 0x78) close(r0) uselib(&(0x7f00000000c0)='./file0\x00') 10:47:00 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x2f}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 10:47:00 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600800000000000000000000002000600ca3f8bca3b0000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7f0000000000010000000600000000310ef30c0853552e30f56202002c95723f068fe42d00"/114], 0x78) close(r0) uselib(&(0x7f00000000c0)='./file0\x00') 10:47:00 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff8e0000000000010000000000001800000014000a00"/45], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 898.641454][T31670] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 10:47:01 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6f, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x550b, 0x0) 10:47:01 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6f, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x550b, 0x0) 10:47:01 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6f, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x550b, 0x0) 10:47:01 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6f, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x550b, 0x0) 10:47:01 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c4600800000000000000000000002000600ca3f8bca3b0000003800000000ff00f7ffffffffffff1f000200000000000000b500000001000000000000000000ff7f0000000000010000000600000000310ef30c0853552e30f56202002c95723f068fe42d00"/114], 0x78) close(r0) uselib(&(0x7f00000000c0)='./file0\x00') 10:47:01 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6f, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x550b, 0x0) 10:47:01 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6f, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x550b, 0x0) 10:47:01 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff8e0000000000010000000000001800000014000a00"/45], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 10:47:01 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6f, 0x2) ioctl$USBDEVFS_CONTROL(r0, 0x550b, 0x0) [ 899.100026][T31791] netlink: 'syz-executor.0': attribute type 10 has an invalid length. 10:47:01 executing program 3: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) 10:47:01 executing program 3: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) 10:47:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7302}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x0, 0x0}) 10:47:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x75}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 10:47:01 executing program 3: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) 10:47:01 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) socket$key(0xf, 0x3, 0x2) 10:47:01 executing program 3: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) 10:47:01 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) socket$key(0xf, 0x3, 0x2) 10:47:02 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) socket$key(0xf, 0x3, 0x2) 10:47:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x75}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 10:47:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 10:47:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x409c0d0, &(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 10:47:02 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r1) socket$key(0xf, 0x3, 0x2) 10:47:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x75}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 10:47:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x409c0d0, &(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 10:47:02 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) 10:47:02 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x75}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 10:47:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 10:47:02 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) 10:47:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x409c0d0, &(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 10:47:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_getanyicast={0x14, 0x3e, 0x615}, 0x14}}, 0x0) 10:47:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 10:47:02 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) 10:47:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_getanyicast={0x14, 0x3e, 0x615}, 0x14}}, 0x0) 10:47:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x409c0d0, &(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 10:47:02 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) 10:47:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @mcast2}], 0x1c) 10:47:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_getanyicast={0x14, 0x3e, 0x615}, 0x14}}, 0x0) 10:47:03 executing program 3: unshare(0x2c020400) syz_genetlink_get_family_id$nbd(0x0) 10:47:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_FWMARK={0x8}]]}}}]}, 0x38}}, 0x0) 10:47:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) 10:47:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@ipv6_getanyicast={0x14, 0x3e, 0x615}, 0x14}}, 0x0) 10:47:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(r0, r0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) 10:47:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) 10:47:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(r0, r0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) 10:47:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_FWMARK={0x8}]]}}}]}, 0x38}}, 0x0) 10:47:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(r0, r0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) 10:47:03 executing program 3: unshare(0x2c020400) syz_genetlink_get_family_id$nbd(0x0) 10:47:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) 10:47:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup2(r0, r0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) 10:47:03 executing program 3: unshare(0x2c020400) syz_genetlink_get_family_id$nbd(0x0) 10:47:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) 10:47:03 executing program 2: unshare(0x2c020400) syz_genetlink_get_family_id$nbd(0x0) 10:47:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_FWMARK={0x8}]]}}}]}, 0x38}}, 0x0) 10:47:03 executing program 3: unshare(0x2c020400) syz_genetlink_get_family_id$nbd(0x0) 10:47:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) 10:47:03 executing program 2: unshare(0x2c020400) syz_genetlink_get_family_id$nbd(0x0) 10:47:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7302}) ioctl$TUNGETIFF(r0, 0x800454dd, &(0x7f0000000140)) 10:47:04 executing program 2: unshare(0x2c020400) syz_genetlink_get_family_id$nbd(0x0) 10:47:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) 10:47:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_FWMARK={0x8}]]}}}]}, 0x38}}, 0x0) 10:47:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x6d, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) 10:47:04 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)) 10:47:04 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)) 10:47:04 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:47:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7302}) ioctl$TUNGETIFF(r0, 0x800454dd, &(0x7f0000000140)) 10:47:04 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2}, 0x10) setsockopt$sock_attach_bpf(r0, 0x84, 0x22, &(0x7f0000000040)=r0, 0x10) 10:47:04 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)) 10:47:04 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:47:05 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000080)) 10:47:05 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:47:05 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2}, 0x10) setsockopt$sock_attach_bpf(r0, 0x84, 0x22, &(0x7f0000000040)=r0, 0x10) 10:47:05 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:47:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7302}) ioctl$TUNGETIFF(r0, 0x800454dd, &(0x7f0000000140)) 10:47:05 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:47:05 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2}, 0x10) setsockopt$sock_attach_bpf(r0, 0x84, 0x22, &(0x7f0000000040)=r0, 0x10) 10:47:05 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:47:05 executing program 1: r0 = socket$kcm(0x2, 0x5, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2}, 0x10) setsockopt$sock_attach_bpf(r0, 0x84, 0x22, &(0x7f0000000040)=r0, 0x10) 10:47:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000bcefe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) 10:47:05 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xa0q\xd1\xdb?\xea \x89\xab\x02\xdet\xee\x1c\x88;\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_mreq(r2, 0x29, 0x1c, 0x0, 0x3b1) [ 903.385706][T32515] cgroup: fork rejected by pids controller in /syz0 10:47:05 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:47:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7302}) ioctl$TUNGETIFF(r0, 0x800454dd, &(0x7f0000000140)) 10:47:05 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7, 0x27fc, 0x1}, 0x3c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 10:47:06 executing program 2: prctl$PR_GET_NAME(0x10, &(0x7f0000000200)) 10:47:06 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xa0q\xd1\xdb?\xea \x89\xab\x02\xdet\xee\x1c\x88;\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_mreq(r2, 0x29, 0x1c, 0x0, 0x3b1) 10:47:06 executing program 2: prctl$PR_GET_NAME(0x10, &(0x7f0000000200)) 10:47:06 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7, 0x27fc, 0x1}, 0x3c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 10:47:06 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xa0q\xd1\xdb?\xea \x89\xab\x02\xdet\xee\x1c\x88;\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_mreq(r2, 0x29, 0x1c, 0x0, 0x3b1) 10:47:06 executing program 2: prctl$PR_GET_NAME(0x10, &(0x7f0000000200)) 10:47:06 executing program 2: prctl$PR_GET_NAME(0x10, &(0x7f0000000200)) 10:47:06 executing program 1: r0 = memfd_create(&(0x7f0000000200)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xa0q\xd1\xdb?\xea \x89\xab\x02\xdet\xee\x1c\x88;\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_mreq(r2, 0x29, 0x1c, 0x0, 0x3b1) 10:47:06 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7, 0x27fc, 0x1}, 0x3c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 10:47:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 10:47:06 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000040)={0x0, 0x0, "1daef73f028f8c683da35fe3886cafa20b6f04281d87c909"}) 10:47:06 executing program 0: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x7, 0x27fc, 0x1}, 0x3c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 10:47:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0}, 0x6008941) 10:47:06 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000040)={0x0, 0x0, "1daef73f028f8c683da35fe3886cafa20b6f04281d87c909"}) 10:47:06 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000040)={0x0, 0x0, "1daef73f028f8c683da35fe3886cafa20b6f04281d87c909"}) 10:47:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0}, 0x6008941) 10:47:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 10:47:06 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 10:47:07 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0405619, &(0x7f0000000040)={0x0, 0x0, "1daef73f028f8c683da35fe3886cafa20b6f04281d87c909"}) 10:47:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0}, 0x6008941) 10:47:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 10:47:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 10:47:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0}, 0x6008941) 10:47:07 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 10:47:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 10:47:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 10:47:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x8) 10:47:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) 10:47:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 10:47:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x8) 10:47:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 10:47:08 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:47:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x8) 10:47:08 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe81}, 0x48) 10:47:08 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000004c0), &(0x7f0000000500)=0x8) 10:47:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) 10:47:08 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:47:08 executing program 0: sched_getparam(0x0, &(0x7f0000000100)) 10:47:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) 10:47:08 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:47:08 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r2, 0x2}}, 0x18) 10:47:09 executing program 0: sched_getparam(0x0, &(0x7f0000000100)) 10:47:09 executing program 2: sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:47:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) 10:47:09 executing program 0: sched_getparam(0x0, &(0x7f0000000100)) 10:47:09 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/i\x04v4/vs/sync_threshold\x00', 0x2, 0x0) 10:47:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendfile(r0, r0, 0x0, 0x0) 10:47:09 executing program 0: sched_getparam(0x0, &(0x7f0000000100)) 10:47:09 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/i\x04v4/vs/sync_threshold\x00', 0x2, 0x0) 10:47:09 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r2, 0x2}}, 0x18) 10:47:09 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r2, 0x2}}, 0x18) 10:47:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendfile(r0, r0, 0x0, 0x0) 10:47:09 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r2, 0x2}}, 0x18) 10:47:09 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/i\x04v4/vs/sync_threshold\x00', 0x2, 0x0) 10:47:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendfile(r0, r0, 0x0, 0x0) 10:47:09 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r2, 0x2}}, 0x18) 10:47:09 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/i\x04v4/vs/sync_threshold\x00', 0x2, 0x0) 10:47:09 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r2, 0x2}}, 0x18) 10:47:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendfile(r0, r0, 0x0, 0x0) 10:47:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendfile(r0, r0, 0x0, 0x0) 10:47:09 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r2, 0x2}}, 0x18) 10:47:09 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r2, 0x2}}, 0x18) 10:47:09 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r2, 0x2}}, 0x18) 10:47:09 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r2, 0x2}}, 0x18) 10:47:10 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0ff9840d"}, 0x0, 0x0, @offset, 0x4}) 10:47:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendfile(r0, r0, 0x0, 0x0) 10:47:10 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r2, 0x2}}, 0x18) 10:47:10 executing program 1: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r2, 0x2}}, 0x18) 10:47:10 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) sendfile(r0, r0, 0x0, 0x0) 10:47:10 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0ff9840d"}, 0x0, 0x0, @offset, 0x4}) 10:47:10 executing program 3: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r2, 0x2}}, 0x18) 10:47:10 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0ff9840d"}, 0x0, 0x0, @offset, 0x4}) 10:47:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)) 10:47:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x5a, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x8, 0x0, 0x2]}}]}]}, 0x30}}, 0x0) 10:47:10 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0ff9840d"}, 0x0, 0x0, @offset, 0x4}) [ 908.140575][ T1008] openvswitch: netlink: IP tunnel attribute has 8 unknown bytes. 10:47:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cdca02efa85c8116766d8f71310"}) 10:47:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x5a, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x8, 0x0, 0x2]}}]}]}, 0x30}}, 0x0) [ 908.224395][ T1004] cgroup: fork rejected by pids controller in /syz2 10:47:10 executing program 0: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0x100}, {0x80000006}]}, 0x10) [ 908.348322][ T1055] openvswitch: netlink: IP tunnel attribute has 8 unknown bytes. 10:47:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x5a, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x8, 0x0, 0x2]}}]}]}, 0x30}}, 0x0) 10:47:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)) 10:47:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)) [ 908.619661][ T1247] openvswitch: netlink: IP tunnel attribute has 8 unknown bytes. 10:47:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x5a, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x8, 0x0, 0x2]}}]}]}, 0x30}}, 0x0) 10:47:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)) 10:47:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)) [ 908.771780][ T1254] openvswitch: netlink: IP tunnel attribute has 8 unknown bytes. 10:47:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)) 10:47:11 executing program 0: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0x100}, {0x80000006}]}, 0x10) 10:47:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)) 10:47:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)) 10:47:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)) 10:47:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/191, 0x27, 0xbf, 0x8}, 0x20) 10:47:11 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000040)) 10:47:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)) [ 909.254812][ T1281] BPF:[1] ENUM [ 909.285698][ T1281] BPF:size=4 vlen=0 [ 909.314537][ T1281] BPF: 10:47:11 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000040)) [ 909.392411][ T1281] BPF:Invalid name [ 909.425825][ T1281] BPF: [ 909.425825][ T1281] [ 909.478591][ T1281] BPF:[1] ENUM [ 909.511208][ T1281] BPF:size=4 vlen=0 [ 909.619212][ T1281] BPF: [ 909.642327][ T1281] BPF:Invalid name [ 909.673170][ T1281] BPF: [ 909.673170][ T1281] 10:47:12 executing program 0: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0x100}, {0x80000006}]}, 0x10) 10:47:12 executing program 1: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000004c0)="f2", 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 10:47:12 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000040)) 10:47:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/191, 0x27, 0xbf, 0x8}, 0x20) [ 909.812331][ T1296] BPF:[1] ENUM 10:47:12 executing program 1: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000004c0)="f2", 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 10:47:12 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000040)) [ 909.839766][ T1296] BPF:size=4 vlen=0 [ 909.884487][ T1296] BPF: [ 909.902194][ T1296] BPF:Invalid name [ 909.929754][ T1296] BPF: [ 909.929754][ T1296] 10:47:12 executing program 1: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000004c0)="f2", 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 10:47:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/191, 0x27, 0xbf, 0x8}, 0x20) 10:47:12 executing program 0: r0 = socket$packet(0x11, 0x4000000000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0x100}, {0x80000006}]}, 0x10) 10:47:12 executing program 3: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000004c0)="f2", 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 10:47:12 executing program 1: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000004c0)="f2", 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) [ 910.135776][ T1314] BPF:[1] ENUM [ 910.152847][ T1314] BPF:size=4 vlen=0 [ 910.175093][ C2] protocol 88fb is buggy, dev hsr_slave_0 [ 910.180015][ T1314] BPF: [ 910.206298][ C2] protocol 88fb is buggy, dev hsr_slave_1 [ 910.229104][ T1314] BPF:Invalid name [ 910.252627][ C0] protocol 88fb is buggy, dev hsr_slave_0 10:47:12 executing program 3: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000004c0)="f2", 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) [ 910.252888][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:47:12 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/202, 0xca) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045006, &(0x7f0000000080)) close(r0) [ 910.340612][ T1314] BPF: [ 910.340612][ T1314] 10:47:12 executing program 3: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f00000004c0)="f2", 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) [ 910.405464][ C2] protocol 88fb is buggy, dev hsr_slave_0 10:47:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/191, 0x27, 0xbf, 0x8}, 0x20) 10:47:12 executing program 3: mmap(&(0x7f0000331000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='G\'\x00\x9c\x1cH\xf9\x9e\x00\x16~\xdb`\x89\x86\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\xd4\x8a\x00Y@\xfe\xfc\b\x8d\xd0\x84\xcd\xf5\xd5\x83\xec\x96;\x16\x17\xf2\xba\xe1=\xe6.\xa5|\x02q', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 10:47:12 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1261, 0x0) [ 910.567894][ T1385] BPF:[1] ENUM [ 910.591827][ T1385] BPF:size=4 vlen=0 [ 910.638398][ T1385] BPF: [ 910.655880][ T1385] BPF:Invalid name [ 910.670125][ T1385] BPF: 10:47:13 executing program 1: getcwd(0x0, 0x0) [ 910.670125][ T1385] 10:47:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1261, 0x0) 10:47:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1261, 0x0) 10:47:13 executing program 3: mmap(&(0x7f0000331000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='G\'\x00\x9c\x1cH\xf9\x9e\x00\x16~\xdb`\x89\x86\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\xd4\x8a\x00Y@\xfe\xfc\b\x8d\xd0\x84\xcd\xf5\xd5\x83\xec\x96;\x16\x17\xf2\xba\xe1=\xe6.\xa5|\x02q', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 10:47:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1261, 0x0) 10:47:13 executing program 1: getcwd(0x0, 0x0) 10:47:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1261, 0x0) 10:47:13 executing program 1: getcwd(0x0, 0x0) 10:47:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1261, 0x0) 10:47:13 executing program 3: mmap(&(0x7f0000331000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='G\'\x00\x9c\x1cH\xf9\x9e\x00\x16~\xdb`\x89\x86\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\xd4\x8a\x00Y@\xfe\xfc\b\x8d\xd0\x84\xcd\xf5\xd5\x83\xec\x96;\x16\x17\xf2\xba\xe1=\xe6.\xa5|\x02q', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 10:47:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x1261, 0x0) 10:47:13 executing program 1: getcwd(0x0, 0x0) 10:47:13 executing program 0: mmap(&(0x7f0000331000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='G\'\x00\x9c\x1cH\xf9\x9e\x00\x16~\xdb`\x89\x86\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\xd4\x8a\x00Y@\xfe\xfc\b\x8d\xd0\x84\xcd\xf5\xd5\x83\xec\x96;\x16\x17\xf2\xba\xe1=\xe6.\xa5|\x02q', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 10:47:13 executing program 3: mmap(&(0x7f0000331000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='G\'\x00\x9c\x1cH\xf9\x9e\x00\x16~\xdb`\x89\x86\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\xd4\x8a\x00Y@\xfe\xfc\b\x8d\xd0\x84\xcd\xf5\xd5\x83\xec\x96;\x16\x17\xf2\xba\xe1=\xe6.\xa5|\x02q', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 10:47:13 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) close(r0) 10:47:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x98, 0x4, 0x400}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000380), 0x0}, 0x20) 10:47:13 executing program 0: mmap(&(0x7f0000331000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='G\'\x00\x9c\x1cH\xf9\x9e\x00\x16~\xdb`\x89\x86\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\xd4\x8a\x00Y@\xfe\xfc\b\x8d\xd0\x84\xcd\xf5\xd5\x83\xec\x96;\x16\x17\xf2\xba\xe1=\xe6.\xa5|\x02q', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 10:47:13 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) close(r0) 10:47:13 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) close(r0) 10:47:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x98, 0x4, 0x400}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000380), 0x0}, 0x20) 10:47:13 executing program 0: mmap(&(0x7f0000331000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='G\'\x00\x9c\x1cH\xf9\x9e\x00\x16~\xdb`\x89\x86\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\xd4\x8a\x00Y@\xfe\xfc\b\x8d\xd0\x84\xcd\xf5\xd5\x83\xec\x96;\x16\x17\xf2\xba\xe1=\xe6.\xa5|\x02q', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) 10:47:13 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) close(r0) 10:47:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x98, 0x4, 0x400}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000380), 0x0}, 0x20) 10:47:13 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) close(r0) 10:47:13 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x98, 0x4, 0x400}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000380), 0x0}, 0x20) 10:47:13 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) close(r0) 10:47:13 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) close(r0) 10:47:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000061150100000000009500000000001c0044832fed6bded838d0865ef6ca5406d3a119eaac06672a9cfce22de7cb6ee85e5d36160583e740f3c220f48882d04d6e076af3a056e05650bfd989da4dc6532e8cba20030efa4e0b61b1d6d3ae89881f0ac22775951594b1e9a664ef9d11d3990aa6a141bd2037b89ed96e6afa35cfdc7ebc070965cd8f4d8f3526643f4d3ee1987205700fb63d4a2407e27f23e720b9054ef3a83a802336d24cf990f7f9eea166ecd17680a538c53092"], &(0x7f0000000100)='GPL\x00'}, 0x3b) 10:47:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) dup2(r2, r0) close(r1) 10:47:13 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) writev(r0, &(0x7f0000000600)=[{&(0x7f00000002c0)="b3b3116ff06d12d581e73c487a8bfd56f6", 0x11}], 0x1) 10:47:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000061150100000000009500000000001c0044832fed6bded838d0865ef6ca5406d3a119eaac06672a9cfce22de7cb6ee85e5d36160583e740f3c220f48882d04d6e076af3a056e05650bfd989da4dc6532e8cba20030efa4e0b61b1d6d3ae89881f0ac22775951594b1e9a664ef9d11d3990aa6a141bd2037b89ed96e6afa35cfdc7ebc070965cd8f4d8f3526643f4d3ee1987205700fb63d4a2407e27f23e720b9054ef3a83a802336d24cf990f7f9eea166ecd17680a538c53092"], &(0x7f0000000100)='GPL\x00'}, 0x3b) 10:47:13 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r1, 0x0) 10:47:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000061150100000000009500000000001c0044832fed6bded838d0865ef6ca5406d3a119eaac06672a9cfce22de7cb6ee85e5d36160583e740f3c220f48882d04d6e076af3a056e05650bfd989da4dc6532e8cba20030efa4e0b61b1d6d3ae89881f0ac22775951594b1e9a664ef9d11d3990aa6a141bd2037b89ed96e6afa35cfdc7ebc070965cd8f4d8f3526643f4d3ee1987205700fb63d4a2407e27f23e720b9054ef3a83a802336d24cf990f7f9eea166ecd17680a538c53092"], &(0x7f0000000100)='GPL\x00'}, 0x3b) 10:47:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000061150100000000009500000000001c0044832fed6bded838d0865ef6ca5406d3a119eaac06672a9cfce22de7cb6ee85e5d36160583e740f3c220f48882d04d6e076af3a056e05650bfd989da4dc6532e8cba20030efa4e0b61b1d6d3ae89881f0ac22775951594b1e9a664ef9d11d3990aa6a141bd2037b89ed96e6afa35cfdc7ebc070965cd8f4d8f3526643f4d3ee1987205700fb63d4a2407e27f23e720b9054ef3a83a802336d24cf990f7f9eea166ecd17680a538c53092"], &(0x7f0000000100)='GPL\x00'}, 0x3b) 10:47:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) dup2(r2, r0) close(r1) 10:47:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) writev(r0, &(0x7f0000000600)=[{&(0x7f00000002c0)="b3b3116ff06d12d581e73c487a8bfd56f6", 0x11}], 0x1) 10:47:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r1, 0x0) 10:47:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) dup2(r2, r0) close(r1) 10:47:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) dup2(r2, r0) close(r1) 10:47:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r1, 0x0) 10:47:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) dup2(r2, r0) close(r1) 10:47:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) writev(r0, &(0x7f0000000600)=[{&(0x7f00000002c0)="b3b3116ff06d12d581e73c487a8bfd56f6", 0x11}], 0x1) 10:47:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r2, r0, r1, 0x0) 10:47:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) dup2(r2, r0) close(r1) 10:47:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) dup2(r2, r0) close(r1) 10:47:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) dup2(r2, r0) close(r1) 10:47:14 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) writev(r0, &(0x7f0000000600)=[{&(0x7f00000002c0)="b3b3116ff06d12d581e73c487a8bfd56f6", 0x11}], 0x1) 10:47:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) dup2(r2, r0) close(r1) 10:47:14 executing program 1: perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0xf) 10:47:14 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000040)={0xa}, 0x4) 10:47:14 executing program 1: perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0xf) 10:47:14 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000040)={0xa}, 0x4) 10:47:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) dup2(r2, r0) close(r1) 10:47:14 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:47:14 executing program 1: perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0xf) 10:47:14 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000040)={0xa}, 0x4) 10:47:15 executing program 1: perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0xf) 10:47:15 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@uid={'uid'}}, {@type={'type', 0x3d, "63c19140"}}]}) 10:47:15 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000040)={0xa}, 0x4) 10:47:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x4, 0x4, 0x8158, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0x1008}, 0x3c) [ 912.906656][ T1946] hfsplus: unable to find HFS+ superblock [ 913.062487][ T1946] hfsplus: unable to find HFS+ superblock 10:47:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000200)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 10:47:15 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x4, 0x4, 0x8158, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0x1008}, 0x3c) 10:47:15 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:47:15 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@uid={'uid'}}, {@type={'type', 0x3d, "63c19140"}}]}) 10:47:15 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000200)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 10:47:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000200)=""/4096, 0x26, 0x1000, 0x1}, 0x20) [ 913.622234][ T1924] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -512 0 [ 913.758153][ T2172] hfsplus: unable to find HFS+ superblock 10:47:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000200)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 10:47:16 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x4, 0x4, 0x8158, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0x1008}, 0x3c) 10:47:16 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@uid={'uid'}}, {@type={'type', 0x3d, "63c19140"}}]}) 10:47:16 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 914.087770][ T2195] hfsplus: unable to find HFS+ superblock 10:47:16 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:47:16 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x4, 0x4, 0x8158, 0x1, 0xffffffffffffffff, 0x0, [], 0x0, r2, 0x0, 0x1008}, 0x3c) 10:47:16 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@uid={'uid'}}, {@type={'type', 0x3d, "63c19140"}}]}) [ 914.554113][ T2180] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -512 0 [ 914.719905][ T2203] hfsplus: unable to find HFS+ superblock 10:47:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0xc806}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000100)=0x1) 10:47:17 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:47:17 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, 0x0) [ 914.815003][ T2192] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -512 0 10:47:17 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, 0x0) 10:47:17 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, 0x0) 10:47:17 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:47:17 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, 0x0) 10:47:17 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, 0x0) [ 915.500355][ T2209] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -512 0 10:47:17 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, 0x0) 10:47:18 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad88b89d1fd309169f44a72107130ee55d660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 10:47:18 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x4000000004, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x3c) 10:47:18 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, 0x0) [ 915.790787][ T2221] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -512 0 10:47:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 10:47:18 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x4000000004, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x3c) 10:47:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 10:47:18 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x21) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 10:47:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) [ 916.375662][ T2333] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -512 0 10:47:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 10:47:19 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x4000000004, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x3c) 10:47:19 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x21) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 10:47:19 executing program 0: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='umask=']) 10:47:19 executing program 1: clock_nanosleep(0x40000000, 0x0, 0x0, 0x0) [ 916.688491][ T2347] llcp: llcp_sock_recvmsg: Recv datagram failed state 5 -512 0 10:47:19 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xf00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x4000000004, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x3c) 10:47:19 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x21) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 10:47:19 executing program 1: clock_nanosleep(0x40000000, 0x0, 0x0, 0x0) [ 916.948501][ T2480] ntfs: (device loop0): parse_options(): The umask option requires an argument. [ 917.147182][ T2480] ntfs: (device loop0): parse_options(): The umask option requires an argument. 10:47:19 executing program 1: clock_nanosleep(0x40000000, 0x0, 0x0, 0x0) 10:47:19 executing program 2: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/130) 10:47:19 executing program 1: clock_nanosleep(0x40000000, 0x0, 0x0, 0x0) 10:47:19 executing program 0: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='umask=']) 10:47:19 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0x21) open(&(0x7f0000000080)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 10:47:19 executing program 2: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/130) 10:47:19 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010307841da508000000000000200a0009000100031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 917.388622][ T2526] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:47:19 executing program 2: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/130) [ 917.421443][ T2526] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 917.472795][ T2524] ntfs: (device loop0): parse_options(): The umask option requires an argument. 10:47:19 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010307841da508000000000000200a0009000100031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 10:47:19 executing program 2: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/130) 10:47:19 executing program 3: ioperm(0x0, 0x1f, 0x7) 10:47:19 executing program 0: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='umask=']) 10:47:19 executing program 3: ioperm(0x0, 0x1f, 0x7) 10:47:20 executing program 2: prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffffffffffe1) futex(&(0x7f000000cffc)=0x100000000000004, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x4, 0x1, 0x0, &(0x7f0000000040), 0x0) [ 917.688824][ T2648] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:47:20 executing program 3: ioperm(0x0, 0x1f, 0x7) [ 917.777760][ T2663] ntfs: (device loop0): parse_options(): The umask option requires an argument. 10:47:20 executing program 3: ioperm(0x0, 0x1f, 0x7) 10:47:20 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010307841da508000000000000200a0009000100031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 10:47:20 executing program 0: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='umask=']) 10:47:20 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='-'], 0x1) [ 918.012140][ T2888] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:47:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005380)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="6f9220b6eb2fea70dec03fda9ae52c73a4b0873414b24a1537befd0f85", 0x1d}, {&(0x7f00000001c0)="50868c59c6840a4169c55f3da627546bcda353499f7cb3c9e7b34c1f8de5e7131e6db3", 0x23}], 0x2}], 0x1, 0x0) [ 918.163144][ T2914] ntfs: (device loop0): parse_options(): The umask option requires an argument. 10:47:20 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010307841da508000000000000200a0009000100031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 10:47:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x101}, 0x14}}, 0x0) [ 918.408519][ T3146] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:47:20 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='-'], 0x1) 10:47:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005380)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="6f9220b6eb2fea70dec03fda9ae52c73a4b0873414b24a1537befd0f85", 0x1d}, {&(0x7f00000001c0)="50868c59c6840a4169c55f3da627546bcda353499f7cb3c9e7b34c1f8de5e7131e6db3", 0x23}], 0x2}], 0x1, 0x0) 10:47:21 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='-'], 0x1) 10:47:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005380)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="6f9220b6eb2fea70dec03fda9ae52c73a4b0873414b24a1537befd0f85", 0x1d}, {&(0x7f00000001c0)="50868c59c6840a4169c55f3da627546bcda353499f7cb3c9e7b34c1f8de5e7131e6db3", 0x23}], 0x2}], 0x1, 0x0) 10:47:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'teql0\x00'}}}}}, 0x34}}, 0x0) 10:47:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005380)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="6f9220b6eb2fea70dec03fda9ae52c73a4b0873414b24a1537befd0f85", 0x1d}, {&(0x7f00000001c0)="50868c59c6840a4169c55f3da627546bcda353499f7cb3c9e7b34c1f8de5e7131e6db3", 0x23}], 0x2}], 0x1, 0x0) 10:47:21 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='-'], 0x1) 10:47:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x101}, 0x14}}, 0x0) [ 918.885566][ T3437] tipc: Enabling of bearer rejected, failed to enable media 10:47:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x21}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x3}}, {0x8}}]}, 0x44}}, 0x0) 10:47:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x101}, 0x14}}, 0x0) 10:47:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000140)) 10:47:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x101}, 0x14}}, 0x0) 10:47:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'teql0\x00'}}}}}, 0x34}}, 0x0) 10:47:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000140)) [ 919.208753][ T3582] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 10:47:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000400)="fc0000004902071f8a092504090007000aab6000000000000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00000100d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab820f06f70cce190a60aa47e988399ddef2fe082038f4f8b29d97f391064e763b6f380f5bd92c83170e5bba4a463a1e00566f91cfded815b2ccd243f295ed94e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b567b4d5715587e6d8a1ad0a4f0108a8835d731d05b0", 0xfc) 10:47:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000140)) [ 919.426714][ T3683] tipc: Enabling of bearer rejected, failed to enable media 10:47:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x21}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x3}}, {0x8}}]}, 0x44}}, 0x0) 10:47:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'teql0\x00'}}}}}, 0x34}}, 0x0) 10:47:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000400)="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", 0xfc) 10:47:22 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000140)) [ 919.714313][ T3727] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 10:47:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x21}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x3}}, {0x8}}]}, 0x44}}, 0x0) 10:47:22 executing program 2: r0 = fanotify_init(0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000340)={0xfffffffffffffe08}, 0x2df) 10:47:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000400)="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", 0xfc) 10:47:22 executing program 2: r0 = fanotify_init(0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000340)={0xfffffffffffffe08}, 0x2df) 10:47:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000400)="fc0000004902071f8a092504090007000aab6000000000000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633d450000000e5d18064b1ed548d59c40a366c57c6a55e00000100d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab820f06f70cce190a60aa47e988399ddef2fe082038f4f8b29d97f391064e763b6f380f5bd92c83170e5bba4a463a1e00566f91cfded815b2ccd243f295ed94e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b567b4d5715587e6d8a1ad0a4f0108a8835d731d05b0", 0xfc) [ 919.979881][ T3837] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 10:47:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r1, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'teql0\x00'}}}}}, 0x34}}, 0x0) 10:47:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x21}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x3}}, {0x8}}]}, 0x44}}, 0x0) 10:47:22 executing program 2: r0 = fanotify_init(0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000340)={0xfffffffffffffe08}, 0x2df) [ 920.200231][ T3864] tipc: Enabling of bearer rejected, failed to enable media 10:47:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) 10:47:22 executing program 2: r0 = fanotify_init(0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000340)={0xfffffffffffffe08}, 0x2df) 10:47:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1b) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 10:47:22 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='io.weight\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x4) [ 920.395801][ T3926] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 10:47:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) 10:47:23 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x2a7}) 10:47:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1b) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) [ 920.887384][ T4152] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 10:47:23 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='io.weight\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x4) 10:47:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) 10:47:23 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x2a7}) [ 921.560095][ T4393] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 10:47:23 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x2a7}) 10:47:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='io.weight\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x4) 10:47:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1b) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 10:47:24 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x2a7}) 10:47:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) 10:47:24 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='io.weight\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r3, 0x0, 0x4) [ 921.980779][ T4429] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 922.018766][ T4423] tpacket_rcv: packet too big, clamped from 32840 to 32624. macoff=96 10:47:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 10:47:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1b) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) shutdown(r1, 0x1) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 10:47:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) writev(r0, &(0x7f00000014c0)=[{0x0}], 0x1) 10:47:24 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0x8) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0xc0044dff, &(0x7f0000000040)) 10:47:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 10:47:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 10:47:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 10:47:24 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0x8) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0xc0044dff, &(0x7f0000000040)) 10:47:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) writev(r0, &(0x7f00000014c0)=[{0x0}], 0x1) 10:47:24 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect(r0, 0x0, 0x0) 10:47:25 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0x8) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0xc0044dff, &(0x7f0000000040)) 10:47:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) writev(r0, &(0x7f00000014c0)=[{0x0}], 0x1) 10:47:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000100)={'syz_tun\x00', 0x0}) 10:47:25 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect(r0, 0x0, 0x0) [ 922.907664][ T4873] syz_tun: mtu less than device minimum 10:47:25 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0x8) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0xc0044dff, &(0x7f0000000040)) 10:47:25 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect(r0, 0x0, 0x0) 10:47:25 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) writev(r0, &(0x7f00000014c0)=[{0x0}], 0x1) 10:47:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000100)={'syz_tun\x00', 0x0}) 10:47:25 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect(r0, 0x0, 0x0) [ 923.129288][ T4887] syz_tun: mtu less than device minimum 10:47:25 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect(r0, 0x0, 0x0) 10:47:25 executing program 2: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@codepage={'codepage', 0x3d, 'cp869'}}], [{@uid_lt={'uid<'}}]}) 10:47:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000100)={'syz_tun\x00', 0x0}) 10:47:25 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect(r0, 0x0, 0x0) [ 923.336576][ T4897] hfs: unable to parse mount options 10:47:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x2000003) [ 923.419774][ T4901] syz_tun: mtu less than device minimum 10:47:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_SIOCETHTOOL(r0, 0x8922, &(0x7f0000000100)={'syz_tun\x00', 0x0}) [ 923.496396][ T4897] hfs: unable to parse mount options 10:47:25 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) connect(r0, 0x0, 0x0) 10:47:25 executing program 2: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@codepage={'codepage', 0x3d, 'cp869'}}], [{@uid_lt={'uid<'}}]}) [ 923.690036][ T4964] syz_tun: mtu less than device minimum 10:47:26 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00004c2000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000040)=0x5, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 923.823434][ T5003] hfs: unable to parse mount options 10:47:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x2000003) 10:47:26 executing program 2: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@codepage={'codepage', 0x3d, 'cp869'}}], [{@uid_lt={'uid<'}}]}) 10:47:26 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x4, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x400882a, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 10:47:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x2000003) [ 924.249223][ T5055] hfs: unable to parse mount options 10:47:26 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00004c2000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000040)=0x5, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 10:47:26 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x4, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x400882a, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 10:47:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='net/tcp6\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x2000003) 10:47:26 executing program 2: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@codepage={'codepage', 0x3d, 'cp869'}}], [{@uid_lt={'uid<'}}]}) 10:47:26 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00004c2000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000040)=0x5, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 924.690304][ T5257] hfs: unable to parse mount options 10:47:27 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x4, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x400882a, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 10:47:27 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f00004c2000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000040)=0x5, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 10:47:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000000000000000000ffffffea850000005e0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:47:27 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x4, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x400882a, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 10:47:27 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x4, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x400882a, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 10:47:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000000000000000000ffffffea850000005e0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:47:27 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x4, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x400882a, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 10:47:27 executing program 3: msgrcv(0x0, 0x0, 0x0, 0x3, 0x0) msgsnd(0x0, &(0x7f0000000400)={0x1}, 0x4, 0x0) 10:47:27 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x4, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x400882a, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1a) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 10:47:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000000000000000000ffffffea850000005e0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:47:27 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) 10:47:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180200000000000000000000ffffffea850000005e0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:47:28 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)) 10:47:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000535d25a80648c63940d0124fc60100002400a000200053582c137153e370900018004001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:47:28 executing program 2: prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 10:47:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000535d25a80648c63940d0124fc60100002400a000200053582c137153e370900018004001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:47:28 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)) 10:47:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)) 10:47:28 executing program 2: prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 10:47:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000535d25a80648c63940d0124fc60100002400a000200053582c137153e370900018004001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:47:28 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)) 10:47:28 executing program 2: prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 10:47:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)) 10:47:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000535d25a80648c63940d0124fc60100002400a000200053582c137153e370900018004001700d1bd", 0x33fe0}], 0x1}, 0x0) 10:47:29 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)) 10:47:29 executing program 2: prctl$PR_MCE_KILL(0x21, 0x0, 0x0) 10:47:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000034000509d25a80648c63940d0224fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 10:47:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000080)=0x8) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)) 10:47:29 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='hugetlb.2MB.usage_in_bytes\x00j1:\x81\x92\x10\x95\x97f\xfd\xc3\xd2\x17\x99\xca\xa8\xac\xf1\x01\b\xa7p\xd22\xf2\xed\xb4M\"\x1c\x8b\x8a%\x81\x14\xc8zPg\x8d\x19\x97\xa4.u\xff\x94\x0f5\x80)_Z\x00@\xf3\x87\xa2\xac\x8c\xbb\xfa\xa4-~\x06\x85f$\x9fF5\x02\xff\x8a\x85>\xe0\xda\x7f\xb0\xf6\x9d\xe42\x83j}\xddW\x11\x1c\xea\xa0\xa7\xd6\x97\x9a\x94\xbd\xcc\x9c\xcb\xa1C\x1b\xba\xdcx\xaa\xda\xaf\xf1\xf5\xd1Z\xfb\x8dX\x92\x9e3\x1c6MG\xda*\x99\xc4\xea2\xc1Et\x13\xbb\xd3\xc3\xf6\x1c\x9c\xed\x1a\x9f\x91\xefvo\x1a+\x9b\x14\x88\xe8~\x91\x10W\xd23BP\xa9Bi\xc3\n\x13\xfb\xadz\be\xe2\xe2\xa4/\xf6<@}\xb5\xd1\x90\\\x93v\xf1\x80\xfc\x1a\x83\x1a\x06\x85k\xf9\xae\xc6', 0x275a, 0x0) [ 927.120110][ T5640] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 10:47:29 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr, 0x4}) 10:47:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000034000509d25a80648c63940d0224fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 10:47:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) [ 927.693606][ T5746] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 10:47:30 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr, 0x4}) 10:47:30 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='hugetlb.2MB.usage_in_bytes\x00j1:\x81\x92\x10\x95\x97f\xfd\xc3\xd2\x17\x99\xca\xa8\xac\xf1\x01\b\xa7p\xd22\xf2\xed\xb4M\"\x1c\x8b\x8a%\x81\x14\xc8zPg\x8d\x19\x97\xa4.u\xff\x94\x0f5\x80)_Z\x00@\xf3\x87\xa2\xac\x8c\xbb\xfa\xa4-~\x06\x85f$\x9fF5\x02\xff\x8a\x85>\xe0\xda\x7f\xb0\xf6\x9d\xe42\x83j}\xddW\x11\x1c\xea\xa0\xa7\xd6\x97\x9a\x94\xbd\xcc\x9c\xcb\xa1C\x1b\xba\xdcx\xaa\xda\xaf\xf1\xf5\xd1Z\xfb\x8dX\x92\x9e3\x1c6MG\xda*\x99\xc4\xea2\xc1Et\x13\xbb\xd3\xc3\xf6\x1c\x9c\xed\x1a\x9f\x91\xefvo\x1a+\x9b\x14\x88\xe8~\x91\x10W\xd23BP\xa9Bi\xc3\n\x13\xfb\xadz\be\xe2\xe2\xa4/\xf6<@}\xb5\xd1\x90\\\x93v\xf1\x80\xfc\x1a\x83\x1a\x06\x85k\xf9\xae\xc6', 0x275a, 0x0) 10:47:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000034000509d25a80648c63940d0224fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 10:47:30 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr, 0x4}) [ 928.147964][ T5963] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 10:47:30 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000034000509d25a80648c63940d0224fc60100010400a000000053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 10:47:30 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='hugetlb.2MB.usage_in_bytes\x00j1:\x81\x92\x10\x95\x97f\xfd\xc3\xd2\x17\x99\xca\xa8\xac\xf1\x01\b\xa7p\xd22\xf2\xed\xb4M\"\x1c\x8b\x8a%\x81\x14\xc8zPg\x8d\x19\x97\xa4.u\xff\x94\x0f5\x80)_Z\x00@\xf3\x87\xa2\xac\x8c\xbb\xfa\xa4-~\x06\x85f$\x9fF5\x02\xff\x8a\x85>\xe0\xda\x7f\xb0\xf6\x9d\xe42\x83j}\xddW\x11\x1c\xea\xa0\xa7\xd6\x97\x9a\x94\xbd\xcc\x9c\xcb\xa1C\x1b\xba\xdcx\xaa\xda\xaf\xf1\xf5\xd1Z\xfb\x8dX\x92\x9e3\x1c6MG\xda*\x99\xc4\xea2\xc1Et\x13\xbb\xd3\xc3\xf6\x1c\x9c\xed\x1a\x9f\x91\xefvo\x1a+\x9b\x14\x88\xe8~\x91\x10W\xd23BP\xa9Bi\xc3\n\x13\xfb\xadz\be\xe2\xe2\xa4/\xf6<@}\xb5\xd1\x90\\\x93v\xf1\x80\xfc\x1a\x83\x1a\x06\x85k\xf9\xae\xc6', 0x275a, 0x0) 10:47:30 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr, 0x4}) [ 928.591561][ T6003] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 10:47:31 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='hugetlb.2MB.usage_in_bytes\x00j1:\x81\x92\x10\x95\x97f\xfd\xc3\xd2\x17\x99\xca\xa8\xac\xf1\x01\b\xa7p\xd22\xf2\xed\xb4M\"\x1c\x8b\x8a%\x81\x14\xc8zPg\x8d\x19\x97\xa4.u\xff\x94\x0f5\x80)_Z\x00@\xf3\x87\xa2\xac\x8c\xbb\xfa\xa4-~\x06\x85f$\x9fF5\x02\xff\x8a\x85>\xe0\xda\x7f\xb0\xf6\x9d\xe42\x83j}\xddW\x11\x1c\xea\xa0\xa7\xd6\x97\x9a\x94\xbd\xcc\x9c\xcb\xa1C\x1b\xba\xdcx\xaa\xda\xaf\xf1\xf5\xd1Z\xfb\x8dX\x92\x9e3\x1c6MG\xda*\x99\xc4\xea2\xc1Et\x13\xbb\xd3\xc3\xf6\x1c\x9c\xed\x1a\x9f\x91\xefvo\x1a+\x9b\x14\x88\xe8~\x91\x10W\xd23BP\xa9Bi\xc3\n\x13\xfb\xadz\be\xe2\xe2\xa4/\xf6<@}\xb5\xd1\x90\\\x93v\xf1\x80\xfc\x1a\x83\x1a\x06\x85k\xf9\xae\xc6', 0x275a, 0x0) 10:47:31 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr, 0x4}) 10:47:31 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='hugetlb.2MB.usage_in_bytes\x00j1:\x81\x92\x10\x95\x97f\xfd\xc3\xd2\x17\x99\xca\xa8\xac\xf1\x01\b\xa7p\xd22\xf2\xed\xb4M\"\x1c\x8b\x8a%\x81\x14\xc8zPg\x8d\x19\x97\xa4.u\xff\x94\x0f5\x80)_Z\x00@\xf3\x87\xa2\xac\x8c\xbb\xfa\xa4-~\x06\x85f$\x9fF5\x02\xff\x8a\x85>\xe0\xda\x7f\xb0\xf6\x9d\xe42\x83j}\xddW\x11\x1c\xea\xa0\xa7\xd6\x97\x9a\x94\xbd\xcc\x9c\xcb\xa1C\x1b\xba\xdcx\xaa\xda\xaf\xf1\xf5\xd1Z\xfb\x8dX\x92\x9e3\x1c6MG\xda*\x99\xc4\xea2\xc1Et\x13\xbb\xd3\xc3\xf6\x1c\x9c\xed\x1a\x9f\x91\xefvo\x1a+\x9b\x14\x88\xe8~\x91\x10W\xd23BP\xa9Bi\xc3\n\x13\xfb\xadz\be\xe2\xe2\xa4/\xf6<@}\xb5\xd1\x90\\\x93v\xf1\x80\xfc\x1a\x83\x1a\x06\x85k\xf9\xae\xc6', 0x275a, 0x0) 10:47:31 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr, 0x4}) 10:47:31 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) 10:47:31 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) 10:47:31 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000600)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18010004"}, 0x0, 0x0, @userptr, 0x4}) 10:47:31 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='hugetlb.2MB.usage_in_bytes\x00j1:\x81\x92\x10\x95\x97f\xfd\xc3\xd2\x17\x99\xca\xa8\xac\xf1\x01\b\xa7p\xd22\xf2\xed\xb4M\"\x1c\x8b\x8a%\x81\x14\xc8zPg\x8d\x19\x97\xa4.u\xff\x94\x0f5\x80)_Z\x00@\xf3\x87\xa2\xac\x8c\xbb\xfa\xa4-~\x06\x85f$\x9fF5\x02\xff\x8a\x85>\xe0\xda\x7f\xb0\xf6\x9d\xe42\x83j}\xddW\x11\x1c\xea\xa0\xa7\xd6\x97\x9a\x94\xbd\xcc\x9c\xcb\xa1C\x1b\xba\xdcx\xaa\xda\xaf\xf1\xf5\xd1Z\xfb\x8dX\x92\x9e3\x1c6MG\xda*\x99\xc4\xea2\xc1Et\x13\xbb\xd3\xc3\xf6\x1c\x9c\xed\x1a\x9f\x91\xefvo\x1a+\x9b\x14\x88\xe8~\x91\x10W\xd23BP\xa9Bi\xc3\n\x13\xfb\xadz\be\xe2\xe2\xa4/\xf6<@}\xb5\xd1\x90\\\x93v\xf1\x80\xfc\x1a\x83\x1a\x06\x85k\xf9\xae\xc6', 0x275a, 0x0) 10:47:31 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) 10:47:32 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000340)='hugetlb.2MB.usage_in_bytes\x00j1:\x81\x92\x10\x95\x97f\xfd\xc3\xd2\x17\x99\xca\xa8\xac\xf1\x01\b\xa7p\xd22\xf2\xed\xb4M\"\x1c\x8b\x8a%\x81\x14\xc8zPg\x8d\x19\x97\xa4.u\xff\x94\x0f5\x80)_Z\x00@\xf3\x87\xa2\xac\x8c\xbb\xfa\xa4-~\x06\x85f$\x9fF5\x02\xff\x8a\x85>\xe0\xda\x7f\xb0\xf6\x9d\xe42\x83j}\xddW\x11\x1c\xea\xa0\xa7\xd6\x97\x9a\x94\xbd\xcc\x9c\xcb\xa1C\x1b\xba\xdcx\xaa\xda\xaf\xf1\xf5\xd1Z\xfb\x8dX\x92\x9e3\x1c6MG\xda*\x99\xc4\xea2\xc1Et\x13\xbb\xd3\xc3\xf6\x1c\x9c\xed\x1a\x9f\x91\xefvo\x1a+\x9b\x14\x88\xe8~\x91\x10W\xd23BP\xa9Bi\xc3\n\x13\xfb\xadz\be\xe2\xe2\xa4/\xf6<@}\xb5\xd1\x90\\\x93v\xf1\x80\xfc\x1a\x83\x1a\x06\x85k\xf9\xae\xc6', 0x275a, 0x0) 10:47:32 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) 10:47:32 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) sendto(r0, &(0x7f00000001c0)="16", 0x1, 0x0, 0x0, 0x0) 10:47:32 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 10:47:32 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@fat=@nfs='nfs'}]}) [ 930.142478][ T6565] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 930.193713][ T6565] netlink: 'syz-executor.2': attribute type 21 has an invalid length. 10:47:32 executing program 3: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003840)={[{@statfs_quantum={'statfs_quantum'}}, {@lockproto_nolock='lockproto=lock_nolock'}]}) 10:47:32 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) sendto(r0, &(0x7f00000001c0)="16", 0x1, 0x0, 0x0, 0x0) 10:47:32 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 930.405166][ T6646] netlink: 'syz-executor.2': attribute type 15 has an invalid length. 10:47:32 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) sendto(r0, &(0x7f00000001c0)="16", 0x1, 0x0, 0x0, 0x0) [ 930.448676][ T6646] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 930.513723][ T6648] gfs2: not a GFS2 filesystem [ 930.533871][ T6642] FAT-fs (loop1): bogus number of reserved sectors 10:47:32 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 930.567764][ T6642] FAT-fs (loop1): Can't find a valid FAT filesystem [ 930.656300][ T6648] gfs2: not a GFS2 filesystem 10:47:33 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) sendto(r0, &(0x7f00000001c0)="16", 0x1, 0x0, 0x0, 0x0) [ 930.755874][ T6661] netlink: 'syz-executor.2': attribute type 15 has an invalid length. 10:47:33 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@fat=@nfs='nfs'}]}) [ 930.801548][ T6661] netlink: 'syz-executor.2': attribute type 21 has an invalid length. 10:47:33 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154002000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 10:47:33 executing program 3: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003840)={[{@statfs_quantum={'statfs_quantum'}}, {@lockproto_nolock='lockproto=lock_nolock'}]}) 10:47:33 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) sendto(r0, &(0x7f00000001c0)="16", 0x1, 0x0, 0x0, 0x0) 10:47:33 executing program 2: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 931.042211][ T6670] FAT-fs (loop1): bogus number of reserved sectors [ 931.084854][ T6670] FAT-fs (loop1): Can't find a valid FAT filesystem [ 931.099208][ T6678] gfs2: not a GFS2 filesystem 10:47:33 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) sendto(r0, &(0x7f00000001c0)="16", 0x1, 0x0, 0x0, 0x0) 10:47:33 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@fat=@nfs='nfs'}]}) 10:47:33 executing program 3: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003840)={[{@statfs_quantum={'statfs_quantum'}}, {@lockproto_nolock='lockproto=lock_nolock'}]}) 10:47:33 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000200)) sendto(r0, &(0x7f00000001c0)="16", 0x1, 0x0, 0x0, 0x0) [ 931.334926][ T6691] FAT-fs (loop1): bogus number of reserved sectors 10:47:33 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 931.372804][ T6691] FAT-fs (loop1): Can't find a valid FAT filesystem [ 931.401306][ T6697] gfs2: not a GFS2 filesystem 10:47:33 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@fat=@nfs='nfs'}]}) 10:47:33 executing program 3: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003840)={[{@statfs_quantum={'statfs_quantum'}}, {@lockproto_nolock='lockproto=lock_nolock'}]}) [ 931.605215][ T6709] FAT-fs (loop1): bogus number of reserved sectors [ 931.624758][ T6709] FAT-fs (loop1): Can't find a valid FAT filesystem [ 931.640072][ T6714] gfs2: not a GFS2 filesystem 10:47:34 executing program 2: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 10:47:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:47:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='\x00', 0xfffffffffffffea2, 0x0, 0x0, 0x0) 10:47:34 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000002c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 10:47:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:47:34 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000002c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 10:47:34 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000002c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 10:47:34 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x4008001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:47:35 executing program 2: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 10:47:35 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000002c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 10:47:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='\x00', 0xfffffffffffffea2, 0x0, 0x0, 0x0) 10:47:35 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000002c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 10:47:35 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000002c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 10:47:35 executing program 3: migrate_pages(0x0, 0x4, &(0x7f0000000080)=0x3f, &(0x7f0000000100)=0x2) 10:47:35 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000002c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 10:47:35 executing program 3: migrate_pages(0x0, 0x4, &(0x7f0000000080)=0x3f, &(0x7f0000000100)=0x2) 10:47:36 executing program 2: socket$inet(0x2, 0x80001, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 10:47:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x4, &(0x7f0000000000)={0x0, @multicast2, 0x0, 0x0, 'sh\x00'}, 0x2c) 10:47:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='\x00', 0xfffffffffffffea2, 0x0, 0x0, 0x0) 10:47:36 executing program 3: migrate_pages(0x0, 0x4, &(0x7f0000000080)=0x3f, &(0x7f0000000100)=0x2) 10:47:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x4, &(0x7f0000000000)={0x0, @multicast2, 0x0, 0x0, 'sh\x00'}, 0x2c) 10:47:36 executing program 3: migrate_pages(0x0, 0x4, &(0x7f0000000080)=0x3f, &(0x7f0000000100)=0x2) 10:47:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x4, &(0x7f0000000000)={0x0, @multicast2, 0x0, 0x0, 'sh\x00'}, 0x2c) 10:47:36 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100040000000000040003000000000008000400", @ANYRES32=0x0, @ANYBLOB="10000200000000002000020000002100"], 0x2c, 0x1) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 10:47:37 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100040000000000040003000000000008000400", @ANYRES32=0x0, @ANYBLOB="10000200000000002000020000002100"], 0x2c, 0x1) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 10:47:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='\x00', 0xfffffffffffffea2, 0x0, 0x0, 0x0) 10:47:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x4, &(0x7f0000000000)={0x0, @multicast2, 0x0, 0x0, 'sh\x00'}, 0x2c) 10:47:37 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100040000000000040003000000000008000400", @ANYRES32=0x0, @ANYBLOB="10000200000000002000020000002100"], 0x2c, 0x1) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 10:47:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x541c, &(0x7f0000000500)={0x0, "779cf53b8699fdb1aecfc8239c4d58c9efc8a26e7d64743496baf0d3027ceeab8c9c828644b279c5b1d4311a131e970bf432739239f652db36fac9be5fc285ea8b8c92d816127ddce02dbac68bce2fde6586b37a1f4369df8fd6ae06653b0d5a34f38480c24c738dbe9ace402149554c0d9a9fe2748166d7f504d1dd038f55765edbc029a9a51c179148854f5b443d212081408060ed17613b939ad4bc2f12115dc183bcd9cbb5c1f3cdbd6ba7f0470f7c9cdb4c417deeedc48dbed5d1a98f9ba06dabf5ed8b33243876740b8338f2931911a4a119b59b9499dcab7cbc4408de6ce8da13251c96fa2865a2b41ec7af8e6497b3610ba0009c4604459f0eafc594e9ecadfc2fc39280817a95459baf9426ba27a6674dc33a9078ad8e530e3535512a3a6e4edecc5c59807525f71a4bae44e63da8c66c1deb37ef05bdb2662e9e39e8e698d7b4da8199862aa22dc9f7a2bdfb108136e086e63f5cb5cf2114321b55c213ece60e03beaede0ecaae5a1e00e9d0af34863bc28799da8c80b341a9cedc477f7d2178a98a5377dbbdbf2c6063980b6ca028809915dd9dc73edbff33f155bdb0b8765d07f4e0a2eaf128fe283be8c54c812ad9957e24e53eb46214c55b0011068c3e0c9832cc2096e7c5c062d8a48eb1bacfaedd697ce09cea9569d39dbfa68f755b85e38d8d2daca07e30fd6ca32970c8b69b67a87d2f9b73cd904248c4"}) 10:47:37 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100040000000000040003000000000008000400", @ANYRES32=0x0, @ANYBLOB="10000200000000002000020000002100"], 0x2c, 0x1) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 10:47:37 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100040000000000040003000000000008000400", @ANYRES32=0x0, @ANYBLOB="10000200000000002000020000002100"], 0x2c, 0x1) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 10:47:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x541c, &(0x7f0000000500)={0x0, "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"}) 10:47:37 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100040000000000040003000000000008000400", @ANYRES32=0x0, @ANYBLOB="10000200000000002000020000002100"], 0x2c, 0x1) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 10:47:37 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7", 0x1, 0xc001, 0x0, 0x0) r1 = socket(0x2, 0x1000000000000002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendto$inet6(r0, &(0x7f0000000280)='<', 0x1, 0x0, 0x0, 0x0) 10:47:37 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100040000000000040003000000000008000400", @ANYRES32=0x0, @ANYBLOB="10000200000000002000020000002100"], 0x2c, 0x1) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 10:47:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x541c, &(0x7f0000000500)={0x0, "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"}) 10:47:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) read$usbmon(r1, 0x0, 0x0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:47:37 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x541c, &(0x7f0000000500)={0x0, "779cf53b8699fdb1aecfc8239c4d58c9efc8a26e7d64743496baf0d3027ceeab8c9c828644b279c5b1d4311a131e970bf432739239f652db36fac9be5fc285ea8b8c92d816127ddce02dbac68bce2fde6586b37a1f4369df8fd6ae06653b0d5a34f38480c24c738dbe9ace402149554c0d9a9fe2748166d7f504d1dd038f55765edbc029a9a51c179148854f5b443d212081408060ed17613b939ad4bc2f12115dc183bcd9cbb5c1f3cdbd6ba7f0470f7c9cdb4c417deeedc48dbed5d1a98f9ba06dabf5ed8b33243876740b8338f2931911a4a119b59b9499dcab7cbc4408de6ce8da13251c96fa2865a2b41ec7af8e6497b3610ba0009c4604459f0eafc594e9ecadfc2fc39280817a95459baf9426ba27a6674dc33a9078ad8e530e3535512a3a6e4edecc5c59807525f71a4bae44e63da8c66c1deb37ef05bdb2662e9e39e8e698d7b4da8199862aa22dc9f7a2bdfb108136e086e63f5cb5cf2114321b55c213ece60e03beaede0ecaae5a1e00e9d0af34863bc28799da8c80b341a9cedc477f7d2178a98a5377dbbdbf2c6063980b6ca028809915dd9dc73edbff33f155bdb0b8765d07f4e0a2eaf128fe283be8c54c812ad9957e24e53eb46214c55b0011068c3e0c9832cc2096e7c5c062d8a48eb1bacfaedd697ce09cea9569d39dbfa68f755b85e38d8d2daca07e30fd6ca32970c8b69b67a87d2f9b73cd904248c4"}) 10:47:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) read$usbmon(r1, 0x0, 0x0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:47:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) read$usbmon(r1, 0x0, 0x0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:47:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) read$usbmon(r1, 0x0, 0x0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:47:37 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7", 0x1, 0xc001, 0x0, 0x0) r1 = socket(0x2, 0x1000000000000002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendto$inet6(r0, &(0x7f0000000280)='<', 0x1, 0x0, 0x0, 0x0) 10:47:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) read$usbmon(r1, 0x0, 0x0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:47:37 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @random="c1175d872391", [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x4, 0x0, @local, @rand_addr="cb24dab374060f4666cc9101250889ad", {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0xe, 0xd77]}) 10:47:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) read$usbmon(r1, 0x0, 0x0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:47:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r1, 0x0) read$usbmon(r1, 0x0, 0x0) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000040), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:47:37 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7", 0x1, 0xc001, 0x0, 0x0) r1 = socket(0x2, 0x1000000000000002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendto$inet6(r0, &(0x7f0000000280)='<', 0x1, 0x0, 0x0, 0x0) 10:47:37 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7", 0x1, 0xc001, 0x0, 0x0) r1 = socket(0x2, 0x1000000000000002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendto$inet6(r0, &(0x7f0000000280)='<', 0x1, 0x0, 0x0, 0x0) 10:47:37 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 10:47:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:47:38 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7", 0x1, 0xc001, 0x0, 0x0) r1 = socket(0x2, 0x1000000000000002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendto$inet6(r0, &(0x7f0000000280)='<', 0x1, 0x0, 0x0, 0x0) 10:47:38 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7", 0x1, 0xc001, 0x0, 0x0) r1 = socket(0x2, 0x1000000000000002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendto$inet6(r0, &(0x7f0000000280)='<', 0x1, 0x0, 0x0, 0x0) 10:47:38 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) close(r0) 10:47:38 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7", 0x1, 0xc001, 0x0, 0x0) r1 = socket(0x2, 0x1000000000000002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e20}, 0x10) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c}, 0x1c}}, 0x0) sendto$inet6(r0, &(0x7f0000000280)='<', 0x1, 0x0, 0x0, 0x0) 10:47:38 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 10:47:38 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f000000010141e20c050054a8c984ca029b189f1b882de4e41a0e982de47a", 0x23d) [ 936.458984][ T7597] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 10:47:39 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) close(r0) 10:47:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:47:39 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) 10:47:39 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f000000010141e20c050054a8c984ca029b189f1b882de4e41a0e982de47a", 0x23d) 10:47:39 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) close(r0) [ 937.136223][ T7711] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 10:47:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:47:39 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f000000010141e20c050054a8c984ca029b189f1b882de4e41a0e982de47a", 0x23d) 10:47:39 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) close(r0) 10:47:39 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$cgroup_pid(r0, &(0x7f0000000000), 0xfffffea6) [ 937.471149][ T7822] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 10:47:39 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000000)="1f000000010141e20c050054a8c984ca029b189f1b882de4e41a0e982de47a", 0x23d) 10:47:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:47:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) [ 937.821132][ T7846] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. 10:47:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:47:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, 0x0, 0x3}, 0x3c) 10:47:40 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000000)) 10:47:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 10:47:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, 0x0, 0x3}, 0x3c) 10:47:40 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000000)) 10:47:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 10:47:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, 0x0, 0x3}, 0x3c) 10:47:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:47:40 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000000)) 10:47:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 10:47:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, 0x0, 0x3}, 0x3c) 10:47:40 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000000)) 10:47:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:47:40 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@random={'system.', 's_m.\xcd\xd3\x98\x84\xa1jj\xb4us\xbc;\"?F\xc0\x9d\xfd\xd6\xbaq+,\xaaE*\xfc\x8b(CFE\x83M\xfb\x12\x16\xd3\\p\x1d@\x03\x19\x82\x05<\xd7CN\v\x124\xd7\x17aG\xccK\xfc3\x18\xabD\xd5\xf5(\x8fx\xb7\xe02a\xb3$\x81\xe4\xd8\x81\'\x8fy\xbf\xceY\xee\xc9\x8c\x18\xf1\x1fO\x97,\xf9u\xde\xb2m3\xcf\x88\xac\x91\xe3\xa7\x8c\xc02\xa4\xad[\xd3\xdf\xbf\xd7\x7f\x95C\xb74\xf8x\x99y\x8a\xac\xf4\xfa1\x8fB\xa7n\xa1\x8eh\xc3G\x9bK`\xb1~\xf7&i!7Hd\tT\x19 8\x84]\xa6\xc2\xf0:\xe0\xd6q4\x93\x84$\"\xa8\xa9\x9a2\xaflg\xd8U#\xd8.W\xfe\xaf\x998\x9ew\x84\xf6`\xbc<\xa8\x02\x7f\xa70c\xf6\xee\xdfRVY.G\x92\xfc/>-\xe3\x06\x7f\xe0\x7fS5\xb6\xe8\b\xc0\x10p\x91U\xf3\xb4\xa8\xb4;g02\x93P\xe5d\xd4\x11\x04\x1d\x98\xc1\xaa\xdf\xf6.\xaa\t\xaa\x12\xd5L\x9ck]\x00\x1a\xe8`\xc4m\xc4<\x9a\xf5e\n\xb7\xf43\xef\xe32S\xd0d7\xda9[\xb0*\x88\x91\x8d-\xa6\xe3\x1fj_\x8d\xea\xef2e\x89\xb5\xdf\xfc\xb8\x86\xf0!\x12\xf7!r\x95\xc2d\xc6\xc3\xcb\xac\xf3\xfe\xb8f\xd6\x12XF\xf1\xc6K*\xf27\xe3\xc7\xc7V3\xbc\x01;\xa0\xfcR\x9dj\xe1\xf6\xd2\xce\xc8\x06\xdfAM\xdd'}) 10:47:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:47:40 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffff3b, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 10:47:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:47:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:47:41 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@random={'system.', 's_m.\xcd\xd3\x98\x84\xa1jj\xb4us\xbc;\"?F\xc0\x9d\xfd\xd6\xbaq+,\xaaE*\xfc\x8b(CFE\x83M\xfb\x12\x16\xd3\\p\x1d@\x03\x19\x82\x05<\xd7CN\v\x124\xd7\x17aG\xccK\xfc3\x18\xabD\xd5\xf5(\x8fx\xb7\xe02a\xb3$\x81\xe4\xd8\x81\'\x8fy\xbf\xceY\xee\xc9\x8c\x18\xf1\x1fO\x97,\xf9u\xde\xb2m3\xcf\x88\xac\x91\xe3\xa7\x8c\xc02\xa4\xad[\xd3\xdf\xbf\xd7\x7f\x95C\xb74\xf8x\x99y\x8a\xac\xf4\xfa1\x8fB\xa7n\xa1\x8eh\xc3G\x9bK`\xb1~\xf7&i!7Hd\tT\x19 8\x84]\xa6\xc2\xf0:\xe0\xd6q4\x93\x84$\"\xa8\xa9\x9a2\xaflg\xd8U#\xd8.W\xfe\xaf\x998\x9ew\x84\xf6`\xbc<\xa8\x02\x7f\xa70c\xf6\xee\xdfRVY.G\x92\xfc/>-\xe3\x06\x7f\xe0\x7fS5\xb6\xe8\b\xc0\x10p\x91U\xf3\xb4\xa8\xb4;g02\x93P\xe5d\xd4\x11\x04\x1d\x98\xc1\xaa\xdf\xf6.\xaa\t\xaa\x12\xd5L\x9ck]\x00\x1a\xe8`\xc4m\xc4<\x9a\xf5e\n\xb7\xf43\xef\xe32S\xd0d7\xda9[\xb0*\x88\x91\x8d-\xa6\xe3\x1fj_\x8d\xea\xef2e\x89\xb5\xdf\xfc\xb8\x86\xf0!\x12\xf7!r\x95\xc2d\xc6\xc3\xcb\xac\xf3\xfe\xb8f\xd6\x12XF\xf1\xc6K*\xf27\xe3\xc7\xc7V3\xbc\x01;\xa0\xfcR\x9dj\xe1\xf6\xd2\xce\xc8\x06\xdfAM\xdd'}) 10:47:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 10:47:41 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@random={'system.', 's_m.\xcd\xd3\x98\x84\xa1jj\xb4us\xbc;\"?F\xc0\x9d\xfd\xd6\xbaq+,\xaaE*\xfc\x8b(CFE\x83M\xfb\x12\x16\xd3\\p\x1d@\x03\x19\x82\x05<\xd7CN\v\x124\xd7\x17aG\xccK\xfc3\x18\xabD\xd5\xf5(\x8fx\xb7\xe02a\xb3$\x81\xe4\xd8\x81\'\x8fy\xbf\xceY\xee\xc9\x8c\x18\xf1\x1fO\x97,\xf9u\xde\xb2m3\xcf\x88\xac\x91\xe3\xa7\x8c\xc02\xa4\xad[\xd3\xdf\xbf\xd7\x7f\x95C\xb74\xf8x\x99y\x8a\xac\xf4\xfa1\x8fB\xa7n\xa1\x8eh\xc3G\x9bK`\xb1~\xf7&i!7Hd\tT\x19 8\x84]\xa6\xc2\xf0:\xe0\xd6q4\x93\x84$\"\xa8\xa9\x9a2\xaflg\xd8U#\xd8.W\xfe\xaf\x998\x9ew\x84\xf6`\xbc<\xa8\x02\x7f\xa70c\xf6\xee\xdfRVY.G\x92\xfc/>-\xe3\x06\x7f\xe0\x7fS5\xb6\xe8\b\xc0\x10p\x91U\xf3\xb4\xa8\xb4;g02\x93P\xe5d\xd4\x11\x04\x1d\x98\xc1\xaa\xdf\xf6.\xaa\t\xaa\x12\xd5L\x9ck]\x00\x1a\xe8`\xc4m\xc4<\x9a\xf5e\n\xb7\xf43\xef\xe32S\xd0d7\xda9[\xb0*\x88\x91\x8d-\xa6\xe3\x1fj_\x8d\xea\xef2e\x89\xb5\xdf\xfc\xb8\x86\xf0!\x12\xf7!r\x95\xc2d\xc6\xc3\xcb\xac\xf3\xfe\xb8f\xd6\x12XF\xf1\xc6K*\xf27\xe3\xc7\xc7V3\xbc\x01;\xa0\xfcR\x9dj\xe1\xf6\xd2\xce\xc8\x06\xdfAM\xdd'}) 10:47:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:47:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffff3b, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 10:47:41 executing program 1: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) 10:47:41 executing program 3: mknod(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=@random={'system.', 's_m.\xcd\xd3\x98\x84\xa1jj\xb4us\xbc;\"?F\xc0\x9d\xfd\xd6\xbaq+,\xaaE*\xfc\x8b(CFE\x83M\xfb\x12\x16\xd3\\p\x1d@\x03\x19\x82\x05<\xd7CN\v\x124\xd7\x17aG\xccK\xfc3\x18\xabD\xd5\xf5(\x8fx\xb7\xe02a\xb3$\x81\xe4\xd8\x81\'\x8fy\xbf\xceY\xee\xc9\x8c\x18\xf1\x1fO\x97,\xf9u\xde\xb2m3\xcf\x88\xac\x91\xe3\xa7\x8c\xc02\xa4\xad[\xd3\xdf\xbf\xd7\x7f\x95C\xb74\xf8x\x99y\x8a\xac\xf4\xfa1\x8fB\xa7n\xa1\x8eh\xc3G\x9bK`\xb1~\xf7&i!7Hd\tT\x19 8\x84]\xa6\xc2\xf0:\xe0\xd6q4\x93\x84$\"\xa8\xa9\x9a2\xaflg\xd8U#\xd8.W\xfe\xaf\x998\x9ew\x84\xf6`\xbc<\xa8\x02\x7f\xa70c\xf6\xee\xdfRVY.G\x92\xfc/>-\xe3\x06\x7f\xe0\x7fS5\xb6\xe8\b\xc0\x10p\x91U\xf3\xb4\xa8\xb4;g02\x93P\xe5d\xd4\x11\x04\x1d\x98\xc1\xaa\xdf\xf6.\xaa\t\xaa\x12\xd5L\x9ck]\x00\x1a\xe8`\xc4m\xc4<\x9a\xf5e\n\xb7\xf43\xef\xe32S\xd0d7\xda9[\xb0*\x88\x91\x8d-\xa6\xe3\x1fj_\x8d\xea\xef2e\x89\xb5\xdf\xfc\xb8\x86\xf0!\x12\xf7!r\x95\xc2d\xc6\xc3\xcb\xac\xf3\xfe\xb8f\xd6\x12XF\xf1\xc6K*\xf27\xe3\xc7\xc7V3\xbc\x01;\xa0\xfcR\x9dj\xe1\xf6\xd2\xce\xc8\x06\xdfAM\xdd'}) 10:47:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:47:41 executing program 3: clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x9}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 10:47:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000063110000000000009500007300000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:47:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:47:41 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffff3b, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) [ 939.554712][ T8567] BPF:[2] VOLATILE (anon) [ 939.579102][ T8567] BPF:type_id=4 [ 939.600744][ T8567] BPF: [ 939.622694][ T8567] BPF:Invalid type_id [ 939.649611][ T8567] BPF: [ 939.649611][ T8567] 10:47:42 executing program 3: clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x9}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 10:47:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000063110000000000009500007300000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:47:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 939.813041][ T8669] BPF:[2] VOLATILE (anon) [ 939.843402][ T8669] BPF:type_id=4 10:47:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000063110000000000009500007300000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 939.876406][ T8669] BPF: 10:47:42 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0xffffff3b, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) [ 939.901153][ T8669] BPF:Invalid type_id 10:47:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000063110000000000009500007300000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:47:42 executing program 0: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}]}) [ 939.982700][ T8669] BPF: [ 939.982700][ T8669] 10:47:42 executing program 3: clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x9}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 10:47:42 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2018543, &(0x7f0000000840)={[], [{@obj_user={'obj_user', 0x3d, 'loeth0self\''}}]}) 10:47:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 940.121426][ T8698] ntfs: (device loop0): parse_options(): Unrecognized mount option . [ 940.239535][ T8698] ntfs: (device loop0): parse_options(): Unrecognized mount option . [ 940.303392][ T8713] BPF:[2] VOLATILE (anon) [ 940.329319][ T8713] BPF:type_id=4 [ 940.348048][ T8713] BPF: [ 940.364498][ T8713] BPF:Invalid type_id [ 940.381139][ T8713] BPF: [ 940.381139][ T8713] 10:47:42 executing program 3: clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x9}]}}, &(0x7f00000002c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 10:47:42 executing program 0: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}]}) 10:47:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 940.545510][ T8723] ntfs: (device loop0): parse_options(): Unrecognized mount option . 10:47:42 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2018543, &(0x7f0000000840)={[], [{@obj_user={'obj_user', 0x3d, 'loeth0self\''}}]}) [ 940.551863][ T8727] BPF:[2] VOLATILE (anon) [ 940.585211][ T8727] BPF:type_id=4 [ 940.595598][ T8727] BPF: [ 940.606687][ T8727] BPF:Invalid type_id [ 940.620484][ T8727] BPF: [ 940.620484][ T8727] 10:47:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:47:43 executing program 0: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}]}) 10:47:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@rand_addr, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 10:47:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@rand_addr, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 10:47:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2018543, &(0x7f0000000840)={[], [{@obj_user={'obj_user', 0x3d, 'loeth0self\''}}]}) [ 940.806544][ T8745] ntfs: (device loop0): parse_options(): Unrecognized mount option . 10:47:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@rand_addr, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 10:47:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x8c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:47:43 executing program 0: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)={[{@fmask={'fmask'}}, {@show_sys_files_no='show_sys_files=no'}]}) 10:47:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@rand_addr, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 10:47:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2018543, &(0x7f0000000840)={[], [{@obj_user={'obj_user', 0x3d, 'loeth0self\''}}]}) 10:47:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) [ 941.089835][ T8768] ntfs: (device loop0): parse_options(): Unrecognized mount option . 10:47:43 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000190007041dfffd946f6105000a000300fe02000000000006000400ff7e000000", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000100), 0x492492492492c46, 0x0) 10:47:43 executing program 2: r0 = gettid() capset(&(0x7f0000000000)={0x20071026, r0}, &(0x7f00000000c0)) 10:47:43 executing program 2: r0 = gettid() capset(&(0x7f0000000000)={0x20071026, r0}, &(0x7f00000000c0)) [ 941.364438][ T8886] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:47:43 executing program 2: r0 = gettid() capset(&(0x7f0000000000)={0x20071026, r0}, &(0x7f00000000c0)) 10:47:43 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b46, &(0x7f00000009c0)) 10:47:43 executing program 3: munlockall() 10:47:43 executing program 2: r0 = gettid() capset(&(0x7f0000000000)={0x20071026, r0}, &(0x7f00000000c0)) 10:47:43 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b46, &(0x7f00000009c0)) 10:47:44 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000190007041dfffd946f6105000a000300fe02000000000006000400ff7e000000", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000100), 0x492492492492c46, 0x0) 10:47:44 executing program 3: munlockall() 10:47:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b46, &(0x7f00000009c0)) 10:47:44 executing program 3: munlockall() 10:47:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x26, 0x0, &(0x7f0000000080)) 10:47:44 executing program 3: munlockall() 10:47:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b46, &(0x7f00000009c0)) 10:47:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x26, 0x0, &(0x7f0000000080)) [ 941.795434][ T9012] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:47:44 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000190007041dfffd946f6105000a000300fe02000000000006000400ff7e000000", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000100), 0x492492492492c46, 0x0) 10:47:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x26, 0x0, &(0x7f0000000080)) 10:47:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 10:47:44 executing program 0: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x3) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @local, 0x9}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000780)='m', 0x388}], 0x1}, 0x0) 10:47:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x26, 0x0, &(0x7f0000000080)) [ 942.059456][ T9032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:47:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x5, 0x0, 0x4, 0x0, 0xa]}}]}]}, 0x30}}, 0x0) 10:47:44 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000190007041dfffd946f6105000a000300fe02000000000006000400ff7e000000", 0x24}], 0x1}, 0x0) sendmmsg$alg(r0, &(0x7f0000000100), 0x492492492492c46, 0x0) [ 942.206444][ T9161] openvswitch: netlink: IP tunnel attribute has 8 unknown bytes. 10:47:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x5, 0x0, 0x4, 0x0, 0xa]}}]}]}, 0x30}}, 0x0) 10:47:44 executing program 0: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x3) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @local, 0x9}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000780)='m', 0x388}], 0x1}, 0x0) [ 942.287916][ T9244] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 10:47:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 942.342355][ T9252] openvswitch: netlink: IP tunnel attribute has 8 unknown bytes. 10:47:44 executing program 0: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x3) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @local, 0x9}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000780)='m', 0x388}], 0x1}, 0x0) 10:47:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x5, 0x0, 0x4, 0x0, 0xa]}}]}]}, 0x30}}, 0x0) 10:47:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 10:47:44 executing program 0: r0 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000000), 0x3) sendmsg(r0, &(0x7f0000000400)={&(0x7f00000007c0)=@in6={0xa, 0x0, 0x0, @local, 0x9}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000780)='m', 0x388}], 0x1}, 0x0) [ 942.460297][ T9261] openvswitch: netlink: IP tunnel attribute has 8 unknown bytes. 10:47:44 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffd, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) 10:47:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 10:47:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x5, 0x0, 0x4, 0x0, 0xa]}}]}]}, 0x30}}, 0x0) 10:47:44 executing program 3: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00'}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 10:47:44 executing program 0: unshare(0x2040400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 942.634662][ T9275] openvswitch: netlink: IP tunnel attribute has 8 unknown bytes. 10:47:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x12, 0x0, 0x0, 0x7fff}, 0x3c) [ 942.722412][ T9308] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 942.746467][ T9308] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop3 10:47:45 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffd, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) 10:47:45 executing program 0: unshare(0x2040400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 10:47:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x12, 0x0, 0x0, 0x7fff}, 0x3c) 10:47:45 executing program 3: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00'}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 10:47:45 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffd, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) 10:47:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x12, 0x0, 0x0, 0x7fff}, 0x3c) 10:47:45 executing program 0: unshare(0x2040400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) [ 942.997282][ T9497] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 10:47:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x12, 0x0, 0x0, 0x7fff}, 0x3c) 10:47:45 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffd, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) [ 943.028538][ T9497] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop3 10:47:45 executing program 0: unshare(0x2040400) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 10:47:45 executing program 3: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00'}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 10:47:45 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffd, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) 10:47:45 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000008780)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000000000)=""/29, 0x140}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 10:47:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) [ 943.274893][ T9517] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 943.292359][ T9517] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop3 10:47:45 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffd, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) 10:47:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 10:47:45 executing program 3: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'team0\x00'}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 10:47:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 10:47:45 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0xfffd, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) 10:47:45 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000008780)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000000000)=""/29, 0x140}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) [ 943.491780][ T9636] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 943.514919][ T9636] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop3 10:47:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 10:47:45 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff}) 10:47:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x12, 0x4) 10:47:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000580)=""/223, 0x2a, 0xdf, 0x1}, 0x20) 10:47:45 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000008780)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000000000)=""/29, 0x140}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 10:47:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff}) 10:47:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000580)=""/223, 0x2a, 0xdf, 0x1}, 0x20) 10:47:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x12, 0x4) 10:47:46 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000008780)=[{{0x0, 0x0, &(0x7f0000001cc0)=[{&(0x7f0000000000)=""/29, 0x140}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 10:47:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000580)=""/223, 0x2a, 0xdf, 0x1}, 0x20) 10:47:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff}) 10:47:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x12, 0x4) 10:47:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 10:47:46 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0xffffffff}) 10:47:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x12, 0x4) 10:47:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000680)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000580)=""/223, 0x2a, 0xdf, 0x1}, 0x20) 10:47:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setrlimit(0x7, &(0x7f0000000180)) dup(r0) 10:47:46 executing program 2: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) ioctl$sock_inet_SIOCSIFADDR(r0, 0x891e, &(0x7f0000000040)={'netpci0\x00', {0x2, 0x0, @multicast1}}) 10:47:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 10:47:46 executing program 2: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) ioctl$sock_inet_SIOCSIFADDR(r0, 0x891e, &(0x7f0000000040)={'netpci0\x00', {0x2, 0x0, @multicast1}}) 10:47:46 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="5c431b5d420806439b72591d9b393b5d16b19b3d6e79ea550e335c43369b6d77485fcbaac7a61026b04109696d9b42d231d2bedd456620a0a676f7e789ecbfc897b337f010cdd9af3beccc549ee0ba7733c44b0b0ecadba5e691dc8d33f8ec2fa455870267066b9f575b2e63b1d479d4ca3d0cd8515bac62a366349e6c9087385b00d9041aa6a417a62805746c17ef1b55fb44ec88d4a026db957770fb015b8cc428bb29f3a91b0974d35711741fa46efd3a90247bc516a59688c738c067b9bebd31117d8d27152bfe91ed1eeb5dfa9d53e6129f0dc881cad90cfdc82fb939aa1a0d92aeb6d2b8b70c5bd879c64fcf45b4e6161f541e9b9c0c8ded3196228398b15360c727c2bfb766642f3400a724bf056cb809d006ae0886246456924d25fd29306d365a05aea70d4d0870a6519b336d9733fe0512f3d43936f91a4d36b27cc505bce73167e43c26d2d867b6a255ae9a1746a57869e85fa852966499f65f45d08f3ca83430d684d017af5027dc7b089400592b184e5cc91f07f9581235b9d6bf1a345610a65571ce9d64233357db5563814b22ab3e8076264eeba84db23fdafbb19d94134fabdec0748c2229057e0fb8f3f664beadee22aa9105cb39411a8d269e81cf9e5776548abf6c8a8325ec94fd90ebb3a3a89090dbc258f438d1834575e563d7b77165abaeef2a9e95dea08934725b5cc43fb7cf6fdbbe52c5bcb334be7df76e2f347dbc2e74941c25cb93ea22416128d64658d808d1104e7be8bc29c81e36ff95a3f384f4a5e866c2401f3768b3d6ab9a03953e565cc42554944dc76083a1a0c8676ee3feef5bb3bd18521b3dab972403aa84430e5744ee61f5b982eabd353a22f6662fa18f2538a8a0f6b092ec2ef772684e577a57d33b71082e50efd129d74d9d6f3cd2b4c2421d9b617fc626bd8e98702ceb3742a8f5cb2d531eff0ed310dc0b7c3f58b718e62404059f4641b05a758ce302bbae5cf8bd2cfbac6893badd5009d9eebe975b0dd8c9848837444c8dd4fefcb5f29a53b135b8"], 0x50f) 10:47:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setrlimit(0x7, &(0x7f0000000180)) dup(r0) 10:47:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setrlimit(0x7, &(0x7f0000000180)) dup(r0) 10:47:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 10:47:46 executing program 2: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) ioctl$sock_inet_SIOCSIFADDR(r0, 0x891e, &(0x7f0000000040)={'netpci0\x00', {0x2, 0x0, @multicast1}}) 10:47:46 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x50f) 10:47:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setrlimit(0x7, &(0x7f0000000180)) dup(r0) 10:47:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 10:47:46 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00') 10:47:46 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x50f) 10:47:47 executing program 2: r0 = socket$kcm(0x2, 0x1000000000000805, 0x84) ioctl$sock_inet_SIOCSIFADDR(r0, 0x891e, &(0x7f0000000040)={'netpci0\x00', {0x2, 0x0, @multicast1}}) 10:47:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 10:47:47 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00') 10:47:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) 10:47:47 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$nV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\xc6\x96Y\xf7\xd3`\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/376) write$apparmor_exec(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x50f) 10:47:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, 0x0, 0x0) 10:47:47 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00') 10:47:47 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) open(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:47:47 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00') 10:47:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, 0x0, 0x0) 10:47:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, 0x0, 0x0) 10:47:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) 10:47:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) [ 945.203232][T10263] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! [ 945.243378][T10263] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:47:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) [ 945.278737][T10263] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 945.321242][T10263] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:47:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x2000000000007, 0x0, 0x0) [ 945.379569][T10263] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 10:47:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 10:47:48 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) 10:47:48 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) open(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:47:49 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:47:49 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:47:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 10:47:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) 10:47:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100), 0x4) 10:47:49 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:47:49 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) open(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:47:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100), 0x4) 10:47:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100), 0x4) 10:47:49 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:47:49 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) 10:47:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000100), 0x4) 10:47:50 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) 10:47:50 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af30, &(0x7f0000000140)) [ 947.866326][T10770] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 947.914207][T10770] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 947.952367][T10770] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 948.150773][T10770] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 10:47:50 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) 10:47:50 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af30, &(0x7f0000000140)) 10:47:50 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) open(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 10:47:50 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) 10:47:50 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) 10:47:50 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af30, &(0x7f0000000140)) [ 948.626269][T10869] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:47:51 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='\b') r0 = socket(0x40000000015, 0x5, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x2000000000000050, 0x0, 0x0, 0x0) [ 948.739466][T10869] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 948.771396][T10869] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:47:51 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af30, &(0x7f0000000140)) 10:47:51 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='\b') r0 = socket(0x40000000015, 0x5, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x2000000000000050, 0x0, 0x0, 0x0) 10:47:51 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) [ 948.911139][T10869] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 10:47:51 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='\b') r0 = socket(0x40000000015, 0x5, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x2000000000000050, 0x0, 0x0, 0x0) 10:47:51 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) 10:47:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000240)=',') 10:47:51 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) 10:47:51 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='\b') r0 = socket(0x40000000015, 0x5, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x2000000000000050, 0x0, 0x0, 0x0) 10:47:51 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) 10:47:51 executing program 0: prlimit64(0x0, 0x8, &(0x7f0000000280), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffc85}, 0x48) [ 949.240037][T11110] tmpfs: Unknown parameter 'tap0 1 0 01005e000001 [ 949.240037][T11110] 12 ip6gretap0 1 0 3333ffaaaa15 10:47:51 executing program 0: prlimit64(0x0, 0x8, &(0x7f0000000280), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000800100006a0af2fe00000000850000001a000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55bb2007ee5105b42128aa090a79507df79f2d8129cf487130d5f24bf901115e17392ac66ad029d1c08a2c6146101e04aeacea799a22a2fa798b5adc436b27d53337e5003e4be77d81b48a5c69395bf5d87e672ac81350beda8e61dbc2777df150b7cdd77b85b94109a314fd085f028f2ed1a4535550614e09d6378198a60978670838336a440b4d8f699b62aabbad8ada181f7af2abd55a87acb7d153d62058d0a4139f173619ccf55520f22c9cb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc54fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a5903ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804dc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b870f8f92eb6f0e8c70e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84fad791fa99dac06b57479321a0574fb304bc2a168aa43328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16e97fc215af791ec85821d0c48fb657c29b302b0d2277a84af326f36f3e2c25a61ec45c3af97a8f17da954aff3f7dac1abafa3c18078bc4a04b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665016ac593ad0fde074569ae753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da3239acad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd383d5612ff0230dc6eb55e9d46de56ef907b059b90bc0289afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870787854df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de59bda7780ae073dfb81c8d6623851c31539b22809e1d7f0cda06a9fa87d64cb778f54334354ec2697a03aff14a9aa4bd908a99494a65044fd539f5096412b926b2e095b84c20243ff98df3347f0e399d1bbf27e3c332f9c0e153b28b2d422ebccec45b9d3fa02208d304d455c3630eeaebde922320178b0c6ed7946130b547dbf8b497af0a77fbcf2cd1da14a829d7849cbcfc83d5dd697cd592781fdfd266ee0e2ac8b3d547337f858cc93fe9f0d6506fa923be164c9bddca4e59db430698863d0a32381088beefaaf58433960fb72d4fd925c329124a67713017806d29888ada48167abb5bae1f1c8fb3f55e709b862bc8a5ce8d444b3ed7113092867db3f6444162fd50233e00752b4ab6b373b336b52b6e710d7b36e52428308000000000000004de64440048f1b5d39f2fd1ff7823bff8261c065dd5fb75fac7108e8dcea36b0158cbbe00ab161117de2deda42b745524c1ef417dde6850470d7bf5e0055c9d46f648c74c64ab279d5ccfa7d0f68a60d4434276514fb68db4b939a957d9369f8ad776e7d8d5b5b92009f4329a4670998e7c8206b77edb1ea4de291d18cd1f6590e09496b3bf9c17d0000000000000075e3a5f4c995c96ec1fb5a86500edd9c3cfd8541f9a7dc2bb97c699d565e5b5ab9dc1fff5759e307e6ec77d13efc25d3606f02484df90fd1c2dc42e66a2d96655c614fd20f653abf7a61ac3630a3787b3e467db9be79448c1758b3e0e17e4eff1b899368acb9fd75a39e3db8129b48fb449c5d4f609d778e8f1b103de76bb577896d3ec0a476a7a85d22feb83cccfbf46aba93fb9592d1000abf8965eaf041bbcf8dd27e415a771ee05672d78a2a5f35eeaae300c198de53d009f01d246a3130fc9e6e04757843e9600e889f4b8d1cc9e3f030a3d40e9ccd7abb3b4995663688ed875068e420f7fdebb180b84cf75747ed54a73e3711fe914a7530417e29a2ed23829064c4a5f56041cc5690b16f6d6adbb15f87c336f8416415862fe63bc7f3ca85ea685c0e94db54fe3509e784312f846a510d5be9d01bd47e5c4cd1245c4e13640553ea01d1d797ecc9fcd3acb610440f96e6fd5ca570916a4c34244558ec43be8d83d73fd4ff549996a951828832bbf648621e0aea4d8786033a2531932adce9ad87d00b1efa3a44a82236c0993499fcec1bf4868f52a17c0f9cb94f"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffc85}, 0x48) [ 949.240037][T11110] 13 bridge0 1 0 333300000001 [ 949.240037][T11110] 13 bridge0 1 0 01005e00006a [ 949.240037][T11110] 13 bridge0 1 0 33330000006a [ 949.240037][T11110] 13 bridge0 1 0 01005e000001 10:47:51 executing program 0: prlimit64(0x0, 0x8, &(0x7f0000000280), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffc85}, 0x48) [ 949.240037][T11110] 13 bridge0 1 0 3333ff00000c 10:47:51 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000240)=',') [ 949.240037][T11110] 13 bridge0 1 0 3333ffaaaa0c [ 949.240037][T11110] 15 bond0 3 0 333300000001 [ 949.240037][T11110] 15 bond0 3 0 01005e000001 10:47:51 executing program 0: prlimit64(0x0, 0x8, &(0x7f0000000280), 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffc85}, 0x48) [ 949.240037][T11110] 15 bond0 3 0 3333ff000017 [ 949.240037][T11110] 15 bond0 3 0 3333ffaaaa17 [ 949.240037][T11110] 16 team0 3 0 333300000001 [ 949.240037][T11110] 16 team0 3 0 01005e000001 [ 949.509855][T11322] tmpfs: Unknown parameter 'tap0 1 0 01005e000001 [ 949.509855][T11322] 12 ip6gretap0 1 0 3333ffaaaa15 [ 949.509855][T11322] 13 bridge0 1 0 333300000001 [ 949.509855][T11322] 13 bridge0 1 0 01005e00006a [ 949.509855][T11322] 13 bridge0 1 0 33330000006a [ 949.509855][T11322] 13 bridge0 1 0 01005e000001 [ 949.509855][T11322] 13 bridge0 1 0 3333ff00000c [ 949.509855][T11322] 13 bridge0 1 0 3333ffaaaa0c [ 949.509855][T11322] 15 bond0 3 0 333300000001 [ 949.509855][T11322] 15 bond0 3 0 01005e000001 [ 949.509855][T11322] 15 bond0 3 0 3333ff000017 [ 949.509855][T11322] 15 bond0 3 0 3333ffaaaa17 [ 949.509855][T11322] 16 team0 3 0 333300000001 [ 949.509855][T11322] 16 team0 3 0 01005e000001 10:47:52 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) 10:47:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000240)=',') 10:47:52 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hci(r0, 0x400448cc, 0x0) 10:47:52 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000240)=',') 10:47:52 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000240)=',') [ 949.840266][T11328] tmpfs: Unknown parameter 'tap0 1 0 01005e000001 [ 949.840266][T11328] 12 ip6gretap0 1 0 3333ffaaaa15 [ 949.840266][T11328] 13 bridge0 1 0 333300000001 [ 949.840266][T11328] 13 bridge0 1 0 01005e00006a [ 949.840266][T11328] 13 bridge0 1 0 33330000006a [ 949.840266][T11328] 13 bridge0 1 0 01005e000001 [ 949.840266][T11328] 13 bridge0 1 0 3333ff00000c [ 949.840266][T11328] 13 bridge0 1 0 3333ffaaaa0c [ 949.840266][T11328] 15 bond0 3 0 333300000001 [ 949.840266][T11328] 15 bond0 3 0 01005e000001 [ 949.840266][T11328] 15 bond0 3 0 3333ff000017 [ 949.840266][T11328] 15 bond0 3 0 3333ffaaaa17 [ 949.840266][T11328] 16 team0 3 0 333300000001 [ 949.840266][T11328] 16 team0 3 0 01005e000001 10:47:52 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000240)=',') [ 949.930507][T11335] tmpfs: Unknown parameter 'tap0 1 0 01005e000001 [ 949.930507][T11335] 12 ip6gretap0 1 0 3333ffaaaa15 [ 949.930507][T11335] 13 bridge0 1 0 333300000001 [ 949.930507][T11335] 13 bridge0 1 0 3333ff00000c [ 949.930507][T11335] 13 bridge0 1 0 01005e00006a 10:47:52 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') read(r0, &(0x7f0000000040)=""/230, 0x1c02fa81) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000240)=',') [ 949.930507][T11335] 13 bridge0 1 0 33330000006a [ 949.930507][T11335] 13 bridge0 1 0 01005e000001 [ 949.930507][T11335] 13 bridge0 1 0 3333ffaaaa0c [ 949.930507][T11335] 15 bond0 3 0 333300000001 [ 949.930507][T11335] 15 bond0 3 0 01005e000001 [ 949.930507][T11335] 15 bond0 3 0 3333ff000017 [ 949.930507][T11335] 15 bond0 3 0 3333ffaaaa17 10:47:52 executing program 0: syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={[{@resize='resize'}]}) [ 949.930507][T11335] 16 team0 3 0 333300000001 [ 949.930507][T11335] 16 team0 3 0 01005e000001 [ 950.022981][T11340] tmpfs: Unknown parameter 'tap0 1 0 01005e000001 [ 950.022981][T11340] 12 ip6gretap0 1 0 3333ffaaaa15 [ 950.022981][T11340] 13 bridge0 1 0 333300000001 [ 950.022981][T11340] 13 bridge0 1 0 01005e00006a [ 950.022981][T11340] 13 bridge0 1 0 33330000006a [ 950.022981][T11340] 13 bridge0 1 0 01005e000001 [ 950.022981][T11340] 13 bridge0 1 0 3333ff00000c [ 950.022981][T11340] 13 bridge0 1 0 3333ffaaaa0c [ 950.022981][T11340] 15 bond0 3 0 333300000001 [ 950.022981][T11340] 15 bond0 3 0 01005e000001 [ 950.022981][T11340] 15 bond0 3 0 3333ff000017 [ 950.022981][T11340] 15 bond0 3 0 3333ffaaaa17 [ 950.022981][T11340] 16 team0 3 0 333300000001 [ 950.022981][T11340] 16 team0 3 0 01005e000001 [ 950.355457][T11464] tmpfs: Unknown parameter 'tap0 1 0 01005e000001 [ 950.355457][T11464] 12 ip6gretap0 1 0 3333ffaaaa15 [ 950.355457][T11464] 13 bridge0 1 0 333300000001 [ 950.355457][T11464] 13 bridge0 1 0 3333ff00000c [ 950.355457][T11464] 13 bridge0 1 0 01005e00006a [ 950.355457][T11464] 13 bridge0 1 0 33330000006a [ 950.355457][T11464] 13 bridge0 1 0 01005e000001 [ 950.355457][T11464] 13 bridge0 1 0 3333ffaaaa0c [ 950.355457][T11464] 15 bond0 3 0 333300000001 [ 950.355457][T11464] 15 bond0 3 0 01005e000001 [ 950.355457][T11464] 15 bond0 3 0 3333ff000017 [ 950.355457][T11464] 15 bond0 3 0 3333ffaaaa17 [ 950.355457][T11464] 16 team0 3 0 333300000001 [ 950.355457][T11464] 16 team0 3 0 01005e000001 [ 950.525284][T11552] tmpfs: Unknown parameter 'tap0 1 0 01005e000001 [ 950.525284][T11552] 12 ip6gretap0 1 0 3333ffaaaa15 [ 950.525284][T11552] 13 bridge0 1 0 333300000001 [ 950.525284][T11552] 13 bridge0 1 0 3333ff00000c 10:47:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x1080000007}, 0xd8) write(r0, &(0x7f0000000140)="240000001a005f0214f9f4070009040081000003fe0000000000000008001e0005000000", 0xfc9b) [ 950.525284][T11552] 13 bridge0 1 0 01005e00006a [ 950.525284][T11552] 13 bridge0 1 0 33330000006a [ 950.525284][T11552] 13 bridge0 1 0 01005e000001 [ 950.525284][T11552] 13 bridge0 1 0 3333ffaaaa0c [ 950.525284][T11552] 15 bond0 3 0 333300000001 [ 950.525284][T11552] 15 bond0 3 0 01005e000001 [ 950.525284][T11552] 15 bond0 3 0 3333ff000017 [ 950.525284][T11552] 15 bond0 3 0 3333ffaaaa17 [ 950.525284][T11552] 16 team0 3 0 333300000001 [ 950.525284][T11552] 16 team0 3 0 01005e000001 [ 951.780109][T11558] JFS: Cannot determine volume size 10:47:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYPTR], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8947, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_hwaddr=@link_local}) 10:47:54 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000700)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000200000000000c09695000000000000002ba728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f26fb0b71d0e6adfefc41d8f7faf75e0f226bd917487960717142fa9ea4318123741c0a0e168c1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b0db6cf529a2255b6b079e38032a8343881dcc7b1b85f453d44aeaccd3641110bec4e90a6341965c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d6ececb0cd2b6d357b8580218ce74e467725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000e0ff00000000000000000000000000000000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab29ea3323aa9fdfb52faf449c3bfdbc6ec664b91a6844efdebb7b3de8f6ad3f6c962b9f292324b7ab7f7da31cf41ab11f12fb1e2c494034127de79f40159e800ea2474b544035a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde7bac7407509a4d9a485c5989b8e673e3296e52d3370688c19322b95a2315b395000000000000000000000000020a40f135429e817e01e732000000001420d1a66e9b7ff12c96cf4f53b64a74fc10070f62b6a5c67a8c59b29adceb505c98c8dfa61fa426cc78ca0cce5989dcbb0d156d34e53531251e502cbdf73101881e6222c6eed85de58202d456a9b794c0fe5f167728867f2257"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r1}, 0xc) 10:47:54 executing program 0: syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={[{@resize='resize'}]}) 10:47:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)) 10:47:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x1080000007}, 0xd8) write(r0, &(0x7f0000000140)="240000001a005f0214f9f4070009040081000003fe0000000000000008001e0005000000", 0xfc9b) [ 952.518389][T11944] JFS: Cannot determine volume size 10:47:55 executing program 0: syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={[{@resize='resize'}]}) 10:47:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x1080000007}, 0xd8) write(r0, &(0x7f0000000140)="240000001a005f0214f9f4070009040081000003fe0000000000000008001e0005000000", 0xfc9b) 10:47:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)) [ 952.986220][T11988] JFS: Cannot determine volume size 10:47:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x1080000007}, 0xd8) write(r0, &(0x7f0000000140)="240000001a005f0214f9f4070009040081000003fe0000000000000008001e0005000000", 0xfc9b) 10:47:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x400000000000002) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x400000000000002) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, 0x0}, 0x0) 10:47:56 executing program 0: syz_mount_image$jfs(&(0x7f00000001c0)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)={[{@resize='resize'}]}) 10:47:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)) 10:47:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000001740)=@newlink={0xb0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0x88, 0x2b, [@IFLA_XDP_FD={0x7c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3}]}]}, 0xb0}}, 0x0) 10:47:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f00000000c0)) [ 953.992348][T12007] validate_nla: 2 callbacks suppressed [ 953.992400][T12007] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 954.117634][T12008] JFS: Cannot determine volume size [ 954.129818][T12007] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 10:47:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x15, &(0x7f00000001c0)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0xc) 10:47:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000001740)=@newlink={0xb0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0x88, 0x2b, [@IFLA_XDP_FD={0x7c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3}]}]}, 0xb0}}, 0x0) 10:47:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x400000000000002) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x400000000000002) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, 0x0}, 0x0) [ 954.351078][T12123] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 10:47:56 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001600)={r3}, 0x8) [ 954.411376][T12123] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 10:47:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x400000000000002) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x400000000000002) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, 0x0}, 0x0) 10:47:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000001740)=@newlink={0xb0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0x88, 0x2b, [@IFLA_XDP_FD={0x7c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3}]}]}, 0xb0}}, 0x0) 10:47:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x400000000000002) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x400000000000002) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, 0x0}, 0x0) 10:47:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x15, &(0x7f00000001c0)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0xc) [ 954.703543][T12305] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 10:47:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x15, &(0x7f00000001c0)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0xc) [ 954.752293][T12305] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 10:47:57 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001600)={r3}, 0x8) 10:47:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x15, &(0x7f00000001c0)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0xc) 10:47:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000001740)=@newlink={0xb0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_XDP={0x88, 0x2b, [@IFLA_XDP_FD={0x7c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x3}]}]}, 0xb0}}, 0x0) 10:47:57 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001600)={r3}, 0x8) [ 954.948013][T12420] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 954.970642][T12420] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 10:47:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x15, &(0x7f00000001c0)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0xc) 10:47:57 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001600)={r3}, 0x8) 10:47:57 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x113}, 0x1033b) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x181446, 0x0) write$P9_ROPEN(r2, &(0x7f0000000100)={0x18}, 0x18) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x700, r1, 0x0, 0xfffffffffffffffe}) 10:47:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000000)='m', 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 10:47:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x15, &(0x7f00000001c0)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0xc) 10:47:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x15, &(0x7f00000001c0)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0xc) [ 955.223025][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:47:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 10:47:57 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x3, 0x0) 10:47:57 executing program 1: r0 = gettid() tgkill(r0, r0, 0x0) 10:47:57 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xb, 0x0, 0x7ff}) 10:47:57 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x3, 0x0) 10:47:57 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xb, 0x0, 0x7ff}) 10:47:57 executing program 1: r0 = gettid() tgkill(r0, r0, 0x0) 10:47:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 10:47:58 executing program 1: r0 = gettid() tgkill(r0, r0, 0x0) 10:47:58 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x3, 0x0) 10:47:58 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xb, 0x0, 0x7ff}) 10:47:58 executing program 1: r0 = gettid() tgkill(r0, r0, 0x0) 10:47:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 10:47:58 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x3, 0x0) 10:47:58 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xb, 0x0, 0x7ff}) 10:47:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 10:48:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 10:48:06 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x3, 0x0) 10:48:06 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 10:48:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x10f) setresgid(0x0, r2, 0x0) 10:48:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 10:48:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 10:48:07 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x3, 0x0) 10:48:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 10:48:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 10:48:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x10f) setresgid(0x0, r2, 0x0) 10:48:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 10:48:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 10:48:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x10f) setresgid(0x0, r2, 0x0) 10:48:07 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x3, 0x0) 10:48:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x10f) setresgid(0x0, r2, 0x0) 10:48:07 executing program 3: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) pwritev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)='I', 0x1}], 0x1, 0x40000) lseek(r0, 0x0, 0x3) 10:48:07 executing program 1: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa283000a200a0009000800031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 10:48:08 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0xee01}, 0xc) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 10:48:08 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 10:48:08 executing program 1: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa283000a200a0009000800031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 10:48:08 executing program 1: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa283000a200a0009000800031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 10:48:08 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 10:48:08 executing program 1: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa283000a200a0009000800031d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 10:48:08 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0xee01}, 0xc) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 10:48:08 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0xee01}, 0xc) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 10:48:08 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0xee01}, 0xc) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 10:48:08 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0xee01}, 0xc) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 10:48:08 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0xee01}, 0xc) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 10:48:08 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0xee01}, 0xc) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 10:48:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 10:48:09 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0xee01}, 0xc) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 10:48:09 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0xee01}, 0xc) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 10:48:09 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0xee01}, 0xc) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 10:48:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 10:48:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @dev}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 10:48:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 10:48:09 executing program 1: r0 = getpid() capset(&(0x7f00000001c0)={0x19980330, r0}, 0x0) 10:48:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 10:48:09 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) [ 967.097141][T13717] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 10:48:09 executing program 1: r0 = getpid() capset(&(0x7f00000001c0)={0x19980330, r0}, 0x0) 10:48:09 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 10:48:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @dev}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 10:48:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f000030efc4), 0x1, 0x0, 0x0) 10:48:10 executing program 1: r0 = getpid() capset(&(0x7f00000001c0)={0x19980330, r0}, 0x0) 10:48:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @dev}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 10:48:10 executing program 1: r0 = getpid() capset(&(0x7f00000001c0)={0x19980330, r0}, 0x0) 10:48:10 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) 10:48:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @dev}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) 10:48:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f000030efc4), 0x1, 0x0, 0x0) 10:48:10 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x72, 0xffffffffffffffff, 0x0) 10:48:10 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) 10:48:10 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind(r0, &(0x7f0000000040)=@l2, 0x80) 10:48:10 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) 10:48:11 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind(r0, &(0x7f0000000040)=@l2, 0x80) 10:48:11 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) 10:48:11 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind(r0, &(0x7f0000000040)=@l2, 0x80) 10:48:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f000030efc4), 0x1, 0x0, 0x0) 10:48:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x0, "2b6a4b8ff6d9887f5a01f291a7c275509ef66639137dc37262c7a7463563aa66f3fa30d22184c3bd444069c018f8b769d5a2755cdcf68b55f18b5fe28e2600629f992aef924b7bb5c1a7b98865a02302"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 10:48:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='fd\x00\xa9:\xb3t\xca\xbf\xa2\xe0\xf8\xfd\xfb\xb9\x12\xfcT\xf5\x80\xc0\x8f\xff\xc7\xfb\xee\"\xa1\xff\x87\x87x\xd9\x0f\xa7\xbe4o\xc0\x82\x98\x94\xe4\x9c\xaf\'_L\x05\x02-\xfd\b]\xbe\b\x00\xb9\xc7\xe6\\\x98\xec[V_\x04Q\x869\xfdk\xe1\xf5M\x93\xef\x1a\xfb\x9ad]l\x93\x11\xe6O\x19;7f\x99\x8b\xa6\x0e\xcc\x8dw\xa1\xdb\xbc\x93\xa6i\xc1Xu\\\xf2V \n\x1c\xa0pM\xec5\n,\xe9?\xce\xbf\xb2o\xd5`\xba\xf9\xff\xa3\x88\xbf\x1b,S>\x9d\x90\x9f\xfd\xbc\xbe6i\xe5 \x9b\xb6\x99\xbb\xee#?\x81D\xcf\xe14\xdc\xec\x9a\xb7\x00\xe6\xdc\x1a\x83\xc0&\xc95\xc6%\xa3\xb8\x82 y\xcf\xcfz\xd2\x88\xa2,y\xbaE\xc4\x81\xa4Fn\x8c\x8c\xa1\an\xdd\xc9_\xb9\x11o\xe64\xdd9\xfa\xf0\xa3\xc9\xd2A{?>\x1e\x0e\xce\x99\xaa\x17`*}\x84\x8b\x1a\xd3o\x1d\x97\x83\xaeN-\x19\x15\x9b(\xb9\b\xce\xe3V\xd3E\xee\f\"\xb0\x88\x86m\xcdq4\xc6\xa1\xca\x8e`\x9d\xeac\x1f\xb0w\b\xaaX\x98\xd1[\xc7k\x00\x11\x8e#\xd8\f\f\xe13S\xd9?5K<\x13\x91\xf1\x8a\xc8\x12\xc8\xe1\xbc\x88\xcan\xb2\x04\x18\"\xd1Lg\xd1\xdb\xd3}\xab\x06\xd5\xad\x19\x9aCs+\xb6F\xae\xa5jn\x8f\xae\xa5\x87`\x04=+\x8b,Gr\xfcuh`\xc0\xfe\xdb Z\"\"[\xd30S\xf2\xc7\xf2@\xd9{\x8b&7\x84n7SCf\xa9\\\x18d\r\xdd\xbe^\xb8\xd8\x03Fi^\xe5a/\xba\xe9{\xcc\xea\x7f\x84b\x01\xda\xa1\xee+\xd2\x89\x02\x9d\xb5e>\xbe\x15\'s\xb9^\xd6{\xdb\xa2\xb5\xd3\fdC1\xb6\xdf\v\xae\xa3\xff\xaf);W\xe0\xb9X\xcbv\x0e@\a\x10\xc38l\x82r(\x19\x80\xc6\x83\xefT\xd1Xz-\xf2\xef\x9a\x14\x03\x86\xe5\xcc\xba|+\xd8\xb4\xda\xf6\x9a') fchdir(r0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) write(r1, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc7bb9650b5de56946c568f95d22467190ba3b6d59a5958d6fa9259c8a2ac4677b00000000000000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x11, r1, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000007a80)=""/60, 0x3c) 10:48:11 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind(r0, &(0x7f0000000040)=@l2, 0x80) 10:48:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x54, 0xffffff84}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 10:48:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, &(0x7f000030efc4), 0x1, 0x0, 0x0) 10:48:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='fd\x00\xa9:\xb3t\xca\xbf\xa2\xe0\xf8\xfd\xfb\xb9\x12\xfcT\xf5\x80\xc0\x8f\xff\xc7\xfb\xee\"\xa1\xff\x87\x87x\xd9\x0f\xa7\xbe4o\xc0\x82\x98\x94\xe4\x9c\xaf\'_L\x05\x02-\xfd\b]\xbe\b\x00\xb9\xc7\xe6\\\x98\xec[V_\x04Q\x869\xfdk\xe1\xf5M\x93\xef\x1a\xfb\x9ad]l\x93\x11\xe6O\x19;7f\x99\x8b\xa6\x0e\xcc\x8dw\xa1\xdb\xbc\x93\xa6i\xc1Xu\\\xf2V \n\x1c\xa0pM\xec5\n,\xe9?\xce\xbf\xb2o\xd5`\xba\xf9\xff\xa3\x88\xbf\x1b,S>\x9d\x90\x9f\xfd\xbc\xbe6i\xe5 \x9b\xb6\x99\xbb\xee#?\x81D\xcf\xe14\xdc\xec\x9a\xb7\x00\xe6\xdc\x1a\x83\xc0&\xc95\xc6%\xa3\xb8\x82 y\xcf\xcfz\xd2\x88\xa2,y\xbaE\xc4\x81\xa4Fn\x8c\x8c\xa1\an\xdd\xc9_\xb9\x11o\xe64\xdd9\xfa\xf0\xa3\xc9\xd2A{?>\x1e\x0e\xce\x99\xaa\x17`*}\x84\x8b\x1a\xd3o\x1d\x97\x83\xaeN-\x19\x15\x9b(\xb9\b\xce\xe3V\xd3E\xee\f\"\xb0\x88\x86m\xcdq4\xc6\xa1\xca\x8e`\x9d\xeac\x1f\xb0w\b\xaaX\x98\xd1[\xc7k\x00\x11\x8e#\xd8\f\f\xe13S\xd9?5K<\x13\x91\xf1\x8a\xc8\x12\xc8\xe1\xbc\x88\xcan\xb2\x04\x18\"\xd1Lg\xd1\xdb\xd3}\xab\x06\xd5\xad\x19\x9aCs+\xb6F\xae\xa5jn\x8f\xae\xa5\x87`\x04=+\x8b,Gr\xfcuh`\xc0\xfe\xdb Z\"\"[\xd30S\xf2\xc7\xf2@\xd9{\x8b&7\x84n7SCf\xa9\\\x18d\r\xdd\xbe^\xb8\xd8\x03Fi^\xe5a/\xba\xe9{\xcc\xea\x7f\x84b\x01\xda\xa1\xee+\xd2\x89\x02\x9d\xb5e>\xbe\x15\'s\xb9^\xd6{\xdb\xa2\xb5\xd3\fdC1\xb6\xdf\v\xae\xa3\xff\xaf);W\xe0\xb9X\xcbv\x0e@\a\x10\xc38l\x82r(\x19\x80\xc6\x83\xefT\xd1Xz-\xf2\xef\x9a\x14\x03\x86\xe5\xcc\xba|+\xd8\xb4\xda\xf6\x9a') fchdir(r0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) write(r1, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc7bb9650b5de56946c568f95d22467190ba3b6d59a5958d6fa9259c8a2ac4677b00000000000000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x11, r1, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000007a80)=""/60, 0x3c) 10:48:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x0, "2b6a4b8ff6d9887f5a01f291a7c275509ef66639137dc37262c7a7463563aa66f3fa30d22184c3bd444069c018f8b769d5a2755cdcf68b55f18b5fe28e2600629f992aef924b7bb5c1a7b98865a02302"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 10:48:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x54, 0xffffff84}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 10:48:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x0, "2b6a4b8ff6d9887f5a01f291a7c275509ef66639137dc37262c7a7463563aa66f3fa30d22184c3bd444069c018f8b769d5a2755cdcf68b55f18b5fe28e2600629f992aef924b7bb5c1a7b98865a02302"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 10:48:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x54, 0xffffff84}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 10:48:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='fd\x00\xa9:\xb3t\xca\xbf\xa2\xe0\xf8\xfd\xfb\xb9\x12\xfcT\xf5\x80\xc0\x8f\xff\xc7\xfb\xee\"\xa1\xff\x87\x87x\xd9\x0f\xa7\xbe4o\xc0\x82\x98\x94\xe4\x9c\xaf\'_L\x05\x02-\xfd\b]\xbe\b\x00\xb9\xc7\xe6\\\x98\xec[V_\x04Q\x869\xfdk\xe1\xf5M\x93\xef\x1a\xfb\x9ad]l\x93\x11\xe6O\x19;7f\x99\x8b\xa6\x0e\xcc\x8dw\xa1\xdb\xbc\x93\xa6i\xc1Xu\\\xf2V \n\x1c\xa0pM\xec5\n,\xe9?\xce\xbf\xb2o\xd5`\xba\xf9\xff\xa3\x88\xbf\x1b,S>\x9d\x90\x9f\xfd\xbc\xbe6i\xe5 \x9b\xb6\x99\xbb\xee#?\x81D\xcf\xe14\xdc\xec\x9a\xb7\x00\xe6\xdc\x1a\x83\xc0&\xc95\xc6%\xa3\xb8\x82 y\xcf\xcfz\xd2\x88\xa2,y\xbaE\xc4\x81\xa4Fn\x8c\x8c\xa1\an\xdd\xc9_\xb9\x11o\xe64\xdd9\xfa\xf0\xa3\xc9\xd2A{?>\x1e\x0e\xce\x99\xaa\x17`*}\x84\x8b\x1a\xd3o\x1d\x97\x83\xaeN-\x19\x15\x9b(\xb9\b\xce\xe3V\xd3E\xee\f\"\xb0\x88\x86m\xcdq4\xc6\xa1\xca\x8e`\x9d\xeac\x1f\xb0w\b\xaaX\x98\xd1[\xc7k\x00\x11\x8e#\xd8\f\f\xe13S\xd9?5K<\x13\x91\xf1\x8a\xc8\x12\xc8\xe1\xbc\x88\xcan\xb2\x04\x18\"\xd1Lg\xd1\xdb\xd3}\xab\x06\xd5\xad\x19\x9aCs+\xb6F\xae\xa5jn\x8f\xae\xa5\x87`\x04=+\x8b,Gr\xfcuh`\xc0\xfe\xdb Z\"\"[\xd30S\xf2\xc7\xf2@\xd9{\x8b&7\x84n7SCf\xa9\\\x18d\r\xdd\xbe^\xb8\xd8\x03Fi^\xe5a/\xba\xe9{\xcc\xea\x7f\x84b\x01\xda\xa1\xee+\xd2\x89\x02\x9d\xb5e>\xbe\x15\'s\xb9^\xd6{\xdb\xa2\xb5\xd3\fdC1\xb6\xdf\v\xae\xa3\xff\xaf);W\xe0\xb9X\xcbv\x0e@\a\x10\xc38l\x82r(\x19\x80\xc6\x83\xefT\xd1Xz-\xf2\xef\x9a\x14\x03\x86\xe5\xcc\xba|+\xd8\xb4\xda\xf6\x9a') fchdir(r0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) write(r1, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc7bb9650b5de56946c568f95d22467190ba3b6d59a5958d6fa9259c8a2ac4677b00000000000000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x11, r1, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000007a80)=""/60, 0x3c) 10:48:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x7, 0x0, "2b6a4b8ff6d9887f5a01f291a7c275509ef66639137dc37262c7a7463563aa66f3fa30d22184c3bd444069c018f8b769d5a2755cdcf68b55f18b5fe28e2600629f992aef924b7bb5c1a7b98865a02302"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x263) 10:48:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x54, 0xffffff84}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 10:48:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80600250}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 10:48:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='fd\x00\xa9:\xb3t\xca\xbf\xa2\xe0\xf8\xfd\xfb\xb9\x12\xfcT\xf5\x80\xc0\x8f\xff\xc7\xfb\xee\"\xa1\xff\x87\x87x\xd9\x0f\xa7\xbe4o\xc0\x82\x98\x94\xe4\x9c\xaf\'_L\x05\x02-\xfd\b]\xbe\b\x00\xb9\xc7\xe6\\\x98\xec[V_\x04Q\x869\xfdk\xe1\xf5M\x93\xef\x1a\xfb\x9ad]l\x93\x11\xe6O\x19;7f\x99\x8b\xa6\x0e\xcc\x8dw\xa1\xdb\xbc\x93\xa6i\xc1Xu\\\xf2V \n\x1c\xa0pM\xec5\n,\xe9?\xce\xbf\xb2o\xd5`\xba\xf9\xff\xa3\x88\xbf\x1b,S>\x9d\x90\x9f\xfd\xbc\xbe6i\xe5 \x9b\xb6\x99\xbb\xee#?\x81D\xcf\xe14\xdc\xec\x9a\xb7\x00\xe6\xdc\x1a\x83\xc0&\xc95\xc6%\xa3\xb8\x82 y\xcf\xcfz\xd2\x88\xa2,y\xbaE\xc4\x81\xa4Fn\x8c\x8c\xa1\an\xdd\xc9_\xb9\x11o\xe64\xdd9\xfa\xf0\xa3\xc9\xd2A{?>\x1e\x0e\xce\x99\xaa\x17`*}\x84\x8b\x1a\xd3o\x1d\x97\x83\xaeN-\x19\x15\x9b(\xb9\b\xce\xe3V\xd3E\xee\f\"\xb0\x88\x86m\xcdq4\xc6\xa1\xca\x8e`\x9d\xeac\x1f\xb0w\b\xaaX\x98\xd1[\xc7k\x00\x11\x8e#\xd8\f\f\xe13S\xd9?5K<\x13\x91\xf1\x8a\xc8\x12\xc8\xe1\xbc\x88\xcan\xb2\x04\x18\"\xd1Lg\xd1\xdb\xd3}\xab\x06\xd5\xad\x19\x9aCs+\xb6F\xae\xa5jn\x8f\xae\xa5\x87`\x04=+\x8b,Gr\xfcuh`\xc0\xfe\xdb Z\"\"[\xd30S\xf2\xc7\xf2@\xd9{\x8b&7\x84n7SCf\xa9\\\x18d\r\xdd\xbe^\xb8\xd8\x03Fi^\xe5a/\xba\xe9{\xcc\xea\x7f\x84b\x01\xda\xa1\xee+\xd2\x89\x02\x9d\xb5e>\xbe\x15\'s\xb9^\xd6{\xdb\xa2\xb5\xd3\fdC1\xb6\xdf\v\xae\xa3\xff\xaf);W\xe0\xb9X\xcbv\x0e@\a\x10\xc38l\x82r(\x19\x80\xc6\x83\xefT\xd1Xz-\xf2\xef\x9a\x14\x03\x86\xe5\xcc\xba|+\xd8\xb4\xda\xf6\x9a') fchdir(r0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) write(r1, &(0x7f0000000140)="6963e64243ea486da3a74e3deec6fc7bb9650b5de56946c568f95d22467190ba3b6d59a5958d6fa9259c8a2ac4677b00000000000000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc, 0x11, r1, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000007a80)=""/60, 0x3c) 10:48:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x9c}, {0x80000006}]}, 0x10) 10:48:12 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) 10:48:12 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@part={'part', 0x3d, 0x200000000000}}]}) 10:48:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80600250}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) [ 970.574885][ C2] protocol 88fb is buggy, dev hsr_slave_0 [ 970.574903][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 970.617297][ C2] protocol 88fb is buggy, dev hsr_slave_1 [ 970.660494][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:48:13 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) 10:48:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80600250}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) [ 970.950057][T14804] hfsplus: part requires an argument [ 970.996255][T14804] hfsplus: unable to parse mount options [ 971.045152][ C2] protocol 88fb is buggy, dev hsr_slave_0 [ 971.098840][ C2] protocol 88fb is buggy, dev hsr_slave_1 10:48:13 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) [ 971.385503][T14804] hfsplus: part requires an argument [ 971.469359][T14804] hfsplus: unable to parse mount options 10:48:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80600250}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 10:48:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x9c}, {0x80000006}]}, 0x10) 10:48:14 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) 10:48:14 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@part={'part', 0x3d, 0x200000000000}}]}) 10:48:14 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) 10:48:14 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) 10:48:14 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'hyz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000700)='asymmetric\x00', &(0x7f00000006c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) [ 972.233289][T14934] hfsplus: part requires an argument [ 972.274716][T14934] hfsplus: unable to parse mount options 10:48:14 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@part={'part', 0x3d, 0x200000000000}}]}) 10:48:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x9c}, {0x80000006}]}, 0x10) 10:48:14 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) [ 972.698553][T14992] hfsplus: part requires an argument [ 972.724710][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 972.758921][T14992] hfsplus: unable to parse mount options 10:48:15 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'hyz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000700)='asymmetric\x00', &(0x7f00000006c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) [ 972.775454][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:48:15 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'hyz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000700)='asymmetric\x00', &(0x7f00000006c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) [ 972.804377][ C2] protocol 88fb is buggy, dev hsr_slave_0 [ 972.910690][ C2] protocol 88fb is buggy, dev hsr_slave_1 10:48:15 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000380)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@part={'part', 0x3d, 0x200000000000}}]}) 10:48:15 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'hyz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000700)='asymmetric\x00', &(0x7f00000006c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) 10:48:15 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'hyz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000700)='asymmetric\x00', &(0x7f00000006c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) 10:48:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x9c}, {0x80000006}]}, 0x10) [ 973.261938][T15067] hfsplus: part requires an argument 10:48:15 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'hyz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000700)='asymmetric\x00', &(0x7f00000006c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) [ 973.337778][T15067] hfsplus: unable to parse mount options 10:48:15 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'hyz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000700)='asymmetric\x00', &(0x7f00000006c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) 10:48:15 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'hyz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000700)='asymmetric\x00', &(0x7f00000006c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) 10:48:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:48:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000440)={'lo\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, 0x0, 0x0) 10:48:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000301ffff808fdb003d88c8f00010ae1b"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f000000df40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f000000cf40)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000000c40)={0x77359400}) 10:48:16 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'hyz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000700)='asymmetric\x00', &(0x7f00000006c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) 10:48:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:48:16 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'hyz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000700)='asymmetric\x00', &(0x7f00000006c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r0) 10:48:16 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='fdinfo/4\x00', 0xfffffffffffffffd) 10:48:16 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:48:16 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 10:48:16 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 10:48:16 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='fdinfo/4\x00', 0xfffffffffffffffd) 10:48:17 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='fdinfo/4\x00', 0xfffffffffffffffd) 10:48:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:48:17 executing program 1: add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)='fdinfo/4\x00', 0xfffffffffffffffd) 10:48:17 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) 10:48:17 executing program 3: syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) 10:48:17 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) dup2(r0, r1) [ 975.739224][T15446] hfs: invalid uid -1 [ 975.784369][T15446] hfs: unable to parse mount options [ 975.969848][T15446] hfs: invalid uid -1 10:48:18 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 10:48:18 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) dup2(r0, r1) 10:48:18 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 976.009133][T15446] hfs: unable to parse mount options 10:48:18 executing program 3: syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) 10:48:18 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) dup2(r0, r1) [ 976.388761][T15757] hfs: invalid uid -1 10:48:18 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) [ 976.426475][T15757] hfs: unable to parse mount options 10:48:18 executing program 3: syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) 10:48:18 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) dup2(r0, r1) [ 976.654424][T15771] hfs: invalid uid -1 [ 976.688171][T15771] hfs: unable to parse mount options 10:48:19 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 10:48:19 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) dup2(r0, r1) 10:48:19 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) dup2(r0, r1) 10:48:19 executing program 3: syz_mount_image$hfs(&(0x7f00000001c0)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='uid=', @ANYRESHEX]) [ 977.077615][T15782] hfs: invalid uid -1 [ 977.100720][T15782] hfs: unable to parse mount options 10:48:19 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) dup2(r0, r1) 10:48:19 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) dup2(r0, r1) 10:48:19 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) dup2(r0, r1) 10:48:19 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) dup2(r0, r1) 10:48:20 executing program 0: r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) 10:48:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x2, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:48:20 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) dup2(r0, r1) 10:48:20 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) dup2(r0, r1) 10:48:20 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f0000000640)=[{&(0x7f0000000040)=""/53, 0x1}], 0x1) tkill(r0, 0x1000000000015) 10:48:20 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0xfffffffffffffe02) dup2(r0, r1) 10:48:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x2, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:48:20 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10, 0x0}, 0x0) 10:48:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x2, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:48:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0xfffffffffffffd68, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0xfffffeaf) 10:48:21 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10, 0x0}, 0x0) 10:48:21 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10, 0x0}, 0x0) 10:48:21 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10, 0x0}, 0x0) 10:48:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x6, 0x2, 0x6}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd06, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:48:21 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10, 0x0}, 0x0) 10:48:21 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10, 0x0}, 0x0) 10:48:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0xfffffffffffffd68, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0xfffffeaf) 10:48:21 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10, 0x0}, 0x0) 10:48:21 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10, 0x0}, 0x0) 10:48:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xf, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x64}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:48:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0xfffffffffffffd68, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0xfffffeaf) 10:48:21 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x0, 0x0, 0x0, 0x3, 0x0, "fd9013430d43a534b93b2222db4e2a05da66b59843f76f2369723f79f5e111b9d064dd50711d3a7c2cceba5f295f6c0328ce2adec076460ca8d4b2f21aed6a"}, 0x60) 10:48:21 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10, 0x0}, 0x0) 10:48:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xf, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x64}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:48:22 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x0, 0x0, 0x0, 0x3, 0x0, "fd9013430d43a534b93b2222db4e2a05da66b59843f76f2369723f79f5e111b9d064dd50711d3a7c2cceba5f295f6c0328ce2adec076460ca8d4b2f21aed6a"}, 0x60) 10:48:22 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x2}}}, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1}}}, 0x10, 0x0}, 0x0) 10:48:22 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0xfffffffffffffd68, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r1}}, 0xfffffeaf) 10:48:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xf, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x64}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:48:22 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x0, 0x0, 0x0, 0x3, 0x0, "fd9013430d43a534b93b2222db4e2a05da66b59843f76f2369723f79f5e111b9d064dd50711d3a7c2cceba5f295f6c0328ce2adec076460ca8d4b2f21aed6a"}, 0x60) 10:48:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xf, 0x3, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x64}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:48:22 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000517d25a80648c63940d0b24fc60100004400a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 10:48:22 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) 10:48:22 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000180)={0x27, 0x0, 0x0, 0x0, 0x3, 0x0, "fd9013430d43a534b93b2222db4e2a05da66b59843f76f2369723f79f5e111b9d064dd50711d3a7c2cceba5f295f6c0328ce2adec076460ca8d4b2f21aed6a"}, 0x60) 10:48:22 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) 10:48:22 executing program 2: syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e297ad9a06000a00900403000056b8c96824", 0x12, 0x400}], 0x0, 0x0) 10:48:23 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x20}, {0x200000000006}]}) 10:48:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000517d25a80648c63940d0b24fc60100004400a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 10:48:23 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) [ 980.777993][T16314] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 980.873297][T16314] minix_free_inode: bit 1 already cleared 10:48:23 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000040)) [ 981.089642][T16314] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 981.170906][T16314] minix_free_inode: bit 1 already cleared 10:48:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000517d25a80648c63940d0b24fc60100004400a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 10:48:23 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000517d25a80648c63940d0b24fc60100004400a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 10:48:23 executing program 2: syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e297ad9a06000a00900403000056b8c96824", 0x12, 0x400}], 0x0, 0x0) 10:48:23 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000517d25a80648c63940d0b24fc60100004400a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) [ 981.427031][ T38] audit: type=1326 audit(1576666103.745:313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16318 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f9da39 code=0x0 10:48:24 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x20}, {0x200000000006}]}) 10:48:24 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000517d25a80648c63940d0b24fc60100004400a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 10:48:24 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000000)={@mcast2}, 0x20) [ 981.854724][T16345] MINIX-fs: mounting unchecked file system, running fsck is recommended 10:48:24 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000000)={@mcast2}, 0x20) [ 981.928586][T16345] minix_free_inode: bit 1 already cleared 10:48:24 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000517d25a80648c63940d0b24fc60100004400a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) 10:48:24 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000000)={@mcast2}, 0x20) [ 982.011911][ T38] audit: type=1326 audit(1576666104.335:314): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16354 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f9da39 code=0x0 10:48:24 executing program 2: syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e297ad9a06000a00900403000056b8c96824", 0x12, 0x400}], 0x0, 0x0) 10:48:24 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000000)={@mcast2}, 0x20) [ 982.530491][T16369] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 982.585141][T16369] minix_free_inode: bit 1 already cleared 10:48:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x20}, {0x200000000006}]}) 10:48:25 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r1, r0) 10:48:25 executing program 1: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 10:48:25 executing program 2: syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f00000001c0)="e297ad9a06000a00900403000056b8c96824", 0x12, 0x400}], 0x0, 0x0) [ 982.804402][T16379] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 10:48:25 executing program 1: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) [ 982.956742][ T38] audit: type=1326 audit(1576666105.285:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16381 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f9da39 code=0x0 10:48:25 executing program 1: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 10:48:25 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r1, r0) [ 983.048429][T16470] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 983.124625][T16445] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 983.172391][T16445] minix_free_inode: bit 1 already cleared [ 983.266399][T16496] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 10:48:25 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r1, r0) 10:48:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000000)=[{0x20}, {0x200000000006}]}) 10:48:26 executing program 1: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000000)="fc0000001c000705ab092506b86807000aab087a02000000b8000493210001c0f0020000050000010000000000039815fa2c1ec28648000000b9c95662070000bc000c00f0036cdf0db400000033d44000040060b16a482c3536313012dafd5a32e273fc83ab82d718f74cec18444ef90d475ef8b29d3ef3d92c94170e5bba2e177312e081bea05d44021e8ca062914a463ae4f5df77bc4cfd6239ec2a0f0d1bcae5f5502943283f4bb102b2b8f5566791cf190201ded815ccccd243f395ed94e0ad91bd0734ba3dffe5f5aa31d1890058a10000c880ac801fe4af000049f0d4796f0000080548deac279cc4848e3825924509260e13429fbe11017d", 0xfc) 10:48:26 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r1, r0) 10:48:26 executing program 2: mknod$loop(&(0x7f0000000240)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='hfs\x00', 0x0, 0x0) [ 983.755941][T16507] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 983.802795][ T2886] print_req_error: 797 callbacks suppressed 10:48:26 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140), 0x4) [ 983.802920][ T2886] blk_update_request: I/O error, dev loop5, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 983.946174][T16509] hfs: can't find a HFS filesystem on dev loop5 10:48:26 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="a6", 0x1}], 0x1}}, {{&(0x7f0000001780)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002c40)=[{&(0x7f00000017c0)='d', 0x1}], 0x1}}], 0x2, 0x0) 10:48:26 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140), 0x4) 10:48:26 executing program 2: mknod$loop(&(0x7f0000000240)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='hfs\x00', 0x0, 0x0) [ 984.142870][ T38] audit: type=1326 audit(1576666106.465:316): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16510 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f9da39 code=0x0 [ 984.306451][ T3309] blk_update_request: I/O error, dev loop5, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 984.373246][T16612] hfs: can't find a HFS filesystem on dev loop5 10:48:27 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140), 0x4) 10:48:27 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="a6", 0x1}], 0x1}}, {{&(0x7f0000001780)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002c40)=[{&(0x7f00000017c0)='d', 0x1}], 0x1}}], 0x2, 0x0) 10:48:27 executing program 2: mknod$loop(&(0x7f0000000240)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='hfs\x00', 0x0, 0x0) 10:48:27 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="a6", 0x1}], 0x1}}, {{&(0x7f0000001780)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002c40)=[{&(0x7f00000017c0)='d', 0x1}], 0x1}}], 0x2, 0x0) 10:48:27 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="a6", 0x1}], 0x1}}, {{&(0x7f0000001780)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002c40)=[{&(0x7f00000017c0)='d', 0x1}], 0x1}}], 0x2, 0x0) 10:48:27 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000140), 0x4) [ 984.759643][ T2886] blk_update_request: I/O error, dev loop5, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 984.810268][T16631] hfs: can't find a HFS filesystem on dev loop5 10:48:27 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="a6", 0x1}], 0x1}}, {{&(0x7f0000001780)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002c40)=[{&(0x7f00000017c0)='d', 0x1}], 0x1}}], 0x2, 0x0) 10:48:27 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="a6", 0x1}], 0x1}}, {{&(0x7f0000001780)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002c40)=[{&(0x7f00000017c0)='d', 0x1}], 0x1}}], 0x2, 0x0) 10:48:27 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="a6", 0x1}], 0x1}}, {{&(0x7f0000001780)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002c40)=[{&(0x7f00000017c0)='d', 0x1}], 0x1}}], 0x2, 0x0) 10:48:27 executing program 2: mknod$loop(&(0x7f0000000240)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000140)=@filename='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='hfs\x00', 0x0, 0x0) 10:48:27 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="a6", 0x1}], 0x1}}, {{&(0x7f0000001780)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002c40)=[{&(0x7f00000017c0)='d', 0x1}], 0x1}}], 0x2, 0x0) 10:48:27 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="a6", 0x1}], 0x1}}, {{&(0x7f0000001780)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002c40)=[{&(0x7f00000017c0)='d', 0x1}], 0x1}}], 0x2, 0x0) 10:48:27 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="a6", 0x1}], 0x1}}, {{&(0x7f0000001780)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002c40)=[{&(0x7f00000017c0)='d', 0x1}], 0x1}}], 0x2, 0x0) 10:48:27 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="a6", 0x1}], 0x1}}, {{&(0x7f0000001780)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002c40)=[{&(0x7f00000017c0)='d', 0x1}], 0x1}}], 0x2, 0x0) [ 985.221558][ T3309] blk_update_request: I/O error, dev loop5, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 985.297936][T16656] hfs: can't find a HFS filesystem on dev loop5 10:48:27 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="a6", 0x1}], 0x1}}, {{&(0x7f0000001780)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002c40)=[{&(0x7f00000017c0)='d', 0x1}], 0x1}}], 0x2, 0x0) 10:48:27 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r0) 10:48:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000500)='\a', 0x1, 0x200400d4, 0x0, 0x0) 10:48:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='L']}) 10:48:27 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="a6", 0x1}], 0x1}}, {{&(0x7f0000001780)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002c40)=[{&(0x7f00000017c0)='d', 0x1}], 0x1}}], 0x2, 0x0) 10:48:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='L']}) 10:48:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000500)='\a', 0x1, 0x200400d4, 0x0, 0x0) 10:48:28 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r0) 10:48:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='L']}) 10:48:28 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r0) 10:48:28 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='L']}) 10:48:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000500)='\a', 0x1, 0x200400d4, 0x0, 0x0) 10:48:28 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r0) 10:48:28 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r0) 10:48:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000500)='\a', 0x1, 0x200400d4, 0x0, 0x0) 10:48:28 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r0) 10:48:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000500)='\a', 0x1, 0x200400d4, 0x0, 0x0) 10:48:28 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x0) dup2(r1, r0) 10:48:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000500)='\a', 0x1, 0x200400d4, 0x0, 0x0) 10:48:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000500)='\a', 0x1, 0x200400d4, 0x0, 0x0) 10:48:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x40000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e001a000000e8bd6efb250009000e000300090000ff050005001201", 0x2e}], 0x1}, 0x0) 10:48:28 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000140)={'bcsf0\x00', @ifru_data=0x0}}) 10:48:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000500)='\a', 0x1, 0x200400d4, 0x0, 0x0) 10:48:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000500)='\a', 0x1, 0x200400d4, 0x0, 0x0) 10:48:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000140)={'bcsf0\x00', @ifru_data=0x0}}) 10:48:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000), 0x4) 10:48:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000500)='\a', 0x1, 0x200400d4, 0x0, 0x0) 10:48:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000140)={'bcsf0\x00', @ifru_data=0x0}}) 10:48:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x40000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e001a000000e8bd6efb250009000e000300090000ff050005001201", 0x2e}], 0x1}, 0x0) 10:48:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000), 0x4) 10:48:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2, 0x1000000}]}, @ptr={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/224, 0x3e, 0xe0, 0x4}, 0x20) 10:48:29 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000140)={'bcsf0\x00', @ifru_data=0x0}}) 10:48:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000), 0x4) 10:48:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2, 0x1000000}]}, @ptr={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/224, 0x3e, 0xe0, 0x4}, 0x20) 10:48:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x40000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e001a000000e8bd6efb250009000e000300090000ff050005001201", 0x2e}], 0x1}, 0x0) 10:48:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000), 0x4) 10:48:29 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup3(r0, r1, 0x0) 10:48:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2, 0x1000000}]}, @ptr={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/224, 0x3e, 0xe0, 0x4}, 0x20) 10:48:29 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x16, 0x0, 0x0) 10:48:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x40000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e001a000000e8bd6efb250009000e000300090000ff050005001201", 0x2e}], 0x1}, 0x0) 10:48:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2, 0x1000000}]}, @ptr={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/224, 0x3e, 0xe0, 0x4}, 0x20) 10:48:29 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x16, 0x0, 0x0) 10:48:30 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) write(r0, 0x0, 0x0) [ 987.773747][ C2] protocol 88fb is buggy, dev hsr_slave_0 10:48:30 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x16, 0x0, 0x0) [ 987.800460][ C2] protocol 88fb is buggy, dev hsr_slave_1 10:48:30 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$sock_linger(r2, 0x1, 0xd, 0x0, &(0x7f00000000c0)) 10:48:30 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 10:48:30 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x16, 0x0, 0x0) 10:48:30 executing program 0: getpriority(0x2, 0x0) 10:48:30 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000200)) 10:48:30 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 10:48:30 executing program 0: getpriority(0x2, 0x0) 10:48:30 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000200)) 10:48:30 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$sock_linger(r2, 0x1, 0xd, 0x0, &(0x7f00000000c0)) 10:48:30 executing program 2: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 10:48:30 executing program 0: getpriority(0x2, 0x0) 10:48:30 executing program 0: getpriority(0x2, 0x0) 10:48:30 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000200)) 10:48:30 executing program 2: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x5c8f9349a3a3c913, r2}]) 10:48:30 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$sock_linger(r2, 0x1, 0xd, 0x0, &(0x7f00000000c0)) 10:48:30 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, 0x0, &(0x7f0000000200)) 10:48:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@datasec={0x8, 0x0, 0x0, 0x3, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x3d, 0xf9, 0x8}, 0x20) 10:48:30 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, 0x0, 0x0) [ 988.625008][T17420] BPF:[1] ARRAY [ 988.634506][T17420] BPF:type_id=243 index_type_id=0 nr_elems=783 10:48:30 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$sock_linger(r2, 0x1, 0xd, 0x0, &(0x7f00000000c0)) [ 988.650043][T17420] BPF: [ 988.660160][T17420] BPF:Invalid name [ 988.675108][T17420] BPF: [ 988.675108][T17420] [ 988.695489][T17420] BPF:[1] ARRAY [ 988.710735][T17420] BPF:type_id=243 index_type_id=0 nr_elems=783 10:48:31 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x8) [ 988.746695][T17420] BPF: [ 988.756725][T17420] BPF:Invalid name [ 988.771215][T17420] BPF: [ 988.771215][T17420] 10:48:31 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, 0x0, 0x0) 10:48:31 executing program 2: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x5c8f9349a3a3c913, r2}]) 10:48:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@datasec={0x8, 0x0, 0x0, 0x3, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x3d, 0xf9, 0x8}, 0x20) 10:48:31 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, 0x0, 0x0) [ 988.902846][T17503] BPF:[1] ARRAY [ 988.921365][T17503] BPF:type_id=243 index_type_id=0 nr_elems=783 [ 988.944744][T17503] BPF: [ 988.959664][T17503] BPF:Invalid name [ 988.979482][T17503] BPF: 10:48:31 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, 0x0, 0x0) [ 988.979482][T17503] 10:48:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@datasec={0x8, 0x0, 0x0, 0x3, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x3d, 0xf9, 0x8}, 0x20) 10:48:31 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x8) 10:48:31 executing program 2: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x5c8f9349a3a3c913, r2}]) 10:48:31 executing program 3: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x5c8f9349a3a3c913, r2}]) [ 989.153091][T17599] BPF:[1] ARRAY 10:48:31 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x8) [ 989.179122][T17599] BPF:type_id=243 index_type_id=0 nr_elems=783 [ 989.237175][T17599] BPF: [ 989.254989][T17599] BPF:Invalid name [ 989.274011][T17599] BPF: 10:48:31 executing program 2: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x5c8f9349a3a3c913, r2}]) [ 989.274011][T17599] 10:48:31 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r2}, 0x8) 10:48:31 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@datasec={0x8, 0x0, 0x0, 0x3, 0x1, [], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/249, 0x3d, 0xf9, 0x8}, 0x20) 10:48:31 executing program 3: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x5c8f9349a3a3c913, r2}]) [ 989.427796][T17616] BPF:[1] ARRAY 10:48:31 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) bpf$BPF_MAP_FREEZE(0x2, &(0x7f0000000240)=r0, 0x4) [ 989.447169][T17616] BPF:type_id=243 index_type_id=0 nr_elems=783 10:48:31 executing program 0: ppoll(0x0, 0x0, &(0x7f0000000200)={0x80000001}, 0x0, 0x0) [ 989.447175][T17616] BPF: [ 989.447179][T17616] BPF:Invalid name [ 989.447188][T17616] BPF: [ 989.447188][T17616] 10:48:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f00000043c0)=""/105, &(0x7f0000002100)=0x69) 10:48:31 executing program 0: ppoll(0x0, 0x0, &(0x7f0000000200)={0x80000001}, 0x0, 0x0) 10:48:32 executing program 3: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x5c8f9349a3a3c913, r2}]) 10:48:32 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) bpf$BPF_MAP_FREEZE(0x2, &(0x7f0000000240)=r0, 0x4) 10:48:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f00000043c0)=""/105, &(0x7f0000002100)=0x69) 10:48:32 executing program 0: ppoll(0x0, 0x0, &(0x7f0000000200)={0x80000001}, 0x0, 0x0) 10:48:32 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) bpf$BPF_MAP_FREEZE(0x2, &(0x7f0000000240)=r0, 0x4) 10:48:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f00000043c0)=""/105, &(0x7f0000002100)=0x69) 10:48:32 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) bpf$BPF_MAP_FREEZE(0x2, &(0x7f0000000240)=r0, 0x4) 10:48:32 executing program 0: ppoll(0x0, 0x0, &(0x7f0000000200)={0x80000001}, 0x0, 0x0) 10:48:32 executing program 1: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) bpf$BPF_MAP_FREEZE(0x2, &(0x7f0000000240)=r0, 0x4) 10:48:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000020c0)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, &(0x7f00000043c0)=""/105, &(0x7f0000002100)=0x69) 10:48:32 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) bpf$BPF_MAP_FREEZE(0x2, &(0x7f0000000240)=r0, 0x4) 10:48:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev\x00') preadv(r0, &(0x7f0000001540)=[{&(0x7f0000001700)=""/226, 0xe2}], 0x1, 0x400000000003) 10:48:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 10:48:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x6, 0x2d0) 10:48:32 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) bpf$BPF_MAP_FREEZE(0x2, &(0x7f0000000240)=r0, 0x4) 10:48:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev\x00') preadv(r0, &(0x7f0000001540)=[{&(0x7f0000001700)=""/226, 0xe2}], 0x1, 0x400000000003) 10:48:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x6, 0x2d0) 10:48:32 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000180), 0x8) 10:48:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x6, 0x2d0) 10:48:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 10:48:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev\x00') preadv(r0, &(0x7f0000001540)=[{&(0x7f0000001700)=""/226, 0xe2}], 0x1, 0x400000000003) 10:48:33 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x6, 0x2d0) 10:48:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev\x00') preadv(r0, &(0x7f0000001540)=[{&(0x7f0000001700)=""/226, 0xe2}], 0x1, 0x400000000003) 10:48:33 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000180), 0x8) 10:48:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 10:48:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 10:48:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x15, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0xf}}, &(0x7f0000000140)='Q7\\$', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:48:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 10:48:33 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000180), 0x8) 10:48:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x15, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0xf}}, &(0x7f0000000140)='Q7\\$', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:48:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 10:48:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b52, &(0x7f0000000180)) 10:48:33 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000180), 0x8) 10:48:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x15, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0xf}}, &(0x7f0000000140)='Q7\\$', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:48:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x2, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2a, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 10:48:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b52, &(0x7f0000000180)) 10:48:33 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) 10:48:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x15, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0xf}}, &(0x7f0000000140)='Q7\\$', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:48:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b52, &(0x7f0000000180)) 10:48:33 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x8, 0x209e1e, 0x3, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000340), &(0x7f0000000480)}, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xffffffffffffff7d) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f0000000200), &(0x7f0000000100)=""/54}, 0x18) 10:48:33 executing program 1: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 10:48:34 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b52, &(0x7f0000000180)) 10:48:34 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x9}, [@ldst={0x4, 0x3, 0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:48:34 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) sendmmsg$inet(r0, &(0x7f00000020c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="02f350675d2cfec7a7031c024305", 0xe}], 0x1}}], 0x1, 0x0) [ 991.924602][ C2] protocol 88fb is buggy, dev hsr_slave_0 [ 991.966502][ C2] protocol 88fb is buggy, dev hsr_slave_1 10:48:34 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) 10:48:34 executing program 1: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) 10:48:34 executing program 2: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) [ 992.518224][T28990] attempt to access beyond end of device [ 992.546118][T28990] loop3: rw=1, want=130, limit=112 [ 992.588693][T28990] buffer_io_error: 30 callbacks suppressed [ 992.588776][T28990] Buffer I/O error on dev loop3, logical block 129, lost async page write [ 992.641886][T28990] attempt to access beyond end of device 10:48:35 executing program 1: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) [ 992.670669][T28990] loop3: rw=1, want=131, limit=112 [ 992.695304][T28990] Buffer I/O error on dev loop3, logical block 130, lost async page write [ 992.722903][T28990] attempt to access beyond end of device [ 992.746106][T28990] loop3: rw=1, want=132, limit=112 10:48:35 executing program 2: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) [ 992.774380][T28990] Buffer I/O error on dev loop3, logical block 131, lost async page write [ 992.829605][T28990] attempt to access beyond end of device [ 992.863031][T28990] loop3: rw=1, want=133, limit=112 [ 992.899989][T28990] Buffer I/O error on dev loop3, logical block 132, lost async page write [ 992.955178][T28990] attempt to access beyond end of device [ 992.986001][T28990] loop3: rw=1, want=142, limit=112 [ 993.016988][T28990] Buffer I/O error on dev loop3, logical block 141, lost async page write [ 993.044309][T28990] attempt to access beyond end of device [ 993.066726][T28990] loop3: rw=1, want=143, limit=112 [ 993.104470][T28990] Buffer I/O error on dev loop3, logical block 142, lost async page write 10:48:35 executing program 2: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) [ 993.174082][T28990] attempt to access beyond end of device [ 993.240803][T28990] loop3: rw=1, want=144, limit=112 [ 993.280237][T28990] Buffer I/O error on dev loop3, logical block 143, lost async page write [ 993.317143][T28990] attempt to access beyond end of device [ 993.347794][T28990] loop3: rw=1, want=145, limit=112 [ 993.369269][T28990] Buffer I/O error on dev loop3, logical block 144, lost async page write [ 993.420751][T28990] attempt to access beyond end of device [ 993.445394][T28990] loop3: rw=1, want=13321, limit=112 10:48:35 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x9}, [@ldst={0x4, 0x3, 0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:48:35 executing program 1: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, 0x0, 0x0) [ 993.495032][T28990] attempt to access beyond end of device [ 993.521141][T28990] loop3: rw=1, want=23865, limit=112 10:48:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) 10:48:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x9}, [@ldst={0x4, 0x3, 0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 10:48:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x50}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x33f, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:48:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) [ 994.686939][T28990] attempt to access beyond end of device [ 994.722522][T28990] loop3: rw=1, want=130, limit=112 10:48:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x50}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x33f, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:48:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x9}, [@ldst={0x4, 0x3, 0x4}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 994.809128][T28990] Buffer I/O error on dev loop3, logical block 129, lost async page write [ 994.877588][T28990] attempt to access beyond end of device [ 994.976871][T28990] loop3: rw=1, want=131, limit=112 10:48:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x50}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x33f, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 995.031931][T28990] Buffer I/O error on dev loop3, logical block 130, lost async page write [ 995.107307][T28990] attempt to access beyond end of device [ 995.165774][T28990] loop3: rw=1, want=132, limit=112 [ 995.211024][T28990] attempt to access beyond end of device [ 995.252871][T28990] loop3: rw=1, want=133, limit=112 10:48:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x50}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x33f, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 995.292544][T28990] attempt to access beyond end of device [ 995.329054][T28990] loop3: rw=1, want=142, limit=112 [ 995.358789][T28990] attempt to access beyond end of device [ 995.358799][T28990] loop3: rw=1, want=143, limit=112 [ 995.358820][T28990] attempt to access beyond end of device [ 995.358827][T28990] loop3: rw=1, want=144, limit=112 [ 995.358846][T28990] attempt to access beyond end of device [ 995.358852][T28990] loop3: rw=1, want=145, limit=112 [ 995.375197][T28990] attempt to access beyond end of device [ 995.428790][T28990] loop3: rw=1, want=4761, limit=112 [ 995.469590][T28990] attempt to access beyond end of device [ 995.647379][T28990] loop3: rw=1, want=41145, limit=112 [ 995.722702][T25222] attempt to access beyond end of device [ 995.752004][T25222] loop2: rw=1, want=130, limit=112 [ 995.752055][T25222] attempt to access beyond end of device [ 995.752062][T25222] loop2: rw=1, want=131, limit=112 [ 995.752082][T25222] attempt to access beyond end of device [ 995.752088][T25222] loop2: rw=1, want=132, limit=112 [ 995.752107][T25222] attempt to access beyond end of device [ 995.752116][T25222] loop2: rw=1, want=133, limit=112 [ 995.752138][T25222] attempt to access beyond end of device [ 995.752144][T25222] loop2: rw=1, want=142, limit=112 [ 995.752168][T25222] attempt to access beyond end of device [ 995.752174][T25222] loop2: rw=1, want=143, limit=112 [ 995.752193][T25222] attempt to access beyond end of device [ 995.752199][T25222] loop2: rw=1, want=144, limit=112 [ 995.752218][T25222] attempt to access beyond end of device [ 995.752224][T25222] loop2: rw=1, want=145, limit=112 [ 995.770771][T25222] attempt to access beyond end of device [ 995.812422][T25222] loop2: rw=1, want=17873, limit=112 10:48:39 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) 10:48:39 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, 0x906afe747c17de48) 10:48:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) 10:48:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x75) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x31}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x40}}, 0x0) [ 997.172785][ T1028] attempt to access beyond end of device [ 997.195266][T18529] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 997.220307][ T1028] loop3: rw=1, want=130, limit=112 [ 997.291383][T18529] IPv6: sit1: Disabled Multicast RS [ 997.315147][ T1028] attempt to access beyond end of device [ 997.384479][ T1028] loop3: rw=1, want=131, limit=112 [ 997.410049][ T1028] attempt to access beyond end of device [ 997.451439][ T1028] loop3: rw=1, want=132, limit=112 [ 997.483277][ T1028] attempt to access beyond end of device [ 997.513350][ T1028] loop3: rw=1, want=133, limit=112 10:48:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) [ 997.547657][ T1028] attempt to access beyond end of device [ 997.591750][ T1028] loop3: rw=1, want=142, limit=112 10:48:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x75) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x31}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x40}}, 0x0) 10:48:39 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, 0x906afe747c17de48) [ 997.614334][ T1028] buffer_io_error: 18 callbacks suppressed [ 997.614342][ T1028] Buffer I/O error on dev loop3, logical block 141, lost async page write [ 997.676820][ T1028] attempt to access beyond end of device [ 997.698960][ T1028] loop3: rw=1, want=143, limit=112 [ 997.727209][ T1028] Buffer I/O error on dev loop3, logical block 142, lost async page write [ 997.776476][ T1028] attempt to access beyond end of device [ 997.788177][T18835] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 997.798597][ T1028] loop3: rw=1, want=144, limit=112 [ 997.837257][T18835] IPv6: sit2: Disabled Multicast RS [ 997.842894][ T1028] Buffer I/O error on dev loop3, logical block 143, lost async page write [ 997.842930][ T1028] attempt to access beyond end of device 10:48:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x75) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x31}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x40}}, 0x0) [ 997.842938][ T1028] loop3: rw=1, want=145, limit=112 [ 997.842953][ T1028] Buffer I/O error on dev loop3, logical block 144, lost async page write [ 997.887940][ T1028] attempt to access beyond end of device [ 997.942845][ T1028] loop3: rw=1, want=4113, limit=112 [ 997.976285][T18958] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 998.010168][T18958] IPv6: sit3: Disabled Multicast RS [ 998.079423][ T1028] attempt to access beyond end of device [ 998.113291][ T1028] loop3: rw=1, want=41913, limit=112 10:48:41 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, 0x906afe747c17de48) 10:48:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x75) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x31}, @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r2}]]}}}]}, 0x40}}, 0x0) 10:48:41 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xf, 0x0, &(0x7f0000000040)) 10:48:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, 0x0, 0x0) [ 999.387717][ T1028] attempt to access beyond end of device 10:48:41 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xf, 0x0, &(0x7f0000000040)) [ 999.419566][ T1028] loop3: rw=1, want=130, limit=112 [ 999.424629][T19061] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 999.442477][ T1028] Buffer I/O error on dev loop3, logical block 129, lost async page write 10:48:41 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xf, 0x0, &(0x7f0000000040)) [ 999.537562][ T1028] attempt to access beyond end of device [ 999.567238][ T1028] loop3: rw=1, want=131, limit=112 [ 999.567253][ T1028] Buffer I/O error on dev loop3, logical block 130, lost async page write 10:48:41 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}, 0x906afe747c17de48) [ 999.567287][ T1028] attempt to access beyond end of device [ 999.567293][ T1028] loop3: rw=1, want=132, limit=112 [ 999.567301][ T1028] Buffer I/O error on dev loop3, logical block 131, lost async page write 10:48:42 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xf, 0x0, &(0x7f0000000040)) [ 999.567319][ T1028] attempt to access beyond end of device [ 999.567325][ T1028] loop3: rw=1, want=133, limit=112 [ 999.567332][ T1028] Buffer I/O error on dev loop3, logical block 132, lost async page write [ 999.567349][ T1028] attempt to access beyond end of device [ 999.567355][ T1028] loop3: rw=1, want=142, limit=112 [ 999.567362][ T1028] Buffer I/O error on dev loop3, logical block 141, lost async page write [ 999.567379][ T1028] attempt to access beyond end of device 10:48:42 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) [ 999.567385][ T1028] loop3: rw=1, want=143, limit=112 [ 999.567392][ T1028] Buffer I/O error on dev loop3, logical block 142, lost async page write [ 999.567410][ T1028] attempt to access beyond end of device [ 999.567415][ T1028] loop3: rw=1, want=144, limit=112 [ 999.567435][ T1028] attempt to access beyond end of device [ 999.567440][ T1028] loop3: rw=1, want=145, limit=112 [ 999.570251][ T1028] attempt to access beyond end of device [ 999.641669][ T1028] loop3: rw=1, want=3009, limit=112 [ 999.735455][ T1028] attempt to access beyond end of device [ 999.735467][ T1028] loop3: rw=1, want=42017, limit=112 [ 1000.216851][T19061] IPv6: sit4: Disabled Multicast RS 10:48:42 executing program 1: mbind(&(0x7f00004c2000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000100)=0x2b4, 0x8, 0x0) 10:48:42 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 10:48:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, 0x0, 0x0) 10:48:43 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000280)) 10:48:43 executing program 1: mbind(&(0x7f00004c2000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000100)=0x2b4, 0x8, 0x0) 10:48:43 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 10:48:43 executing program 1: mbind(&(0x7f00004c2000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000100)=0x2b4, 0x8, 0x0) 10:48:43 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x1, 0x0, &(0x7f0000000080)) 10:48:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, 0x0, 0x0) 10:48:43 executing program 1: mbind(&(0x7f00004c2000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000100)=0x2b4, 0x8, 0x0) 10:48:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 10:48:43 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x70e000) 10:48:43 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x3}, 0x2}, 0x70) 10:48:43 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, 0x0, 0x0) 10:48:43 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x3}, 0x2}, 0x70) 10:48:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 10:48:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x5, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 10:48:44 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x70e000) 10:48:44 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x3}, 0x2}, 0x70) 10:48:44 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x70e000) [ 1001.862414][T19632] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 1001.956064][T19632] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 10:48:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 10:48:44 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140)={0x3}, 0x2}, 0x70) 10:48:44 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000019c0)={&(0x7f0000000380)=ANY=[@ANYBLOB], 0x1}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x70e000) 10:48:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x88, 0x0, 0x0, 0x0) [ 1002.302676][T19632] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 1002.383109][T19632] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 10:48:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x5, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 10:48:45 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0xf08c0800, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800093ac3804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 10:48:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 10:48:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x88, 0x0, 0x0, 0x0) 10:48:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x88, 0x0, 0x0, 0x0) [ 1002.829363][T19665] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) 10:48:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x88, 0x0, 0x0, 0x0) [ 1002.910462][T19665] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 [ 1002.939501][T19660] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem 10:48:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x66}, [@ldst={0x7, 0x3, 0x0, 0xa01}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) [ 1003.065309][T19660] EXT4-fs (loop1): inodes count not valid: 2895315072 vs 128 10:48:45 executing program 0: semget$private(0x0, 0xcdfe9253e14a2634, 0x0) 10:48:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x5, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 1003.248575][T19660] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 1003.306531][T19660] EXT4-fs (loop1): inodes count not valid: 2895315072 vs 128 10:48:45 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) 10:48:45 executing program 0: semget$private(0x0, 0xcdfe9253e14a2634, 0x0) [ 1003.509665][T19684] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 1003.597830][T19684] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 10:48:46 executing program 0: semget$private(0x0, 0xcdfe9253e14a2634, 0x0) [ 1003.678786][ T38] audit: type=1800 audit(1576666125.985:317): pid=19688 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17286 res=0 [ 1003.831283][ T38] audit: type=1804 audit(1576666125.995:318): pid=19688 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir229642585/syzkaller.byvfGX/2817/file0" dev="sda1" ino=17286 res=1 10:48:46 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) 10:48:46 executing program 0: semget$private(0x0, 0xcdfe9253e14a2634, 0x0) [ 1004.246108][ T38] audit: type=1800 audit(1576666126.565:319): pid=19894 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17286 res=0 [ 1004.399446][ T38] audit: type=1804 audit(1576666126.585:320): pid=19894 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir229642585/syzkaller.byvfGX/2818/file0" dev="sda1" ino=17286 res=1 10:48:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 10:48:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x5, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 10:48:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x6}, 0x80, 0x0}, 0x0) [ 1004.955042][T19902] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 1005.028798][T19902] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 10:48:47 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) 10:48:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x6}, 0x80, 0x0}, 0x0) 10:48:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x6}, 0x80, 0x0}, 0x0) [ 1005.238522][ T38] audit: type=1800 audit(1576666127.565:321): pid=19997 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17289 res=0 [ 1005.371682][ T38] audit: type=1804 audit(1576666127.585:322): pid=19997 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir229642585/syzkaller.byvfGX/2819/file0" dev="sda1" ino=17289 res=1 10:48:47 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x6}, 0x80, 0x0}, 0x0) 10:48:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 10:48:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 10:48:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 10:48:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 10:48:48 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r0, r1, 0x0, 0x7fffffff) 10:48:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r1, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000140)) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, "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"}) 10:48:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 10:48:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 10:48:48 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x20000, 0x0) 10:48:48 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r1}, 0x10) sendmsg$can_raw(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x10}}, 0x0) 10:48:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r1, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000140)) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, "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"}) [ 1006.257414][ T38] audit: type=1800 audit(1576666128.585:323): pid=20094 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17289 res=0 10:48:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r1, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000140)) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, "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"}) 10:48:48 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r1, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000140)) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, "b37394dc5fd13097b1166c1afe6564f3690225b24de9e1621f59f3cf609e5e9bedc554b405f2e8ef6bb1ee5ac268ebb65b1bac61c1ad2c8edfb69c01384a39bc405cd5f3ae45e9d72f3a3fb20e854a8be9b97e9ee43b5b529b6bb32d15a06370fc01e0f35ec144e77c09b03bc2465f821c3fe8e88415d875effce93005b87d8162203b2f3e9996aeeeb2a0cf45743a07f069363593f8db8cfdf538e001e819ff3e2589f2e8e83ca40168439a533ff1dfb5c9b1da7adb68989849f6a2c2d773269a74c2f5afa737210a0f842e2b063e7d24564ff1894e6f0f5b7598a3ca05a62451ba21f1af9272808eebbc3785c6f0597c364d1d154b62c653a9fd637aa683de"}) 10:48:48 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r1, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000140)) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, "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"}) 10:48:48 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) name_to_handle_at(r2, &(0x7f0000000000)='\x00', &(0x7f0000000040)={0xc, 0x0, "6a3bedf7"}, &(0x7f00000000c0), 0x1000) 10:48:49 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r1, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000140)) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, "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"}) 10:48:49 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r1, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000140)) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, "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"}) 10:48:49 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r1, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000140)) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, "b37394dc5fd13097b1166c1afe6564f3690225b24de9e1621f59f3cf609e5e9bedc554b405f2e8ef6bb1ee5ac268ebb65b1bac61c1ad2c8edfb69c01384a39bc405cd5f3ae45e9d72f3a3fb20e854a8be9b97e9ee43b5b529b6bb32d15a06370fc01e0f35ec144e77c09b03bc2465f821c3fe8e88415d875effce93005b87d8162203b2f3e9996aeeeb2a0cf45743a07f069363593f8db8cfdf538e001e819ff3e2589f2e8e83ca40168439a533ff1dfb5c9b1da7adb68989849f6a2c2d773269a74c2f5afa737210a0f842e2b063e7d24564ff1894e6f0f5b7598a3ca05a62451ba21f1af9272808eebbc3785c6f0597c364d1d154b62c653a9fd637aa683de"}) 10:48:49 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r1, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000140)) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, "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"}) 10:48:49 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) name_to_handle_at(r2, &(0x7f0000000000)='\x00', &(0x7f0000000040)={0xc, 0x0, "6a3bedf7"}, &(0x7f00000000c0), 0x1000) 10:48:49 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) r1 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r1, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x4004551e, &(0x7f0000000140)) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x0, "b37394dc5fd13097b1166c1afe6564f3690225b24de9e1621f59f3cf609e5e9bedc554b405f2e8ef6bb1ee5ac268ebb65b1bac61c1ad2c8edfb69c01384a39bc405cd5f3ae45e9d72f3a3fb20e854a8be9b97e9ee43b5b529b6bb32d15a06370fc01e0f35ec144e77c09b03bc2465f821c3fe8e88415d875effce93005b87d8162203b2f3e9996aeeeb2a0cf45743a07f069363593f8db8cfdf538e001e819ff3e2589f2e8e83ca40168439a533ff1dfb5c9b1da7adb68989849f6a2c2d773269a74c2f5afa737210a0f842e2b063e7d24564ff1894e6f0f5b7598a3ca05a62451ba21f1af9272808eebbc3785c6f0597c364d1d154b62c653a9fd637aa683de"}) 10:48:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000004) 10:48:49 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x0) 10:48:49 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) name_to_handle_at(r2, &(0x7f0000000000)='\x00', &(0x7f0000000040)={0xc, 0x0, "6a3bedf7"}, &(0x7f00000000c0), 0x1000) 10:48:49 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b02, &(0x7f00000001c0)='veth0\x00') 10:48:49 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000007140)=""/122, 0x7a) 10:48:49 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) name_to_handle_at(r2, &(0x7f0000000000)='\x00', &(0x7f0000000040)={0xc, 0x0, "6a3bedf7"}, &(0x7f00000000c0), 0x1000) 10:48:49 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b02, &(0x7f00000001c0)='veth0\x00') 10:48:49 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b02, &(0x7f00000001c0)='veth0\x00') 10:48:49 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000007140)=""/122, 0x7a) 10:48:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB], 0xb) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) 10:48:50 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b02, &(0x7f00000001c0)='veth0\x00') 10:48:50 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 10:48:50 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000007140)=""/122, 0x7a) 10:48:50 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000008400000007000000ac14140000000000180000000000000084000000000000000320000000000000c97320c1f4d6ca612ffa0062fc13c003c429083497d2e55549bdc0a44002295ba4b46653878302e15ef83e389776cb4a5199f62c6a003ca835e60c3c4479ff3acecceec54946957c8a9a136941eb54637298b5640abc70f17fddeaf1e1a838c8b91955b63192266072d08b34b6e26e1a5463fbf75dee60fc934a0fb810bcccd1bb980baca4a3be20caf6fd9fe03646bc96ca03dc5789062a44ebfa5dfc2d9186c2bd3a9527cf50e0b764d3b6f4c54e6f0812a33574ca77a4fb98a867f1a2247eb1a97e54a8bc6f"], 0x30}], 0x1, 0x0) [ 1007.931569][T20844] FAULT_FLAG_ALLOW_RETRY missing 81 10:48:50 executing program 0: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000007140)=""/122, 0x7a) 10:48:50 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000008400000007000000ac14140000000000180000000000000084000000000000000320000000000000c97320c1f4d6ca612ffa0062fc13c003c429083497d2e55549bdc0a44002295ba4b46653878302e15ef83e389776cb4a5199f62c6a003ca835e60c3c4479ff3acecceec54946957c8a9a136941eb54637298b5640abc70f17fddeaf1e1a838c8b91955b63192266072d08b34b6e26e1a5463fbf75dee60fc934a0fb810bcccd1bb980baca4a3be20caf6fd9fe03646bc96ca03dc5789062a44ebfa5dfc2d9186c2bd3a9527cf50e0b764d3b6f4c54e6f0812a33574ca77a4fb98a867f1a2247eb1a97e54a8bc6f"], 0x30}], 0x1, 0x0) [ 1008.028038][T20844] CPU: 1 PID: 20844 Comm: syz-executor.2 Not tainted 5.5.0-rc2-syzkaller #0 [ 1008.091598][T20844] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 1008.148315][T20844] Call Trace: 10:48:50 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) [ 1008.148315][T20844] dump_stack+0x197/0x210 [ 1008.148315][T20844] handle_userfault.cold+0x41/0x5e [ 1008.148315][T20844] ? debug_check_no_obj_freed+0x20a/0x43f [ 1008.148315][T20844] ? __kasan_check_read+0x11/0x20 [ 1008.148315][T20844] ? mark_lock+0xc2/0x1220 [ 1008.148315][T20844] ? userfaultfd_ioctl+0x3af0/0x3af0 [ 1008.148315][T20844] ? mark_held_locks+0xa4/0xf0 [ 1008.148315][T20844] ? free_unref_page+0x101/0x180 [ 1008.148315][T20844] ? __put_page+0x105/0x3b0 [ 1008.148315][T20844] ? free_unref_page+0x101/0x180 [ 1008.148315][T20844] ? lockdep_hardirqs_on+0x421/0x5e0 [ 1008.148315][T20844] ? trace_hardirqs_on+0x67/0x240 10:48:51 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000008400000007000000ac14140000000000180000000000000084000000000000000320000000000000c97320c1f4d6ca612ffa0062fc13c003c429083497d2e55549bdc0a44002295ba4b46653878302e15ef83e389776cb4a5199f62c6a003ca835e60c3c4479ff3acecceec54946957c8a9a136941eb54637298b5640abc70f17fddeaf1e1a838c8b91955b63192266072d08b34b6e26e1a5463fbf75dee60fc934a0fb810bcccd1bb980baca4a3be20caf6fd9fe03646bc96ca03dc5789062a44ebfa5dfc2d9186c2bd3a9527cf50e0b764d3b6f4c54e6f0812a33574ca77a4fb98a867f1a2247eb1a97e54a8bc6f"], 0x30}], 0x1, 0x0) 10:48:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB], 0xb) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) 10:48:51 executing program 0: keyctl$get_persistent(0x7, 0xffffffffffffffff, 0x0) 10:48:51 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) [ 1008.148315][T20844] ? __put_page+0x10a/0x3b0 [ 1008.148315][T20844] __handle_mm_fault+0x2400/0x3da0 [ 1008.148315][T20844] ? vm_iomap_memory+0x1a0/0x1a0 [ 1008.148315][T20844] ? handle_mm_fault+0x7a0/0xa50 [ 1008.148315][T20844] ? __kasan_check_read+0x11/0x20 [ 1008.148315][T20844] handle_mm_fault+0x3b2/0xa50 [ 1008.148315][T20844] __get_user_pages+0x7b2/0x1ac0 [ 1008.148315][T20844] ? follow_page_mask+0x1dd0/0x1dd0 [ 1008.148315][T20844] get_user_pages_remote+0x234/0x4b0 [ 1008.148315][T20844] __access_remote_vm+0x210/0x410 [ 1008.148315][T20844] ? generic_access_phys+0x1c0/0x1c0 [ 1008.148315][T20844] access_remote_vm+0x36/0x50 10:48:51 executing program 0: keyctl$get_persistent(0x7, 0xffffffffffffffff, 0x0) 10:48:51 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) [ 1008.148315][T20844] mem_rw.isra.0+0x2a2/0x550 10:48:51 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000008400000007000000ac14140000000000180000000000000084000000000000000320000000000000c97320c1f4d6ca612ffa0062fc13c003c429083497d2e55549bdc0a44002295ba4b46653878302e15ef83e389776cb4a5199f62c6a003ca835e60c3c4479ff3acecceec54946957c8a9a136941eb54637298b5640abc70f17fddeaf1e1a838c8b91955b63192266072d08b34b6e26e1a5463fbf75dee60fc934a0fb810bcccd1bb980baca4a3be20caf6fd9fe03646bc96ca03dc5789062a44ebfa5dfc2d9186c2bd3a9527cf50e0b764d3b6f4c54e6f0812a33574ca77a4fb98a867f1a2247eb1a97e54a8bc6f"], 0x30}], 0x1, 0x0) [ 1008.148315][T20844] ? proc_pid_stack+0x200/0x200 [ 1008.148315][T20844] ? rcu_read_lock_any_held+0xcd/0xf0 [ 1008.148315][T20844] mem_write+0x55/0x70 [ 1008.148315][T20844] __vfs_write+0x8a/0x110 10:48:51 executing program 0: keyctl$get_persistent(0x7, 0xffffffffffffffff, 0x0) 10:48:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB], 0xb) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) [ 1008.148315][T20844] ? mem_rw.isra.0+0x550/0x550 [ 1008.148315][T20844] vfs_write+0x268/0x5d0 [ 1008.148315][T20844] ksys_write+0x14f/0x290 [ 1008.148315][T20844] ? __ia32_sys_read+0xb0/0xb0 [ 1008.148315][T20844] ? do_fast_syscall_32+0xd1/0xe16 [ 1008.148315][T20844] ? entry_SYSENTER_compat+0x70/0x7f [ 1008.148315][T20844] ? do_fast_syscall_32+0xd1/0xe16 10:48:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB], 0xb) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) 10:48:52 executing program 0: keyctl$get_persistent(0x7, 0xffffffffffffffff, 0x0) 10:48:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB], 0xb) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) [ 1008.148315][T20844] __ia32_sys_write+0x71/0xb0 [ 1008.148315][T20844] do_fast_syscall_32+0x27b/0xe16 [ 1008.148315][T20844] entry_SYSENTER_compat+0x70/0x7f [ 1008.148315][T20844] RIP: 0023:0xf7ff4a39 [ 1008.148315][T20844] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1008.148315][T20844] RSP: 002b:00000000f5df00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 1008.148315][T20844] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000080 [ 1008.148315][T20844] RDX: 0000000020000357 RSI: 0000000000000000 RDI: 0000000000000000 [ 1008.148315][T20844] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1008.148315][T20844] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 10:48:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb9040c4865160400030014000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) [ 1008.148315][T20844] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1008.282034][T20844] FAULT_FLAG_ALLOW_RETRY missing 81 10:48:52 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb9040c4865160400030014000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) [ 1008.341873][T20844] CPU: 1 PID: 20844 Comm: syz-executor.2 Not tainted 5.5.0-rc2-syzkaller #0 10:48:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB], 0xb) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) 10:48:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB], 0xb) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) [ 1008.370853][T20844] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 1008.370853][T20844] Call Trace: 10:48:53 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb9040c4865160400030014000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) [ 1008.370853][T20844] dump_stack+0x197/0x210 [ 1008.370853][T20844] handle_userfault.cold+0x41/0x5e 10:48:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB], 0xb) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) [ 1008.370853][T20844] ? debug_check_no_obj_freed+0x20a/0x43f [ 1008.370853][T20844] ? __kasan_check_read+0x11/0x20 [ 1008.370853][T20844] ? mark_lock+0xc2/0x1220 [ 1008.370853][T20844] ? userfaultfd_ioctl+0x3af0/0x3af0 [ 1008.370853][T20844] ? mark_held_locks+0xa4/0xf0 [ 1008.370853][T20844] ? free_unref_page+0x101/0x180 [ 1008.370853][T20844] ? __put_page+0x105/0x3b0 [ 1008.370853][T20844] ? free_unref_page+0x101/0x180 [ 1008.370853][T20844] ? lockdep_hardirqs_on+0x421/0x5e0 [ 1008.370853][T20844] ? trace_hardirqs_on+0x67/0x240 [ 1008.370853][T20844] ? __put_page+0x10a/0x3b0 [ 1008.370853][T20844] __handle_mm_fault+0x2400/0x3da0 [ 1008.370853][T20844] ? vm_iomap_memory+0x1a0/0x1a0 [ 1008.370853][T20844] ? handle_mm_fault+0x7a0/0xa50 [ 1008.370853][T20844] ? __kasan_check_read+0x11/0x20 [ 1008.370853][T20844] handle_mm_fault+0x3b2/0xa50 [ 1008.370853][T20844] __get_user_pages+0x7b2/0x1ac0 [ 1008.370853][T20844] ? follow_page_mask+0x1dd0/0x1dd0 [ 1008.370853][T20844] ? lock_acquire+0x190/0x410 [ 1008.370853][T20844] ? __access_remote_vm+0xba/0x410 [ 1008.370853][T20844] get_user_pages_remote+0x234/0x4b0 [ 1008.370853][T20844] __access_remote_vm+0x210/0x410 [ 1008.370853][T20844] ? generic_access_phys+0x1c0/0x1c0 [ 1008.370853][T20844] access_remote_vm+0x36/0x50 [ 1008.370853][T20844] mem_rw.isra.0+0x2a2/0x550 [ 1008.370853][T20844] ? proc_pid_stack+0x200/0x200 [ 1008.370853][T20844] ? rcu_read_lock_any_held+0xcd/0xf0 [ 1008.370853][T20844] mem_write+0x55/0x70 [ 1008.370853][T20844] __vfs_write+0x8a/0x110 [ 1008.370853][T20844] ? mem_rw.isra.0+0x550/0x550 [ 1008.370853][T20844] vfs_write+0x268/0x5d0 [ 1008.370853][T20844] ksys_write+0x14f/0x290 [ 1008.370853][T20844] ? __ia32_sys_read+0xb0/0xb0 [ 1008.370853][T20844] ? do_fast_syscall_32+0xd1/0xe16 [ 1008.370853][T20844] ? entry_SYSENTER_compat+0x70/0x7f [ 1008.370853][T20844] ? do_fast_syscall_32+0xd1/0xe16 [ 1008.370853][T20844] __ia32_sys_write+0x71/0xb0 [ 1008.370853][T20844] do_fast_syscall_32+0x27b/0xe16 [ 1008.471674][T20844] entry_SYSENTER_compat+0x70/0x7f [ 1008.471674][T20844] RIP: 0023:0xf7ff4a39 [ 1008.471674][T20844] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1008.471674][T20844] RSP: 002b:00000000f5df00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 1008.471674][T20844] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000080 [ 1008.471674][T20844] RDX: 0000000020000357 RSI: 0000000000000000 RDI: 0000000000000000 [ 1008.471674][T20844] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1008.471674][T20844] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1008.471674][T20844] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1009.170436][T21051] FAULT_FLAG_ALLOW_RETRY missing 81 [ 1009.477503][T21051] CPU: 2 PID: 21051 Comm: syz-executor.2 Not tainted 5.5.0-rc2-syzkaller #0 [ 1009.499212][T21051] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 1009.499212][T21051] Call Trace: [ 1009.499212][T21051] dump_stack+0x197/0x210 [ 1009.499212][T21051] handle_userfault.cold+0x41/0x5e [ 1009.499212][T21051] ? debug_check_no_obj_freed+0x20a/0x43f [ 1009.499212][T21051] ? __kasan_check_read+0x11/0x20 [ 1009.499212][T21051] ? mark_lock+0xc2/0x1220 [ 1009.499212][T21051] ? userfaultfd_ioctl+0x3af0/0x3af0 [ 1009.499212][T21051] ? mark_held_locks+0xa4/0xf0 [ 1009.499212][T21051] ? free_unref_page+0x101/0x180 [ 1009.499212][T21051] ? __put_page+0x105/0x3b0 [ 1009.499212][T21051] ? free_unref_page+0x101/0x180 [ 1009.499212][T21051] ? lockdep_hardirqs_on+0x421/0x5e0 [ 1009.499212][T21051] ? trace_hardirqs_on+0x67/0x240 [ 1009.499212][T21051] ? __put_page+0x10a/0x3b0 [ 1009.499212][T21051] __handle_mm_fault+0x2400/0x3da0 [ 1009.499212][T21051] ? vm_iomap_memory+0x1a0/0x1a0 [ 1009.499212][T21051] ? handle_mm_fault+0x7a0/0xa50 [ 1009.499212][T21051] ? __kasan_check_read+0x11/0x20 [ 1009.499212][T21051] handle_mm_fault+0x3b2/0xa50 [ 1009.499212][T21051] __get_user_pages+0x7b2/0x1ac0 [ 1009.499212][T21051] ? follow_page_mask+0x1dd0/0x1dd0 [ 1009.499212][T21051] get_user_pages_remote+0x234/0x4b0 [ 1009.499212][T21051] __access_remote_vm+0x210/0x410 [ 1009.499212][T21051] ? generic_access_phys+0x1c0/0x1c0 [ 1009.499212][T21051] access_remote_vm+0x36/0x50 [ 1009.499212][T21051] mem_rw.isra.0+0x2a2/0x550 [ 1009.499212][T21051] ? proc_pid_stack+0x200/0x200 [ 1009.499212][T21051] ? rcu_read_lock_any_held+0xcd/0xf0 [ 1009.499212][T21051] mem_write+0x55/0x70 [ 1009.499212][T21051] __vfs_write+0x8a/0x110 [ 1009.499212][T21051] ? mem_rw.isra.0+0x550/0x550 [ 1009.499212][T21051] vfs_write+0x268/0x5d0 [ 1009.499212][T21051] ksys_write+0x14f/0x290 [ 1009.499212][T21051] ? __ia32_sys_read+0xb0/0xb0 [ 1009.499212][T21051] ? do_fast_syscall_32+0xd1/0xe16 [ 1009.499212][T21051] ? entry_SYSENTER_compat+0x70/0x7f [ 1009.499212][T21051] ? do_fast_syscall_32+0xd1/0xe16 [ 1009.499212][T21051] __ia32_sys_write+0x71/0xb0 [ 1009.499212][T21051] do_fast_syscall_32+0x27b/0xe16 [ 1009.499212][T21051] entry_SYSENTER_compat+0x70/0x7f [ 1009.499212][T21051] RIP: 0023:0xf7ff4a39 [ 1009.499212][T21051] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1009.499212][T21051] RSP: 002b:00000000f5df00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 1009.499212][T21051] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000080 [ 1009.499212][T21051] RDX: 0000000020000357 RSI: 0000000000000000 RDI: 0000000000000000 [ 1009.499212][T21051] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1009.499212][T21051] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1009.499212][T21051] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1009.542171][T21051] FAULT_FLAG_ALLOW_RETRY missing 81 [ 1009.630050][T21051] CPU: 2 PID: 21051 Comm: syz-executor.2 Not tainted 5.5.0-rc2-syzkaller #0 [ 1009.669749][T21051] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 1009.669749][T21051] Call Trace: [ 1009.669749][T21051] dump_stack+0x197/0x210 [ 1009.669749][T21051] handle_userfault.cold+0x41/0x5e [ 1009.669749][T21051] ? debug_check_no_obj_freed+0x20a/0x43f [ 1009.669749][T21051] ? __kasan_check_read+0x11/0x20 [ 1009.669749][T21051] ? mark_lock+0xc2/0x1220 [ 1009.669749][T21051] ? userfaultfd_ioctl+0x3af0/0x3af0 [ 1009.669749][T21051] ? mark_held_locks+0xa4/0xf0 [ 1009.669749][T21051] ? free_unref_page+0x101/0x180 [ 1009.669749][T21051] ? __put_page+0x105/0x3b0 [ 1009.669749][T21051] ? free_unref_page+0x101/0x180 [ 1009.669749][T21051] ? lockdep_hardirqs_on+0x421/0x5e0 [ 1009.669749][T21051] ? trace_hardirqs_on+0x67/0x240 [ 1009.669749][T21051] ? __put_page+0x10a/0x3b0 [ 1009.669749][T21051] __handle_mm_fault+0x2400/0x3da0 [ 1009.669749][T21051] ? vm_iomap_memory+0x1a0/0x1a0 [ 1009.669749][T21051] ? handle_mm_fault+0x7a0/0xa50 [ 1009.669749][T21051] ? __kasan_check_read+0x11/0x20 [ 1009.669749][T21051] handle_mm_fault+0x3b2/0xa50 [ 1009.669749][T21051] __get_user_pages+0x7b2/0x1ac0 [ 1009.669749][T21051] ? follow_page_mask+0x1dd0/0x1dd0 [ 1009.669749][T21051] ? lock_acquire+0x190/0x410 [ 1009.669749][T21051] ? __access_remote_vm+0xba/0x410 [ 1009.669749][T21051] get_user_pages_remote+0x234/0x4b0 [ 1009.669749][T21051] __access_remote_vm+0x210/0x410 [ 1009.669749][T21051] ? generic_access_phys+0x1c0/0x1c0 [ 1009.669749][T21051] access_remote_vm+0x36/0x50 [ 1009.669749][T21051] mem_rw.isra.0+0x2a2/0x550 [ 1009.669749][T21051] ? proc_pid_stack+0x200/0x200 [ 1009.669749][T21051] ? rcu_read_lock_any_held+0xcd/0xf0 [ 1009.669749][T21051] mem_write+0x55/0x70 [ 1009.669749][T21051] __vfs_write+0x8a/0x110 [ 1009.669749][T21051] ? mem_rw.isra.0+0x550/0x550 [ 1009.669749][T21051] vfs_write+0x268/0x5d0 [ 1009.669749][T21051] ksys_write+0x14f/0x290 [ 1009.669749][T21051] ? __ia32_sys_read+0xb0/0xb0 [ 1009.669749][T21051] ? do_fast_syscall_32+0xd1/0xe16 [ 1009.669749][T21051] ? entry_SYSENTER_compat+0x70/0x7f [ 1009.669749][T21051] ? do_fast_syscall_32+0xd1/0xe16 [ 1009.669749][T21051] __ia32_sys_write+0x71/0xb0 [ 1009.669749][T21051] do_fast_syscall_32+0x27b/0xe16 [ 1009.669749][T21051] entry_SYSENTER_compat+0x70/0x7f [ 1009.669749][T21051] RIP: 0023:0xf7ff4a39 [ 1009.669749][T21051] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1009.669749][T21051] RSP: 002b:00000000f5df00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 1009.669749][T21051] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000080 [ 1009.669749][T21051] RDX: 0000000020000357 RSI: 0000000000000000 RDI: 0000000000000000 [ 1009.669749][T21051] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1009.669749][T21051] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1009.669749][T21051] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1009.760719][T21062] FAULT_FLAG_ALLOW_RETRY missing 81 [ 1009.822869][T21062] CPU: 2 PID: 21062 Comm: syz-executor.3 Not tainted 5.5.0-rc2-syzkaller #0 [ 1009.891826][T21067] FAULT_FLAG_ALLOW_RETRY missing 81 [ 1009.832328][T21062] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 1009.832328][T21062] Call Trace: [ 1009.832328][T21062] dump_stack+0x197/0x210 [ 1009.832328][T21062] handle_userfault.cold+0x41/0x5e [ 1009.832328][T21062] ? debug_check_no_obj_freed+0x20a/0x43f [ 1009.832328][T21062] ? __kasan_check_read+0x11/0x20 [ 1009.832328][T21062] ? mark_lock+0xc2/0x1220 [ 1009.832328][T21062] ? userfaultfd_ioctl+0x3af0/0x3af0 [ 1009.832328][T21062] ? mark_held_locks+0xa4/0xf0 [ 1009.832328][T21062] ? free_unref_page+0x101/0x180 [ 1009.832328][T21062] ? __put_page+0x105/0x3b0 [ 1009.832328][T21062] ? free_unref_page+0x101/0x180 [ 1009.832328][T21062] ? lockdep_hardirqs_on+0x421/0x5e0 [ 1009.832328][T21062] ? trace_hardirqs_on+0x67/0x240 [ 1009.832328][T21062] ? __put_page+0x10a/0x3b0 [ 1009.832328][T21062] __handle_mm_fault+0x2400/0x3da0 [ 1009.832328][T21062] ? vm_iomap_memory+0x1a0/0x1a0 [ 1009.832328][T21062] ? handle_mm_fault+0x7a0/0xa50 [ 1009.832328][T21062] ? __kasan_check_read+0x11/0x20 [ 1009.832328][T21062] handle_mm_fault+0x3b2/0xa50 [ 1009.832328][T21062] __get_user_pages+0x7b2/0x1ac0 [ 1009.832328][T21062] ? follow_page_mask+0x1dd0/0x1dd0 [ 1009.832328][T21062] get_user_pages_remote+0x234/0x4b0 [ 1009.832328][T21062] __access_remote_vm+0x210/0x410 [ 1009.832328][T21062] ? generic_access_phys+0x1c0/0x1c0 [ 1009.832328][T21062] access_remote_vm+0x36/0x50 [ 1009.832328][T21062] mem_rw.isra.0+0x2a2/0x550 [ 1009.832328][T21062] ? proc_pid_stack+0x200/0x200 [ 1009.832328][T21062] ? rcu_read_lock_any_held+0xcd/0xf0 [ 1009.832328][T21062] mem_write+0x55/0x70 [ 1009.832328][T21062] __vfs_write+0x8a/0x110 [ 1009.832328][T21062] ? mem_rw.isra.0+0x550/0x550 [ 1009.832328][T21062] vfs_write+0x268/0x5d0 [ 1009.832328][T21062] ksys_write+0x14f/0x290 [ 1009.832328][T21062] ? __ia32_sys_read+0xb0/0xb0 [ 1009.832328][T21062] ? do_fast_syscall_32+0xd1/0xe16 [ 1009.832328][T21062] ? entry_SYSENTER_compat+0x70/0x7f [ 1009.832328][T21062] ? do_fast_syscall_32+0xd1/0xe16 [ 1009.832328][T21062] __ia32_sys_write+0x71/0xb0 [ 1009.832328][T21062] do_fast_syscall_32+0x27b/0xe16 [ 1009.832328][T21062] entry_SYSENTER_compat+0x70/0x7f [ 1009.832328][T21062] RIP: 0023:0xf7f10a39 [ 1009.832328][T21062] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1009.832328][T21062] RSP: 002b:00000000f5d0c0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 1009.832328][T21062] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000080 [ 1009.832328][T21062] RDX: 0000000020000357 RSI: 0000000000000000 RDI: 0000000000000000 [ 1009.832328][T21062] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1009.832328][T21062] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1009.832328][T21062] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1009.899268][T21067] CPU: 0 PID: 21067 Comm: syz-executor.1 Not tainted 5.5.0-rc2-syzkaller #0 [ 1009.899276][T21067] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 1009.899280][T21067] Call Trace: [ 1009.899293][T21067] dump_stack+0x197/0x210 [ 1009.899308][T21067] handle_userfault.cold+0x41/0x5e [ 1009.899319][T21067] ? debug_check_no_obj_freed+0x20a/0x43f [ 1009.899331][T21067] ? __kasan_check_read+0x11/0x20 [ 1009.899340][T21067] ? mark_lock+0xc2/0x1220 [ 1009.899351][T21067] ? userfaultfd_ioctl+0x3af0/0x3af0 [ 1009.899363][T21067] ? mark_held_locks+0xa4/0xf0 [ 1009.899374][T21067] ? free_unref_page+0x101/0x180 [ 1009.899382][T21067] ? __put_page+0x105/0x3b0 [ 1009.899390][T21067] ? free_unref_page+0x101/0x180 [ 1009.899452][T21067] ? lockdep_hardirqs_on+0x421/0x5e0 [ 1009.899464][T21067] ? trace_hardirqs_on+0x67/0x240 [ 1009.899478][T21067] ? __put_page+0x10a/0x3b0 [ 1009.899493][T21067] __handle_mm_fault+0x2400/0x3da0 [ 1009.899506][T21067] ? vm_iomap_memory+0x1a0/0x1a0 [ 1009.899525][T21067] ? handle_mm_fault+0x7a0/0xa50 [ 1009.899534][T21067] ? __kasan_check_read+0x11/0x20 [ 1009.899547][T21067] handle_mm_fault+0x3b2/0xa50 [ 1009.899559][T21067] __get_user_pages+0x7b2/0x1ac0 [ 1009.899577][T21067] ? follow_page_mask+0x1dd0/0x1dd0 [ 1009.899595][T21067] get_user_pages_remote+0x234/0x4b0 [ 1009.899610][T21067] __access_remote_vm+0x210/0x410 [ 1009.899623][T21067] ? generic_access_phys+0x1c0/0x1c0 [ 1009.899638][T21067] access_remote_vm+0x36/0x50 [ 1009.899648][T21067] mem_rw.isra.0+0x2a2/0x550 [ 1009.899658][T21067] ? proc_pid_stack+0x200/0x200 [ 1009.899669][T21067] ? rcu_read_lock_any_held+0xcd/0xf0 [ 1009.899678][T21067] mem_write+0x55/0x70 [ 1009.899688][T21067] __vfs_write+0x8a/0x110 [ 1009.899695][T21067] ? mem_rw.isra.0+0x550/0x550 [ 1009.899704][T21067] vfs_write+0x268/0x5d0 [ 1009.899715][T21067] ksys_write+0x14f/0x290 [ 1009.899724][T21067] ? __ia32_sys_read+0xb0/0xb0 [ 1009.899735][T21067] ? do_fast_syscall_32+0xd1/0xe16 [ 1009.899751][T21067] ? entry_SYSENTER_compat+0x70/0x7f [ 1009.901196][T21062] FAULT_FLAG_ALLOW_RETRY missing 81 [ 1009.918841][T21068] FAULT_FLAG_ALLOW_RETRY missing 81 [ 1010.054621][T21067] ? do_fast_syscall_32+0xd1/0xe16 [ 1010.054621][T21067] __ia32_sys_write+0x71/0xb0 [ 1010.054621][T21067] do_fast_syscall_32+0x27b/0xe16 [ 1010.054621][T21067] entry_SYSENTER_compat+0x70/0x7f [ 1010.054621][T21067] RIP: 0023:0xf7fbda39 [ 1010.054621][T21067] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1010.054621][T21067] RSP: 002b:00000000f5db90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 1010.054621][T21067] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000080 [ 1010.054621][T21067] RDX: 0000000020000357 RSI: 0000000000000000 RDI: 0000000000000000 [ 1010.054621][T21067] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1010.054621][T21067] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1010.054621][T21067] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1010.102910][T21068] CPU: 2 PID: 21068 Comm: syz-executor.2 Not tainted 5.5.0-rc2-syzkaller #0 [ 1010.102918][T21068] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 1010.102922][T21068] Call Trace: [ 1010.102937][T21068] dump_stack+0x197/0x210 [ 1010.102954][T21068] handle_userfault.cold+0x41/0x5e [ 1010.102967][T21068] ? debug_check_no_obj_freed+0x20a/0x43f [ 1010.102981][T21068] ? __kasan_check_read+0x11/0x20 [ 1010.102990][T21068] ? mark_lock+0xc2/0x1220 [ 1010.102999][T21068] ? userfaultfd_ioctl+0x3af0/0x3af0 [ 1010.103009][T21068] ? mark_held_locks+0xa4/0xf0 [ 1010.103023][T21068] ? free_unref_page+0x101/0x180 [ 1010.103039][T21068] ? __put_page+0x105/0x3b0 [ 1010.103048][T21068] ? free_unref_page+0x101/0x180 [ 1010.103056][T21068] ? lockdep_hardirqs_on+0x421/0x5e0 [ 1010.103068][T21068] ? trace_hardirqs_on+0x67/0x240 [ 1010.103083][T21068] ? __put_page+0x10a/0x3b0 [ 1010.103100][T21068] __handle_mm_fault+0x2400/0x3da0 [ 1010.103113][T21068] ? vm_iomap_memory+0x1a0/0x1a0 [ 1010.103128][T21068] ? handle_mm_fault+0x7a0/0xa50 [ 1010.103137][T21068] ? __kasan_check_read+0x11/0x20 [ 1010.103148][T21068] handle_mm_fault+0x3b2/0xa50 [ 1010.103159][T21068] __get_user_pages+0x7b2/0x1ac0 [ 1010.103173][T21068] ? follow_page_mask+0x1dd0/0x1dd0 [ 1010.103189][T21068] get_user_pages_remote+0x234/0x4b0 [ 1010.103203][T21068] __access_remote_vm+0x210/0x410 [ 1010.103216][T21068] ? generic_access_phys+0x1c0/0x1c0 [ 1010.103231][T21068] access_remote_vm+0x36/0x50 [ 1010.103243][T21068] mem_rw.isra.0+0x2a2/0x550 [ 1010.103256][T21068] ? proc_pid_stack+0x200/0x200 [ 1010.103272][T21068] ? rcu_read_lock_any_held+0xcd/0xf0 [ 1010.103391][T21068] mem_write+0x55/0x70 [ 1010.103401][T21068] __vfs_write+0x8a/0x110 [ 1010.103408][T21068] ? mem_rw.isra.0+0x550/0x550 [ 1010.103418][T21068] vfs_write+0x268/0x5d0 [ 1010.103428][T21068] ksys_write+0x14f/0x290 [ 1010.103706][T21068] ? __ia32_sys_read+0xb0/0xb0 [ 1010.103706][T21068] ? do_fast_syscall_32+0xd1/0xe16 [ 1010.103706][T21068] ? entry_SYSENTER_compat+0x70/0x7f [ 1010.103706][T21068] ? do_fast_syscall_32+0xd1/0xe16 [ 1010.103706][T21068] __ia32_sys_write+0x71/0xb0 [ 1010.103706][T21068] do_fast_syscall_32+0x27b/0xe16 [ 1010.103706][T21068] entry_SYSENTER_compat+0x70/0x7f [ 1010.103706][T21068] RIP: 0023:0xf7ff4a39 [ 1010.103706][T21068] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1010.103706][T21068] RSP: 002b:00000000f5df00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 1010.103706][T21068] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000080 [ 1010.103706][T21068] RDX: 0000000020000357 RSI: 0000000000000000 RDI: 0000000000000000 [ 1010.103706][T21068] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1010.103706][T21068] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1010.103706][T21068] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1010.104780][T21062] CPU: 3 PID: 21062 Comm: syz-executor.3 Not tainted 5.5.0-rc2-syzkaller #0 [ 1010.105194][T21068] FAULT_FLAG_ALLOW_RETRY missing 81 [ 1010.160592][T21067] FAULT_FLAG_ALLOW_RETRY missing 81 [ 1010.120222][T21062] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 1010.120222][T21062] Call Trace: [ 1010.120222][T21062] dump_stack+0x197/0x210 [ 1010.120222][T21062] handle_userfault.cold+0x41/0x5e [ 1010.120222][T21062] ? debug_check_no_obj_freed+0x20a/0x43f [ 1010.120222][T21062] ? __kasan_check_read+0x11/0x20 [ 1010.120222][T21062] ? mark_lock+0xc2/0x1220 [ 1010.120222][T21062] ? userfaultfd_ioctl+0x3af0/0x3af0 [ 1010.120222][T21062] ? mark_held_locks+0xa4/0xf0 [ 1010.120222][T21062] ? free_unref_page+0x101/0x180 [ 1010.120222][T21062] ? __put_page+0x105/0x3b0 [ 1010.120222][T21062] ? free_unref_page+0x101/0x180 [ 1010.120222][T21062] ? lockdep_hardirqs_on+0x421/0x5e0 [ 1010.120222][T21062] ? trace_hardirqs_on+0x67/0x240 [ 1010.120222][T21062] ? __put_page+0x10a/0x3b0 [ 1010.120222][T21062] __handle_mm_fault+0x2400/0x3da0 [ 1010.120222][T21062] ? vm_iomap_memory+0x1a0/0x1a0 [ 1010.120222][T21062] ? handle_mm_fault+0x7a0/0xa50 [ 1010.120222][T21062] ? __kasan_check_read+0x11/0x20 [ 1010.120222][T21062] handle_mm_fault+0x3b2/0xa50 [ 1010.120222][T21062] __get_user_pages+0x7b2/0x1ac0 [ 1010.120222][T21062] ? follow_page_mask+0x1dd0/0x1dd0 [ 1010.120222][T21062] ? lock_acquire+0x190/0x410 [ 1010.120222][T21062] ? __access_remote_vm+0xba/0x410 [ 1010.120222][T21062] get_user_pages_remote+0x234/0x4b0 [ 1010.120222][T21062] __access_remote_vm+0x210/0x410 [ 1010.120222][T21062] ? generic_access_phys+0x1c0/0x1c0 [ 1010.120222][T21062] access_remote_vm+0x36/0x50 [ 1010.120222][T21062] mem_rw.isra.0+0x2a2/0x550 [ 1010.120222][T21062] ? proc_pid_stack+0x200/0x200 [ 1010.120222][T21062] ? rcu_read_lock_any_held+0xcd/0xf0 [ 1010.120222][T21062] mem_write+0x55/0x70 [ 1010.120222][T21062] __vfs_write+0x8a/0x110 [ 1010.120222][T21062] ? mem_rw.isra.0+0x550/0x550 [ 1010.120222][T21062] vfs_write+0x268/0x5d0 [ 1010.120222][T21062] ksys_write+0x14f/0x290 [ 1010.120222][T21062] ? __ia32_sys_read+0xb0/0xb0 [ 1010.120222][T21062] ? do_fast_syscall_32+0xd1/0xe16 [ 1010.120222][T21062] ? entry_SYSENTER_compat+0x70/0x7f [ 1010.120222][T21062] ? do_fast_syscall_32+0xd1/0xe16 [ 1010.120222][T21062] __ia32_sys_write+0x71/0xb0 [ 1010.120222][T21062] do_fast_syscall_32+0x27b/0xe16 [ 1010.120222][T21062] entry_SYSENTER_compat+0x70/0x7f [ 1010.120222][T21062] RIP: 0023:0xf7f10a39 [ 1010.120222][T21062] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1010.120222][T21062] RSP: 002b:00000000f5d0c0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 1010.120222][T21062] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000080 [ 1010.120222][T21062] RDX: 0000000020000357 RSI: 0000000000000000 RDI: 0000000000000000 [ 1010.120222][T21062] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1010.120222][T21062] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1010.120222][T21062] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1010.238264][T21067] CPU: 0 PID: 21067 Comm: syz-executor.1 Not tainted 5.5.0-rc2-syzkaller #0 [ 1010.326631][T21067] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 1010.326631][T21067] Call Trace: [ 1010.326631][T21067] dump_stack+0x197/0x210 [ 1010.326631][T21067] handle_userfault.cold+0x41/0x5e [ 1010.326631][T21067] ? debug_check_no_obj_freed+0x20a/0x43f [ 1010.326631][T21067] ? __kasan_check_read+0x11/0x20 [ 1010.326631][T21067] ? mark_lock+0xc2/0x1220 [ 1010.326631][T21067] ? userfaultfd_ioctl+0x3af0/0x3af0 [ 1010.326631][T21067] ? mark_held_locks+0xa4/0xf0 [ 1010.326631][T21067] ? free_unref_page+0x101/0x180 [ 1010.326631][T21067] ? __put_page+0x105/0x3b0 [ 1010.326631][T21067] ? free_unref_page+0x101/0x180 [ 1010.326631][T21067] ? lockdep_hardirqs_on+0x421/0x5e0 [ 1010.326631][T21067] ? trace_hardirqs_on+0x67/0x240 [ 1010.326631][T21067] ? __put_page+0x10a/0x3b0 [ 1010.326631][T21067] __handle_mm_fault+0x2400/0x3da0 [ 1010.326631][T21067] ? vm_iomap_memory+0x1a0/0x1a0 [ 1010.326631][T21067] ? handle_mm_fault+0x7a0/0xa50 [ 1010.326631][T21067] ? __kasan_check_read+0x11/0x20 [ 1010.326631][T21067] handle_mm_fault+0x3b2/0xa50 [ 1010.326631][T21067] __get_user_pages+0x7b2/0x1ac0 [ 1010.326631][T21067] ? follow_page_mask+0x1dd0/0x1dd0 [ 1010.326631][T21067] ? lock_acquire+0x190/0x410 [ 1010.326631][T21067] ? __access_remote_vm+0xba/0x410 [ 1010.326631][T21067] get_user_pages_remote+0x234/0x4b0 [ 1010.326631][T21067] __access_remote_vm+0x210/0x410 [ 1010.326631][T21067] ? generic_access_phys+0x1c0/0x1c0 [ 1010.326631][T21067] access_remote_vm+0x36/0x50 [ 1010.326631][T21067] mem_rw.isra.0+0x2a2/0x550 [ 1010.326631][T21067] ? proc_pid_stack+0x200/0x200 [ 1010.326631][T21067] ? rcu_read_lock_any_held+0xcd/0xf0 [ 1010.326631][T21067] mem_write+0x55/0x70 [ 1010.326631][T21067] __vfs_write+0x8a/0x110 [ 1010.326631][T21067] ? mem_rw.isra.0+0x550/0x550 [ 1010.326631][T21067] vfs_write+0x268/0x5d0 [ 1010.326631][T21067] ksys_write+0x14f/0x290 [ 1010.326631][T21067] ? __ia32_sys_read+0xb0/0xb0 [ 1010.326631][T21067] ? do_fast_syscall_32+0xd1/0xe16 [ 1010.326631][T21067] ? entry_SYSENTER_compat+0x70/0x7f [ 1010.326631][T21067] ? do_fast_syscall_32+0xd1/0xe16 [ 1010.326631][T21067] __ia32_sys_write+0x71/0xb0 [ 1010.326631][T21067] do_fast_syscall_32+0x27b/0xe16 [ 1010.326631][T21067] entry_SYSENTER_compat+0x70/0x7f [ 1010.326631][T21067] RIP: 0023:0xf7fbda39 [ 1010.326631][T21067] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1010.326631][T21067] RSP: 002b:00000000f5db90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 1010.326631][T21067] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000080 [ 1010.326631][T21067] RDX: 0000000020000357 RSI: 0000000000000000 RDI: 0000000000000000 [ 1010.326631][T21067] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1010.326631][T21067] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1010.326631][T21067] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1010.367650][T21068] CPU: 2 PID: 21068 Comm: syz-executor.2 Not tainted 5.5.0-rc2-syzkaller #0 [ 1010.448661][T21068] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 1010.448661][T21068] Call Trace: [ 1010.448661][T21068] dump_stack+0x197/0x210 [ 1010.448661][T21068] handle_userfault.cold+0x41/0x5e [ 1010.448661][T21068] ? debug_check_no_obj_freed+0x20a/0x43f [ 1010.448661][T21068] ? __kasan_check_read+0x11/0x20 [ 1010.448661][T21068] ? mark_lock+0xc2/0x1220 [ 1010.448661][T21068] ? userfaultfd_ioctl+0x3af0/0x3af0 [ 1010.448661][T21068] ? mark_held_locks+0xa4/0xf0 [ 1010.448661][T21068] ? free_unref_page+0x101/0x180 [ 1010.448661][T21068] ? __put_page+0x105/0x3b0 [ 1010.448661][T21068] ? free_unref_page+0x101/0x180 [ 1010.448661][T21068] ? lockdep_hardirqs_on+0x421/0x5e0 [ 1010.448661][T21068] ? trace_hardirqs_on+0x67/0x240 [ 1010.448661][T21068] ? __put_page+0x10a/0x3b0 [ 1010.448661][T21068] __handle_mm_fault+0x2400/0x3da0 [ 1010.448661][T21068] ? vm_iomap_memory+0x1a0/0x1a0 [ 1010.448661][T21068] ? handle_mm_fault+0x7a0/0xa50 [ 1010.448661][T21068] ? __kasan_check_read+0x11/0x20 [ 1010.448661][T21068] handle_mm_fault+0x3b2/0xa50 [ 1010.448661][T21068] __get_user_pages+0x7b2/0x1ac0 [ 1010.448661][T21068] ? follow_page_mask+0x1dd0/0x1dd0 [ 1010.448661][T21068] ? lock_acquire+0x190/0x410 [ 1010.448661][T21068] ? __access_remote_vm+0xba/0x410 [ 1010.448661][T21068] get_user_pages_remote+0x234/0x4b0 [ 1010.448661][T21068] __access_remote_vm+0x210/0x410 [ 1010.448661][T21068] ? generic_access_phys+0x1c0/0x1c0 [ 1010.448661][T21068] access_remote_vm+0x36/0x50 [ 1010.448661][T21068] mem_rw.isra.0+0x2a2/0x550 [ 1010.448661][T21068] ? proc_pid_stack+0x200/0x200 [ 1010.448661][T21068] ? rcu_read_lock_any_held+0xcd/0xf0 [ 1010.448661][T21068] mem_write+0x55/0x70 [ 1010.448661][T21068] __vfs_write+0x8a/0x110 [ 1010.448661][T21068] ? mem_rw.isra.0+0x550/0x550 [ 1010.448661][T21068] vfs_write+0x268/0x5d0 [ 1010.448661][T21068] ksys_write+0x14f/0x290 [ 1010.448661][T21068] ? __ia32_sys_read+0xb0/0xb0 [ 1010.448661][T21068] ? do_fast_syscall_32+0xd1/0xe16 [ 1010.448661][T21068] ? entry_SYSENTER_compat+0x70/0x7f [ 1010.448661][T21068] ? do_fast_syscall_32+0xd1/0xe16 [ 1010.448661][T21068] __ia32_sys_write+0x71/0xb0 [ 1010.448661][T21068] do_fast_syscall_32+0x27b/0xe16 [ 1010.448661][T21068] entry_SYSENTER_compat+0x70/0x7f [ 1010.448661][T21068] RIP: 0023:0xf7ff4a39 [ 1010.448661][T21068] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1010.628663][T21068] RSP: 002b:00000000f5df00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 1010.628663][T21068] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000080 [ 1010.628663][T21068] RDX: 0000000020000357 RSI: 0000000000000000 RDI: 0000000000000000 [ 1010.628663][T21068] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1010.628663][T21068] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1010.628663][T21068] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1010.759648][T21077] FAULT_FLAG_ALLOW_RETRY missing 81 [ 1010.780525][T21076] FAULT_FLAG_ALLOW_RETRY missing 81 [ 1010.780545][T21076] CPU: 3 PID: 21076 Comm: syz-executor.1 Not tainted 5.5.0-rc2-syzkaller #0 [ 1010.780551][T21076] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 1010.780555][T21076] Call Trace: [ 1010.780579][T21076] dump_stack+0x197/0x210 [ 1010.780602][T21076] handle_userfault.cold+0x41/0x5e [ 1010.780615][T21076] ? debug_check_no_obj_freed+0x20a/0x43f [ 1010.780629][T21076] ? __kasan_check_read+0x11/0x20 [ 1010.780639][T21076] ? mark_lock+0xc2/0x1220 [ 1010.780647][T21076] ? userfaultfd_ioctl+0x3af0/0x3af0 [ 1010.780657][T21076] ? mark_held_locks+0xa4/0xf0 [ 1010.780669][T21076] ? free_unref_page+0x101/0x180 [ 1010.780680][T21076] ? __put_page+0x105/0x3b0 [ 1010.780688][T21076] ? free_unref_page+0x101/0x180 [ 1010.780701][T21076] ? lockdep_hardirqs_on+0x421/0x5e0 [ 1010.780718][T21076] ? trace_hardirqs_on+0x67/0x240 [ 1010.780731][T21076] ? __put_page+0x10a/0x3b0 [ 1010.780822][T21076] __handle_mm_fault+0x2400/0x3da0 [ 1010.780835][T21076] ? vm_iomap_memory+0x1a0/0x1a0 [ 1010.780850][T21076] ? handle_mm_fault+0x7a0/0xa50 [ 1010.780859][T21076] ? __kasan_check_read+0x11/0x20 [ 1010.780875][T21076] handle_mm_fault+0x3b2/0xa50 [ 1027.136217][T21076] __get_user_pages+0x7b2/0x1ac0 [ 1027.173952][T21076] ? follow_page_mask+0x1dd0/0x1dd0 [ 1027.204168][T21076] get_user_pages_remote+0x234/0x4b0 [ 1027.236306][T21076] __access_remote_vm+0x210/0x410 [ 1027.256166][T21076] ? generic_access_phys+0x1c0/0x1c0 [ 1027.284132][T21076] access_remote_vm+0x36/0x50 [ 1027.284132][T21076] mem_rw.isra.0+0x2a2/0x550 [ 1027.284132][T21076] ? proc_pid_stack+0x200/0x200 [ 1027.284132][T21076] ? rcu_read_lock_any_held+0xcd/0xf0 [ 1027.353854][T21076] mem_write+0x55/0x70 [ 1027.353854][T21076] __vfs_write+0x8a/0x110 [ 1027.353854][T21076] ? mem_rw.isra.0+0x550/0x550 [ 1027.353854][T21076] vfs_write+0x268/0x5d0 [ 1027.423898][T21076] ksys_write+0x14f/0x290 [ 1027.423898][T21076] ? __ia32_sys_read+0xb0/0xb0 [ 1027.474128][T21076] ? do_fast_syscall_32+0xd1/0xe16 [ 1027.503840][T21076] ? entry_SYSENTER_compat+0x70/0x7f [ 1027.534284][T21076] ? do_fast_syscall_32+0xd1/0xe16 [ 1027.553988][T21076] __ia32_sys_write+0x71/0xb0 [ 1027.584072][T21076] do_fast_syscall_32+0x27b/0xe16 [ 1027.614026][T21076] entry_SYSENTER_compat+0x70/0x7f [ 1027.633885][T21076] RIP: 0023:0xf7fbda39 [ 1027.654113][T21076] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1027.763975][T21076] RSP: 002b:00000000f5db90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 1027.814118][T21076] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000080 [ 1027.853965][T21076] RDX: 0000000020000357 RSI: 0000000000000000 RDI: 0000000000000000 [ 1027.894149][T21076] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1027.933879][T21076] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1027.963869][T21076] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1027.998673][T21077] CPU: 0 PID: 21077 Comm: syz-executor.3 Not tainted 5.5.0-rc2-syzkaller #0 [ 1028.029383][T21077] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 1028.085253][T21077] Call Trace: [ 1028.085253][T21077] dump_stack+0x197/0x210 [ 1028.209549][T21077] handle_userfault.cold+0x41/0x5e [ 1028.225494][T21077] ? debug_check_no_obj_freed+0x20a/0x43f [ 1028.225494][T21077] ? __kasan_check_read+0x11/0x20 [ 1028.225494][T21077] ? mark_lock+0xc2/0x1220 [ 1028.225494][T21077] ? userfaultfd_ioctl+0x3af0/0x3af0 [ 1028.436245][T21077] ? mark_held_locks+0xa4/0xf0 [ 1028.487344][T21077] ? free_unref_page+0x101/0x180 [ 1028.496545][T21077] ? __put_page+0x105/0x3b0 [ 1028.496545][T21077] ? free_unref_page+0x101/0x180 [ 1028.496545][T21077] ? lockdep_hardirqs_on+0x421/0x5e0 [ 1028.496545][T21077] ? trace_hardirqs_on+0x67/0x240 [ 1028.693381][T21077] ? __put_page+0x10a/0x3b0 [ 1028.693381][T21077] __handle_mm_fault+0x2400/0x3da0 [ 1028.693381][T21077] ? vm_iomap_memory+0x1a0/0x1a0 [ 1028.693381][T21077] ? handle_mm_fault+0x7a0/0xa50 [ 1028.693381][T21077] ? __kasan_check_read+0x11/0x20 10:49:11 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb9040c4865160400030014000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1}, 0x0) [ 1028.978651][T21077] handle_mm_fault+0x3b2/0xa50 [ 1028.978651][T21077] __get_user_pages+0x7b2/0x1ac0 10:49:11 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB], 0xb) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) [ 1028.978651][T21077] ? follow_page_mask+0x1dd0/0x1dd0 [ 1028.978651][T21077] get_user_pages_remote+0x234/0x4b0 [ 1029.140092][T21077] __access_remote_vm+0x210/0x410 [ 1029.140092][T21077] ? generic_access_phys+0x1c0/0x1c0 [ 1029.140092][T21077] access_remote_vm+0x36/0x50 [ 1029.140092][T21077] mem_rw.isra.0+0x2a2/0x550 [ 1029.140092][T21077] ? proc_pid_stack+0x200/0x200 [ 1029.140092][T21077] ? rcu_read_lock_any_held+0xcd/0xf0 [ 1029.140092][T21077] mem_write+0x55/0x70 [ 1029.140092][T21077] __vfs_write+0x8a/0x110 [ 1029.140092][T21077] ? mem_rw.isra.0+0x550/0x550 [ 1029.140092][T21077] vfs_write+0x268/0x5d0 [ 1029.140092][T21077] ksys_write+0x14f/0x290 [ 1029.140092][T21077] ? __ia32_sys_read+0xb0/0xb0 [ 1029.140092][T21077] ? do_fast_syscall_32+0xd1/0xe16 [ 1029.140092][T21077] ? entry_SYSENTER_compat+0x70/0x7f 10:49:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYBLOB], 0xb) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) [ 1029.140092][T21077] ? do_fast_syscall_32+0xd1/0xe16 [ 1029.140092][T21077] __ia32_sys_write+0x71/0xb0 [ 1029.140092][T21077] do_fast_syscall_32+0x27b/0xe16 [ 1029.140092][T21077] entry_SYSENTER_compat+0x70/0x7f [ 1029.140092][T21077] RIP: 0023:0xf7f10a39 [ 1029.140092][T21077] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1029.140092][T21077] RSP: 002b:00000000f5d0c0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 1029.140092][T21077] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000080 [ 1029.140092][T21077] RDX: 0000000020000357 RSI: 0000000000000000 RDI: 0000000000000000 [ 1029.140092][T21077] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1029.140092][T21077] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1029.140092][T21077] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1030.396666][T21096] FAULT_FLAG_ALLOW_RETRY missing 81 [ 1030.435888][T21095] FAULT_FLAG_ALLOW_RETRY missing 81 [ 1030.523369][T21096] CPU: 1 PID: 21096 Comm: syz-executor.1 Not tainted 5.5.0-rc2-syzkaller #0 [ 1030.714646][T21096] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 1030.714646][T21096] Call Trace: [ 1030.714646][T21096] dump_stack+0x197/0x210 [ 1030.969620][T21096] handle_userfault.cold+0x41/0x5e [ 1031.026731][T21096] ? debug_check_no_obj_freed+0x20a/0x43f [ 1031.026731][T21096] ? __kasan_check_read+0x11/0x20 [ 1031.134610][T21096] ? mark_lock+0xc2/0x1220 [ 1031.134610][T21096] ? userfaultfd_ioctl+0x3af0/0x3af0 [ 1031.134610][T21096] ? mark_held_locks+0xa4/0xf0 [ 1031.134610][T21096] ? free_unref_page+0x101/0x180 [ 1031.134610][T21096] ? __put_page+0x105/0x3b0 [ 1031.134610][T21096] ? free_unref_page+0x101/0x180 [ 1031.134610][T21096] ? lockdep_hardirqs_on+0x421/0x5e0 [ 1031.134610][T21096] ? trace_hardirqs_on+0x67/0x240 [ 1031.134610][T21096] ? __put_page+0x10a/0x3b0 [ 1031.134610][T21096] __handle_mm_fault+0x2400/0x3da0 [ 1031.574557][T21096] ? vm_iomap_memory+0x1a0/0x1a0 [ 1031.659170][T21096] ? handle_mm_fault+0x7a0/0xa50 [ 1031.670751][T21096] ? __kasan_check_read+0x11/0x20 [ 1031.707993][T21096] handle_mm_fault+0x3b2/0xa50 [ 1031.707993][T21096] __get_user_pages+0x7b2/0x1ac0 [ 1031.707993][T21096] ? follow_page_mask+0x1dd0/0x1dd0 [ 1031.707993][T21096] get_user_pages_remote+0x234/0x4b0 [ 1031.707993][T21096] __access_remote_vm+0x210/0x410 [ 1031.707993][T21096] ? generic_access_phys+0x1c0/0x1c0 [ 1031.707993][T21096] access_remote_vm+0x36/0x50 [ 1031.707993][T21096] mem_rw.isra.0+0x2a2/0x550 [ 1031.951648][T21096] ? proc_pid_stack+0x200/0x200 [ 1031.993181][T21096] ? rcu_read_lock_any_held+0xcd/0xf0 [ 1032.031602][T21096] mem_write+0x55/0x70 [ 1032.049890][T21096] __vfs_write+0x8a/0x110 [ 1032.055223][T21096] ? mem_rw.isra.0+0x550/0x550 [ 1032.083946][T21096] vfs_write+0x268/0x5d0 [ 1032.103663][T21096] ksys_write+0x14f/0x290 [ 1032.137868][T21096] ? __ia32_sys_read+0xb0/0xb0 [ 1032.161176][T21096] ? do_fast_syscall_32+0xd1/0xe16 [ 1032.207012][T21096] ? entry_SYSENTER_compat+0x70/0x7f [ 1032.233857][T21096] ? do_fast_syscall_32+0xd1/0xe16 [ 1032.276389][T21096] __ia32_sys_write+0x71/0xb0 [ 1032.296213][T21096] do_fast_syscall_32+0x27b/0xe16 [ 1032.323796][T21096] entry_SYSENTER_compat+0x70/0x7f [ 1032.336129][T21096] RIP: 0023:0xf7fbda39 [ 1032.370227][T21096] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1032.443762][T21096] RSP: 002b:00000000f5db90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 1032.459687][T21096] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000080 [ 1032.493888][T21096] RDX: 0000000020000357 RSI: 0000000000000000 RDI: 0000000000000000 [ 1032.493888][T21096] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1032.543972][T21096] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1032.563714][T21096] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1032.582710][T21095] CPU: 2 PID: 21095 Comm: syz-executor.2 Not tainted 5.5.0-rc2-syzkaller #0 [ 1032.598688][T21095] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 1032.598688][T21095] Call Trace: [ 1032.598688][T21095] dump_stack+0x197/0x210 [ 1032.598688][T21095] handle_userfault.cold+0x41/0x5e 10:49:14 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00\x00\x00\x00\x00\x00\x00\t0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) 10:49:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10000000004) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) write(r0, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0xfdef) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1032.598688][T21095] ? debug_check_no_obj_freed+0x20a/0x43f 10:49:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000100)={0x80000001, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) [ 1032.598688][T21095] ? __kasan_check_read+0x11/0x20 [ 1032.598688][T21095] ? mark_lock+0xc2/0x1220 [ 1032.598688][T21095] ? userfaultfd_ioctl+0x3af0/0x3af0 [ 1032.598688][T21095] ? mark_held_locks+0xa4/0xf0 [ 1032.598688][T21095] ? free_unref_page+0x101/0x180 [ 1032.598688][T21095] ? __put_page+0x105/0x3b0 [ 1032.598688][T21095] ? free_unref_page+0x101/0x180 [ 1032.598688][T21095] ? lockdep_hardirqs_on+0x421/0x5e0 [ 1032.598688][T21095] ? trace_hardirqs_on+0x67/0x240 10:49:15 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt(r0, 0xff, 0x0, 0x0, &(0x7f0000000080)=0x1fd) [ 1032.598688][T21095] ? __put_page+0x10a/0x3b0 [ 1032.598688][T21095] __handle_mm_fault+0x2400/0x3da0 10:49:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000100)={0x80000001, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) [ 1032.598688][T21095] ? vm_iomap_memory+0x1a0/0x1a0 [ 1032.598688][T21095] ? handle_mm_fault+0x7a0/0xa50 [ 1032.598688][T21095] ? __kasan_check_read+0x11/0x20 [ 1032.598688][T21095] handle_mm_fault+0x3b2/0xa50 10:49:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x24, 0x4, 0x8, 0x319, 0x0, 0x0, {}, [@nested={0x8, 0x2, [@typed={0xac, 0x0, @binary}]}, @typed={0x8, 0x3, @u32}]}, 0x24}}, 0x0) [ 1032.598688][T21095] __get_user_pages+0x7b2/0x1ac0 [ 1032.598688][T21095] ? follow_page_mask+0x1dd0/0x1dd0 10:49:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000100)={0x80000001, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) [ 1032.598688][T21095] get_user_pages_remote+0x234/0x4b0 10:49:15 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt(r0, 0xff, 0x0, 0x0, &(0x7f0000000080)=0x1fd) [ 1032.598688][T21095] __access_remote_vm+0x210/0x410 [ 1032.598688][T21095] ? generic_access_phys+0x1c0/0x1c0 [ 1032.598688][T21095] access_remote_vm+0x36/0x50 [ 1032.598688][T21095] mem_rw.isra.0+0x2a2/0x550 [ 1032.598688][T21095] ? proc_pid_stack+0x200/0x200 [ 1032.598688][T21095] ? rcu_read_lock_any_held+0xcd/0xf0 [ 1032.598688][T21095] mem_write+0x55/0x70 [ 1032.598688][T21095] __vfs_write+0x8a/0x110 [ 1032.598688][T21095] ? mem_rw.isra.0+0x550/0x550 [ 1032.598688][T21095] vfs_write+0x268/0x5d0 [ 1032.598688][T21095] ksys_write+0x14f/0x290 [ 1032.598688][T21095] ? __ia32_sys_read+0xb0/0xb0 [ 1032.598688][T21095] ? do_fast_syscall_32+0xd1/0xe16 [ 1032.598688][T21095] ? entry_SYSENTER_compat+0x70/0x7f 10:49:15 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00\x00\x00\x00\x00\x00\x00\t0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) [ 1032.598688][T21095] ? do_fast_syscall_32+0xd1/0xe16 10:49:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000100)={0x80000001, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 10:49:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000000)=""/112, 0x70) 10:49:15 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt(r0, 0xff, 0x0, 0x0, &(0x7f0000000080)=0x1fd) [ 1032.598688][T21095] __ia32_sys_write+0x71/0xb0 [ 1032.598688][T21095] do_fast_syscall_32+0x27b/0xe16 [ 1032.598688][T21095] entry_SYSENTER_compat+0x70/0x7f [ 1032.598688][T21095] RIP: 0023:0xf7ff4a39 10:49:15 executing program 1: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00009b3000)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) [ 1032.598688][T21095] Code: 00 00 00 89 d3 5b 5e 5f 5d c3 b8 80 96 98 00 eb c4 8b 04 24 c3 8b 1c 24 c3 8b 34 24 c3 8b 3c 24 c3 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1032.598688][T21095] RSP: 002b:00000000f5df00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 10:49:15 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt(r0, 0xff, 0x0, 0x0, &(0x7f0000000080)=0x1fd) 10:49:16 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00\x00\x00\x00\x00\x00\x00\t0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) [ 1032.598688][T21095] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000080 [ 1032.598688][T21095] RDX: 0000000020000357 RSI: 0000000000000000 RDI: 0000000000000000 [ 1032.598688][T21095] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1032.598688][T21095] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1032.598688][T21095] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 10:49:16 executing program 1: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00009b3000)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) [ 1033.084749][T21416] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 1033.117166][T21416] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 10:49:16 executing program 3: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00009b3000)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 10:49:16 executing program 3: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00009b3000)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 10:49:16 executing program 1: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00009b3000)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 10:49:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0x0, 0x600}, [@typed={0x34, 0x0, @binary="582f45cfac1414151b0965512fe4f259a835ee66e0000002fd3953ffee03d7bb920000bb0c00000055a7374efe"}]}, 0x48}}, 0x0) 10:49:17 executing program 3: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00009b3000)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 10:49:17 executing program 1: r0 = fsopen(&(0x7f00000001c0)='proc\x00', 0x0) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00009b3000)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 10:49:17 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00\x00\x00\x00\x00\x00\x00\t0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x7a00, 0x0) 10:49:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a80)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x1}], @gre_common_policy=[@IFLA_GRE_TTL={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x4c}}, 0x0) 10:49:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES16=r1, @ANYRES64], 0xa) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000), 0x10) 10:49:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0x0, 0x600}, [@typed={0x34, 0x0, @binary="582f45cfac1414151b0965512fe4f259a835ee66e0000002fd3953ffee03d7bb920000bb0c00000055a7374efe"}]}, 0x48}}, 0x0) 10:49:17 executing program 0: ioprio_set$pid(0x2, 0x0, 0x2007) [ 1035.495795][T21887] netlink: 'syz-executor.3': attribute type 22 has an invalid length. [ 1035.572796][T21887] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 10:49:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES16=r1, @ANYRES64], 0xa) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000), 0x10) 10:49:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0x0, 0x600}, [@typed={0x34, 0x0, @binary="582f45cfac1414151b0965512fe4f259a835ee66e0000002fd3953ffee03d7bb920000bb0c00000055a7374efe"}]}, 0x48}}, 0x0) 10:49:18 executing program 0: ioprio_set$pid(0x2, 0x0, 0x2007) 10:49:18 executing program 0: ioprio_set$pid(0x2, 0x0, 0x2007) 10:49:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a80)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x1}], @gre_common_policy=[@IFLA_GRE_TTL={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x4c}}, 0x0) 10:49:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0x0, 0x600}, [@typed={0x34, 0x0, @binary="582f45cfac1414151b0965512fe4f259a835ee66e0000002fd3953ffee03d7bb920000bb0c00000055a7374efe"}]}, 0x48}}, 0x0) 10:49:18 executing program 0: ioprio_set$pid(0x2, 0x0, 0x2007) [ 1036.360432][T22109] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 10:49:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYRES16=r1, @ANYRES64], 0xa) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000), 0x10) [ 1036.481717][T22109] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 10:49:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000000)={0x200, 0x0, &(0x7f00000000c0)="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"}) 10:49:18 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.weight\x00~\x94[\xb0\x96?\xda\f\xf6\xde<\xc6[\xd4\x96&,\xffz3\xe9\xbc\'\xf0(\xf0\xe8y\x97q\x97\x1b(\xa7mW\xca\xb8Zy\x1b\xfdhr\xce\xc2\x13\xdfK\fj\x10\x82 \xe4\xfe\xbf\xcc\xd8\x8b\x1e\xa2\xc1\xf2.\xc2\xe6\x80\x85\x8eQG\xf6\xb6l<\xb9M\x82\xbc\x86\xea\xba\xdf\xce]\xc7\x157\v\x0f)\r\xc9\xa7w\x14rpH\xbf\x95\xdb?\x92\xe8\x03\xcd\xab\xf5\xc3\x86%n\x86\xd0\x19\x9c\x80\x95\x0e\x80\xe7\xdb\x8f\x91\x85\x84\x8b\x7f\xff\fR\x1ec_\xads\x82>)\xac\xaa\x9e,);\xa8j\xdf\x7f\xe1P\xfd\xdeo\xfbT& \xd4o\x9d)(\x7fH5;$\xa8wb,k0\xbcf+\xa38>s\xfb\x97T\xecs\xa4A\xc3\x80\x11\xfc\xca\xfaQ\xf1\xf0+\xf8:\t\x15\x8e\xe5}@\xcf.F3i\xf9\x95\x00\x00\x00\x00\x00\x00\x00\x12\xfa/t\xa3F\x93\aQ\x1cO\xa4h\xb4]{{\xd7\xaaY\x1b6X\xe6\xa1\xcb?\xd2', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xc) 10:49:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a80)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x1}], @gre_common_policy=[@IFLA_GRE_TTL={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x4c}}, 0x0) [ 1036.993930][T21526] BUG: unable to handle page fault for address: fffff520015bc000 [ 1036.993930][T21526] #PF: supervisor read access in kernel mode [ 1036.993930][T21526] #PF: error_code(0x0000) - not-present page [ 1036.993930][T21526] PGD 7ffcd067 P4D 7ffcd067 PUD 2cd1c067 PMD 76d4a067 PTE 0 [ 1036.993930][T21526] Oops: 0000 [#1] PREEMPT SMP KASAN [ 1036.993930][T21526] CPU: 3 PID: 21526 Comm: kworker/3:7 Not tainted 5.5.0-rc2-syzkaller #0 [ 1036.993930][T21526] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 1036.993930][T21526] Workqueue: events drm_fb_helper_dirty_work [ 1036.993930][T21526] RIP: 0010:check_memory_region+0x9c/0x1a0 [ 1036.993930][T21526] Code: c9 4d 0f 49 c1 49 c1 f8 03 45 85 c0 0f 84 10 01 00 00 41 83 e8 01 4e 8d 44 c0 08 eb 0d 48 83 c0 08 4c 39 c0 0f 84 a7 00 00 00 <48> 83 38 00 74 ed 4c 8d 40 08 eb 09 48 83 c0 01 49 39 c0 74 53 80 [ 1036.993930][T21526] RSP: 0018:ffffc9000279fc30 EFLAGS: 00010216 [ 1036.993930][T21526] RAX: fffff520015bc000 RBX: fffff520015bc200 RCX: ffffffff83f9645c [ 1036.993930][T21526] RDX: 0000000000000001 RSI: 0000000000001000 RDI: ffffc9000ade0000 [ 1036.993930][T21526] RBP: ffffc9000279fc48 R08: fffff520015bc200 R09: 0000000000000200 [ 1036.993930][T21526] R10: fffff520015bc1ff R11: ffffc9000ade0fff R12: fffff520015bc000 [ 1036.993930][T21526] R13: ffffc9000ade0000 R14: ffffc9000a5e1000 R15: ffffc9000a5e1000 [ 1036.993930][T21526] FS: 0000000000000000(0000) GS:ffff88802d300000(0000) knlGS:0000000000000000 [ 1036.993930][T21526] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1036.993930][T21526] CR2: fffff520015bc000 CR3: 0000000067484000 CR4: 0000000000340ee0 [ 1036.993930][T21526] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1036.993930][T21526] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1036.993930][T21526] Call Trace: [ 1036.993930][T21526] memcpy+0x38/0x50 [ 1036.993930][T21526] drm_fb_helper_dirty_work+0x44c/0x780 [ 1036.993930][T21526] ? drm_fb_helper_prepare+0x3c0/0x3c0 [ 1036.993930][T21526] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 1036.993930][T21526] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 1036.993930][T21526] ? trace_hardirqs_on+0x67/0x240 [ 1036.993930][T21526] process_one_work+0x9af/0x1740 [ 1036.993930][T21526] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1036.993930][T21526] ? lock_acquire+0x190/0x410 [ 1036.993930][T21526] worker_thread+0x98/0xe40 [ 1036.993930][T21526] kthread+0x361/0x430 [ 1036.993930][T21526] ? process_one_work+0x1740/0x1740 [ 1036.993930][T21526] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 1036.993930][T21526] ret_from_fork+0x24/0x30 [ 1036.993930][T21526] Modules linked in: [ 1036.993930][T21526] CR2: fffff520015bc000 [ 1036.993930][T21526] ---[ end trace b2f647207758dd1b ]--- [ 1036.993930][T21526] RIP: 0010:check_memory_region+0x9c/0x1a0 [ 1036.993930][T21526] Code: c9 4d 0f 49 c1 49 c1 f8 03 45 85 c0 0f 84 10 01 00 00 41 83 e8 01 4e 8d 44 c0 08 eb 0d 48 83 c0 08 4c 39 c0 0f 84 a7 00 00 00 <48> 83 38 00 74 ed 4c 8d 40 08 eb 09 48 83 c0 01 49 39 c0 74 53 80 [ 1036.993930][T21526] RSP: 0018:ffffc9000279fc30 EFLAGS: 00010216 [ 1036.993930][T21526] RAX: fffff520015bc000 RBX: fffff520015bc200 RCX: ffffffff83f9645c [ 1036.993930][T21526] RDX: 0000000000000001 RSI: 0000000000001000 RDI: ffffc9000ade0000 [ 1036.993930][T21526] RBP: ffffc9000279fc48 R08: fffff520015bc200 R09: 0000000000000200 [ 1036.993930][T21526] R10: fffff520015bc1ff R11: ffffc9000ade0fff R12: fffff520015bc000 [ 1036.993930][T21526] R13: ffffc9000ade0000 R14: ffffc9000a5e1000 R15: ffffc9000a5e1000 [ 1036.993930][T21526] FS: 0000000000000000(0000) GS:ffff88802d300000(0000) knlGS:0000000000000000 [ 1036.993930][T21526] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1036.993930][T21526] CR2: fffff520015bc000 CR3: 0000000067484000 CR4: 0000000000340ee0 [ 1036.993930][T21526] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1036.993930][T21526] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1036.993930][T21526] Kernel panic - not syncing: Fatal exception [ 1036.993930][T21526] Kernel Offset: disabled [ 1036.993930][T21526] Rebooting in 86400 seconds..