Warning: Permanently added '10.128.10.3' (ECDSA) to the list of known hosts. [ 34.019430] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/19 19:09:55 fuzzer started [ 34.196357] kauditd_printk_skb: 10 callbacks suppressed [ 34.196365] audit: type=1400 audit(1568920195.818:36): avc: denied { map } for pid=6644 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 34.784008] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/19 19:09:57 dialing manager at 10.128.0.105:36039 2019/09/19 19:09:57 syscalls: 2471 2019/09/19 19:09:57 code coverage: enabled 2019/09/19 19:09:57 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/19 19:09:57 extra coverage: extra coverage is not supported by the kernel 2019/09/19 19:09:57 setuid sandbox: enabled 2019/09/19 19:09:57 namespace sandbox: enabled 2019/09/19 19:09:57 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/19 19:09:57 fault injection: enabled 2019/09/19 19:09:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/19 19:09:57 net packet injection: enabled 2019/09/19 19:09:57 net device setup: enabled [ 36.468130] random: crng init done 19:11:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) sendfile(r0, r2, 0x0, 0x8000fffffffe) 19:11:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) creat(0x0, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r2, 0x200006) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 115.258179] audit: type=1400 audit(1568920276.878:37): avc: denied { map } for pid=6644 comm="syz-fuzzer" path="/root/syzkaller-shm959442405" dev="sda1" ino=16490 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 19:11:16 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x4000000000000000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x6}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 19:11:16 executing program 2: 19:11:16 executing program 3: 19:11:16 executing program 4: [ 115.284537] audit: type=1400 audit(1568920276.878:38): avc: denied { map } for pid=6662 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=48 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 115.441418] IPVS: ftp: loaded support on port[0] = 21 [ 116.346252] IPVS: ftp: loaded support on port[0] = 21 [ 116.375651] chnl_net:caif_netlink_parms(): no params data found [ 116.405576] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.412213] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.419180] device bridge_slave_0 entered promiscuous mode [ 116.428623] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.434985] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.441904] device bridge_slave_1 entered promiscuous mode [ 116.459015] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.471831] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.492619] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 116.499775] team0: Port device team_slave_0 added [ 116.506448] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 116.513570] team0: Port device team_slave_1 added [ 116.523560] IPVS: ftp: loaded support on port[0] = 21 [ 116.532791] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 116.546644] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 116.632637] device hsr_slave_0 entered promiscuous mode [ 116.670301] device hsr_slave_1 entered promiscuous mode [ 116.712417] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 116.721356] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 116.735555] chnl_net:caif_netlink_parms(): no params data found [ 116.760967] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.767381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.774139] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.780522] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.788831] IPVS: ftp: loaded support on port[0] = 21 [ 116.819262] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.827535] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.834424] device bridge_slave_0 entered promiscuous mode [ 116.842610] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.848928] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.855899] device bridge_slave_1 entered promiscuous mode [ 116.888506] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.923279] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.937164] chnl_net:caif_netlink_parms(): no params data found [ 116.951093] IPVS: ftp: loaded support on port[0] = 21 [ 116.963656] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 116.970848] team0: Port device team_slave_0 added [ 116.989394] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 116.996335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.002757] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 117.009726] team0: Port device team_slave_1 added [ 117.054839] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 117.061361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.092092] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.161740] device hsr_slave_0 entered promiscuous mode [ 117.200222] device hsr_slave_1 entered promiscuous mode [ 117.242301] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 117.254120] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.261708] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.268487] device bridge_slave_0 entered promiscuous mode [ 117.274862] chnl_net:caif_netlink_parms(): no params data found [ 117.292104] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 117.298717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.307465] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.314186] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.323982] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 117.330298] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.336335] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.342818] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.349471] device bridge_slave_1 entered promiscuous mode [ 117.372453] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.378776] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.386604] device bridge_slave_0 entered promiscuous mode [ 117.399635] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 117.400268] IPVS: ftp: loaded support on port[0] = 21 [ 117.412662] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 117.419663] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.426188] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.434058] device bridge_slave_1 entered promiscuous mode [ 117.452583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.466105] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 117.477626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.486113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.493603] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.499913] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.512834] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 117.522987] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 117.534054] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 117.551316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.565269] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 117.572679] team0: Port device team_slave_0 added [ 117.623386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.631014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.638440] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.644813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.656446] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 117.663742] team0: Port device team_slave_1 added [ 117.669340] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.678029] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 117.685001] team0: Port device team_slave_0 added [ 117.693466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.703507] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.716370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.724124] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 117.731487] team0: Port device team_slave_1 added [ 117.736487] chnl_net:caif_netlink_parms(): no params data found [ 117.754339] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.768781] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.823225] device hsr_slave_0 entered promiscuous mode [ 117.860217] device hsr_slave_1 entered promiscuous mode [ 117.900428] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.908260] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 117.915491] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 117.923809] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.933549] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 117.963532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.972198] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.982266] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 117.998049] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.004788] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.011655] device bridge_slave_0 entered promiscuous mode [ 118.017937] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.024383] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.031356] device bridge_slave_1 entered promiscuous mode [ 118.042382] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.049306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.056781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.065461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 118.076283] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 118.141921] device hsr_slave_0 entered promiscuous mode [ 118.180209] device hsr_slave_1 entered promiscuous mode [ 118.240429] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 118.247357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.254761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.263628] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 118.275897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.286523] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 118.293489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.301084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.309754] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 118.317139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.326019] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 118.336516] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 118.346131] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 118.373549] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 118.381168] team0: Port device team_slave_0 added [ 118.386571] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 118.393711] team0: Port device team_slave_1 added [ 118.403044] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 118.412462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.419194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.448077] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.455334] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.465305] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 118.471592] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.479894] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.505166] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 118.512694] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 118.519006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.526656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.534425] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.540780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.548083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.603019] device hsr_slave_0 entered promiscuous mode [ 118.640261] device hsr_slave_1 entered promiscuous mode [ 118.681232] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 118.688178] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 118.700874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.708013] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.717543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 118.726077] chnl_net:caif_netlink_parms(): no params data found [ 118.736791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.744798] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.752895] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.759212] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.766082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.781976] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 118.789290] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 118.814549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.827931] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.844583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.852689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.862347] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.873982] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 118.881083] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.888248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.896020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.903961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.911614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.923198] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.943237] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 118.958330] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 118.971779] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 118.979861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.987614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.994944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.001818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.003838] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=6698 comm=syz-executor.0 [ 119.024444] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=6698 comm=syz-executor.0 [ 119.037055] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=6698 comm=syz-executor.0 [ 119.055767] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.061981] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=6698 comm=syz-executor.0 [ 119.064936] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 119.081360] hrtimer: interrupt took 35401 ns [ 119.084257] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.085912] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=6698 comm=syz-executor.0 [ 119.097182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.105203] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=6698 comm=syz-executor.0 [ 119.116486] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 119.123585] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=6698 comm=syz-executor.0 [ 119.133692] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.142026] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=6698 comm=syz-executor.0 [ 119.142433] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=6698 comm=syz-executor.0 [ 119.150637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.180010] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=6698 comm=syz-executor.0 [ 119.197565] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.205912] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.213066] device bridge_slave_0 entered promiscuous mode [ 119.219838] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.230103] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.237249] device bridge_slave_1 entered promiscuous mode 19:11:20 executing program 0: [ 119.248874] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 119.255404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.263681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.280379] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.286721] bridge0: port 1(bridge_slave_0) entered forwarding state 19:11:20 executing program 0: 19:11:20 executing program 0: [ 119.295408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.303414] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 119.313539] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 119.328422] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 119.335203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 19:11:20 executing program 0: [ 119.344270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.352237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.359819] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.366191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.375272] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.383129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 19:11:21 executing program 0: 19:11:21 executing program 0: [ 119.396186] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 119.405819] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.427394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 19:11:21 executing program 0: [ 119.447491] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 119.455082] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.475291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.483045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.489930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.504198] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 119.510652] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.518211] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 119.527644] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 119.536369] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 119.545793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.555055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 119.567175] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.577804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.585715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.593542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.601639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.609357] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.615765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.623949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.640765] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 119.649043] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.656641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.664310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.676192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.684133] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.690515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.697635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.705235] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.713267] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 119.721351] team0: Port device team_slave_0 added [ 119.726882] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 119.734122] team0: Port device team_slave_1 added [ 119.740493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.747636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.755033] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.762732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.770326] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.776648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.784883] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 119.793059] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.800318] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 119.807592] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 119.821192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.829301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.838008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.847127] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.855001] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.861377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.874647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.882343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.891092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 119.899210] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.909766] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 119.915966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.922835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.932351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.939829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.947481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.013312] device hsr_slave_0 entered promiscuous mode [ 120.070597] device hsr_slave_1 entered promiscuous mode [ 120.131500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.138429] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 120.145580] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 120.156040] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.163390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.171095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.183385] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 120.190557] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.200449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.207950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.215490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.222947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.230584] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.241767] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 120.252333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.259384] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.266412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.274266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.282100] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.292914] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 120.302961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.316735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.324115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.331768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.339181] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.347129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 120.355873] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 120.365962] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 120.372156] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.390928] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 120.396980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.403704] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 120.415221] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 120.422470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.429847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.439424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.446784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.454300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.461673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.470372] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.481806] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 120.489255] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 120.500634] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 120.506621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.514983] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 120.526343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.533227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.542488] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 120.548624] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.557336] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 120.568742] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.582608] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 120.595069] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 120.605577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.614012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.622190] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.628508] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.635732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.646441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.654540] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.664641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.676361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.685955] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.692287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.702422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.711274] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.721365] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.728154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.736184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.743843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.751536] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.759084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.767701] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.779775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.787585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.798548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 120.808299] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 120.816230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.824059] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.831754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.839434] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.848559] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 120.855904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.881747] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 120.891920] 8021q: adding VLAN 0 to HW filter on device batadv0 19:11:22 executing program 1: 19:11:22 executing program 0: 19:11:22 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x4000000000000000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x6}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 19:11:23 executing program 3: 19:11:23 executing program 4: 19:11:23 executing program 5: 19:11:23 executing program 3: 19:11:23 executing program 2: 19:11:23 executing program 1: 19:11:23 executing program 0: 19:11:23 executing program 3: 19:11:23 executing program 1: 19:11:23 executing program 0: 19:11:23 executing program 5: 19:11:23 executing program 2: 19:11:23 executing program 4: 19:11:23 executing program 1: 19:11:23 executing program 3: 19:11:23 executing program 0: 19:11:23 executing program 2: 19:11:23 executing program 5: 19:11:23 executing program 1: 19:11:23 executing program 4: 19:11:23 executing program 3: 19:11:23 executing program 5: 19:11:23 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000000000)) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045103, &(0x7f0000000000)) 19:11:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x82, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x3cc) 19:11:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x3]}) 19:11:23 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x1, 0x7}, 0x3c) 19:11:23 executing program 1: 19:11:23 executing program 5: 19:11:23 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 19:11:23 executing program 5: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) creat(&(0x7f0000000480)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) write$FUSE_WRITE(r1, 0x0, 0x0) lsetxattr(0x0, 0x0, &(0x7f0000000240)='\xb5\x00', 0x2, 0x0) msgget(0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\r\x17`s\xec\x85>\xcf\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95!\xea\x11\xda\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|', 0x2761, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x0, 0x70bd28}, 0x14}}, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) write$P9_RSYMLINK(r2, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x102) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x2b5f507d089d4706, 0x0) close(0xffffffffffffffff) 19:11:23 executing program 1: r0 = memfd_create(&(0x7f0000000280)='/dev/input/event#\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e000000100000000000000000004000000000000000000000000000000000000010000038"], 0x37) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 122.265180] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:11:23 executing program 0: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) 19:11:23 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x325, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 19:11:24 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) write$UHID_INPUT(r0, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) 19:11:24 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400) [ 122.464715] audit: type=1804 audit(1568920284.088:39): pid=6852 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir393943834/syzkaller.r4Mex6/7/bus" dev="sda1" ino=16553 res=1 19:11:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:24 executing program 0: sysfs$2(0x2, 0x1000, 0x0) 19:11:24 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040)) 19:11:24 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x7, 0x2}) 19:11:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 19:11:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) 19:11:24 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040)) 19:11:24 executing program 0: syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{0x0}, {&(0x7f0000001b80)=""/4, 0x4}, {0x0}], 0x3, &(0x7f0000001c80)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0}, 0x6ec}], 0x3, 0x10041, &(0x7f0000003880)={0x77359400}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[0x3, 0x6800000000000000, 0x0, 0x68000000]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:24 executing program 5: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) creat(&(0x7f0000000480)='./bus\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) setsockopt$inet6_int(r1, 0x29, 0x48, 0x0, 0x0) write$FUSE_WRITE(r1, 0x0, 0x0) lsetxattr(0x0, 0x0, &(0x7f0000000240)='\xb5\x00', 0x2, 0x0) msgget(0x2, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\r\x17`s\xec\x85>\xcf\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95!\xea\x11\xda\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|', 0x2761, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14, 0x0, 0x0, 0x70bd28}, 0x14}}, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) write$P9_RSYMLINK(r2, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x102) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r3, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x2b5f507d089d4706, 0x0) close(0xffffffffffffffff) 19:11:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:24 executing program 2: mkdir(0x0, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x0) mount(&(0x7f0000000600)=@sg0='/dev/sg0\x00', &(0x7f0000000640)='./file1\x00', &(0x7f0000000680)='debugfs\x00', 0x41000, &(0x7f00000006c0)='dfltgid') creat(&(0x7f00000001c0)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf, 0x1f, 0x1fe}, 0x20000357) 19:11:24 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f00000004c0)={0x2, 0x0, [{}, {}]}) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) mount(&(0x7f0000000600)=@sg0='/dev/sg0\x00', &(0x7f0000000640)='./file1\x00', &(0x7f0000000680)='debugfs\x00', 0x41000, 0x0) fallocate(r0, 0x0, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[], 0x0) fallocate(r1, 0x8, 0x0, 0x8000) lseek(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@initdev, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in6=@ipv4}}, &(0x7f00000005c0)=0xe8) r2 = syz_open_procfs(0x0, 0x0) lseek(r2, 0x203ffffd, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) fchown(r3, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='9p\x00', 0x1060, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) r4 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fallocate(r4, 0x8, 0x0, 0x8000) lseek(r4, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 19:11:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:24 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000000)={0x0, ""/43}, 0x33, 0x0, 0x0) msgsnd(r0, &(0x7f0000000080)={0x3}, 0x8, 0x0) 19:11:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) [ 122.771541] sg_write: data in/out 130555/536871725 bytes for SCSI command 0x0-- guessing data in; [ 122.771541] program syz-executor.2 not setting count and/or reply_len properly 19:11:24 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:24 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 19:11:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:24 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f00000003c0)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 123.004490] loop4: p1 < > p4 [ 123.026548] audit: type=1804 audit(1568920284.648:40): pid=6916 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir393943834/syzkaller.r4Mex6/8/bus" dev="sda1" ino=16556 res=1 [ 123.063963] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:24 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockname$llc(r0, 0x0, 0x0) 19:11:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:25 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000040)=0x3c00, 0x4) 19:11:25 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:25 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockname$llc(r0, 0x0, 0x0) 19:11:25 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) symlink(0x0, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 19:11:25 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockname$llc(r0, 0x0, 0x0) 19:11:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) [ 123.569414] loop4: p1 < > p4 [ 123.596755] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:25 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000100) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r6, r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r8, r7) 19:11:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = dup2(0xffffffffffffffff, r0) sendmmsg$inet6(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:25 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockname$llc(r0, 0x0, 0x0) 19:11:25 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:25 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) symlink(0x0, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 19:11:25 executing program 0: getsockname$llc(0xffffffffffffffff, 0x0, 0x0) 19:11:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) dup2(0xffffffffffffffff, r3) 19:11:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = dup2(0xffffffffffffffff, r0) sendmmsg$inet6(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) [ 123.983605] loop4: p1 < > p4 [ 123.998810] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:25 executing program 2: r0 = add_key(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'sxz', 0x1}, &(0x7f0000000140)="a5", 0x1, 0xffffffffffffffff) keyctl$read(0xb, r0, &(0x7f0000001440)=""/224, 0xe0) 19:11:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = dup2(0xffffffffffffffff, r0) sendmmsg$inet6(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:25 executing program 0: getsockname$llc(0xffffffffffffffff, 0x0, 0x0) 19:11:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) dup2(0xffffffffffffffff, r3) 19:11:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:25 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:11:25 executing program 0: getsockname$llc(0xffffffffffffffff, 0x0, 0x0) 19:11:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) dup2(0xffffffffffffffff, r3) 19:11:26 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) symlink(0x0, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 19:11:26 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="66b8e6000f00d00f01c9d380000001000f22110fc71e3e0f01c8c4e379049afa5b363700b9480a0000b800800000ba000000000f306467260f01cbc4e1b95e59a6", 0x41}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x6685, &(0x7f0000000280)={0x1, 0x0, 0x1000, 0x1e, &(0x7f0000000000)="1975e90b2d47d4bc8f004efa37de417d31c7e6869d3d20cb3b6966989856", 0x0, 0x0, 0x0}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:11:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:26 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) getsockname$llc(r0, 0x0, 0x0) 19:11:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:26 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) getsockname$llc(r0, 0x0, 0x0) 19:11:26 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) getsockname$llc(r0, 0x0, 0x0) [ 124.442676] loop4: p1 < > p4 [ 124.456738] loop4: p4 start 1854537728 is beyond EOD, truncated [ 124.475571] kvm: emulating exchange as write 19:11:26 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) sendmmsg$inet6(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:26 executing program 0: syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockname$llc(0xffffffffffffffff, 0x0, 0x0) 19:11:26 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) symlink(0x0, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 19:11:26 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) sendmmsg$inet6(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:26 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000cc0)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x3c, 0x0, @loopback, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 19:11:26 executing program 0: syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockname$llc(0xffffffffffffffff, 0x0, 0x0) 19:11:26 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) gettid() syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:26 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) sendmmsg$inet6(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = socket$kcm(0xa, 0x2, 0x73) dup2(r3, 0xffffffffffffffff) 19:11:26 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) symlink(0x0, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 19:11:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = socket$kcm(0xa, 0x2, 0x73) dup2(r3, 0xffffffffffffffff) 19:11:26 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x0, 0xc}}, 0x50) 19:11:26 executing program 0: syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockname$llc(0xffffffffffffffff, 0x0, 0x0) 19:11:27 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) symlink(0x0, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) [ 125.310952] loop4: p1 < > p4 [ 125.323845] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = socket$kcm(0xa, 0x2, 0x73) dup2(r3, 0xffffffffffffffff) 19:11:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:27 executing program 2: 19:11:27 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) gettid() syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:27 executing program 0: 19:11:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = socket$kcm(0xa, 0x2, 0x73) dup2(r3, r2) 19:11:27 executing program 0: 19:11:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:27 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) symlink(0x0, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 19:11:27 executing program 2: 19:11:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = socket$kcm(0xa, 0x2, 0x73) dup2(r3, r2) 19:11:27 executing program 0: [ 125.541328] loop4: p1 < > p4 [ 125.546358] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:27 executing program 0: 19:11:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) 19:11:27 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) gettid() syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = socket$kcm(0xa, 0x2, 0x73) dup2(r3, r2) 19:11:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:27 executing program 0: 19:11:27 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) symlink(0x0, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 19:11:27 executing program 2: 19:11:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = socket$kcm(0xa, 0x2, 0x73) dup2(r3, r2) 19:11:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:27 executing program 0: 19:11:27 executing program 2: [ 125.813417] loop4: p1 < > p4 [ 125.825820] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:27 executing program 0: 19:11:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:27 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = socket$kcm(0xa, 0x2, 0x73) dup2(r3, r2) 19:11:27 executing program 2: 19:11:27 executing program 0: 19:11:27 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) symlink(0x0, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 19:11:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:27 executing program 0: 19:11:27 executing program 2: 19:11:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = socket$kcm(0xa, 0x2, 0x73) dup2(r3, r2) 19:11:27 executing program 2: [ 126.106034] loop4: p1 < > p4 [ 126.114694] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:27 executing program 0: 19:11:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = socket$kcm(0xa, 0x2, 0x73) dup2(r3, r2) 19:11:27 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:27 executing program 2: 19:11:27 executing program 0: 19:11:28 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) symlink(0x0, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 19:11:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = socket$kcm(0xa, 0x2, 0x73) dup2(r3, r2) 19:11:28 executing program 2: 19:11:28 executing program 0: 19:11:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) sendmmsg$inet6(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) [ 126.384707] loop4: p1 < > p4 [ 126.397154] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:28 executing program 0: 19:11:28 executing program 2: 19:11:28 executing program 2: 19:11:28 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) sendmmsg$inet6(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = socket$kcm(0xa, 0x2, 0x73) dup2(r3, r2) 19:11:28 executing program 2: [ 126.612767] loop4: p1 < > p4 [ 126.623145] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:28 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) symlink(0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 19:11:28 executing program 0: 19:11:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) sendmmsg$inet6(r1, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r2 = socket$kcm(0xa, 0x2, 0x73) dup2(r2, r1) 19:11:28 executing program 2: 19:11:28 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:28 executing program 2: 19:11:28 executing program 0: 19:11:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r2 = socket$kcm(0xa, 0x2, 0x73) dup2(r2, r1) 19:11:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) [ 126.772656] loop4: p1 < > p4 19:11:28 executing program 0: 19:11:28 executing program 2: [ 126.793048] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:28 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) symlink(0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 19:11:28 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r2 = socket$kcm(0xa, 0x2, 0x73) dup2(r2, r1) 19:11:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:28 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:28 executing program 0: 19:11:28 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = socket$kcm(0xa, 0x2, 0x73) dup2(r3, r2) 19:11:28 executing program 2: 19:11:28 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) symlink(0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 19:11:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:28 executing program 0: [ 126.972875] loop4: p1 < > p4 19:11:28 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = socket$kcm(0xa, 0x2, 0x73) dup2(r3, r2) 19:11:28 executing program 2: 19:11:28 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) [ 126.998169] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:28 executing program 0: 19:11:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:28 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:28 executing program 2: 19:11:28 executing program 0: 19:11:28 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = socket$kcm(0xa, 0x2, 0x73) dup2(r3, r2) 19:11:28 executing program 0: 19:11:28 executing program 2: 19:11:28 executing program 0: 19:11:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:28 executing program 2: [ 127.294457] loop4: p1 < > p4 [ 127.321759] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:29 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 19:11:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:29 executing program 2: 19:11:29 executing program 0: 19:11:29 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:29 executing program 2: 19:11:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, 0x0, 0x0, 0x0) 19:11:29 executing program 0: 19:11:29 executing program 2: 19:11:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="d3abc7", 0x3) [ 127.534041] loop4: p1 < > p4 [ 127.584815] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:29 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') recvmmsg(r0, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 19:11:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, 0x0, 0x0, 0x0) 19:11:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:29 executing program 2: syz_open_dev$usbmon(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001a00)=""/218, 0xda}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) 19:11:29 executing program 4: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) 19:11:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, 0x0, 0x0, 0x0) 19:11:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) [ 127.802432] loop4: p1 < > p4 19:11:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 19:11:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}], 0x1, 0x0) [ 127.842251] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:29 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') recvmmsg(r0, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 19:11:29 executing program 4: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}], 0x1, 0x0) 19:11:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0xc0045878, 0x0) 19:11:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 19:11:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}], 0x1, 0x0) 19:11:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) r0 = add_key(&(0x7f0000000040)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)='g', 0x524, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, r0, 0x0) setsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000100), 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000180)='./bus/file0\x00', &(0x7f0000000200)=""/6, 0x6) [ 128.143187] loop4: p1 < > p4 19:11:29 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 19:11:29 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055", 0x5f, 0x1a0}]) 19:11:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = socket$kcm(0xa, 0x2, 0x73) dup2(r3, r2) [ 128.159972] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:29 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') recvmmsg(r0, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001a00)=""/218, 0xda}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003080)=""/138, 0x8a}}, {{0x0, 0x0, &(0x7f0000003600)}}], 0x5, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) [ 128.340831] Dev loop2: unable to read RDB block 1 [ 128.345842] loop2: unable to read partition table [ 128.354335] loop2: partition table beyond EOD, truncated [ 128.366120] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 19:11:30 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') recvmmsg(r0, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 19:11:30 executing program 4: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 19:11:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = socket$kcm(0xa, 0x2, 0x73) dup2(r3, r2) [ 128.454105] Dev loop2: unable to read RDB block 1 [ 128.459188] loop2: unable to read partition table 19:11:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 19:11:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r1, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = socket$kcm(0xa, 0x2, 0x73) dup2(r3, r2) [ 128.506034] loop2: partition table beyond EOD, truncated [ 128.533221] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 19:11:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x5451, 0x0) [ 128.582580] loop4: p1 < > p4 [ 128.592681] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)}}], 0x2, 0x0) 19:11:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0xc0045878, &(0x7f00000000c0)={'veth1_to_bridge\x00'}) 19:11:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:30 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1be, 0x0) [ 128.716998] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) 19:11:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') ioctl(0xffffffffffffffff, 0x200001000008912, &(0x7f0000000080)) [ 128.769124] print_req_error: I/O error, dev loop4, sector 0 [ 128.781237] print_req_error: I/O error, dev loop4, sector 0 [ 128.787192] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 128.794949] print_req_error: I/O error, dev loop4, sector 0 [ 128.800825] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 128.808270] print_req_error: I/O error, dev loop4, sector 0 19:11:30 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40), 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)}}], 0x2, 0x0) [ 128.814017] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 128.821641] print_req_error: I/O error, dev loop4, sector 0 [ 128.827350] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 128.834747] print_req_error: I/O error, dev loop4, sector 0 [ 128.840500] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 128.848386] print_req_error: I/O error, dev loop4, sector 0 [ 128.854129] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 128.861862] print_req_error: I/O error, dev loop4, sector 0 19:11:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1802000, 0x0) 19:11:30 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1be, 0x0) 19:11:30 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1be, 0x0) 19:11:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) [ 128.867574] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 128.875040] print_req_error: I/O error, dev loop4, sector 0 [ 128.880816] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 128.888420] print_req_error: I/O error, dev loop4, sector 0 [ 128.894167] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 128.897348] Buffer I/O error on dev loop4p1, logical block 0, async page read 19:11:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)='Z', 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)}}], 0x2, 0x0) 19:11:30 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) 19:11:30 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='uid_map\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:30 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) [ 128.965441] loop4: p1 < > p4 [ 128.985104] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') ioctl(0xffffffffffffffff, 0x200001000008912, &(0x7f0000000080)) 19:11:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:31 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40), 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 19:11:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="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", 0xfffffdef, 0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000003c0)="e8", 0x1) 19:11:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) [ 129.522704] loop4: p1 < > p4 [ 129.539580] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = socket$kcm(0xa, 0x2, 0x73) dup2(r3, r2) 19:11:31 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40), 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) [ 129.803200] loop4: p1 < > p4 [ 129.821802] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:31 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = inotify_init1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup2(r1, r0) 19:11:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = socket$kcm(0xa, 0x2, 0x73) dup2(r3, r2) 19:11:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881ccba48e9021956e273b235bdd987c7ab7a8c588a7712c40fed996ddd5ca4f60142e7510a9ca0a2a2ec3d434d138155aab9d663280cb164046e1a66927f221d1ff37a28fe5cc106d9bc4853fe434ff8bacb2db4aab93b86c6cd93d327798a8435046c5f88f3f6f85aa58c04001dda4b4ffe49a6c57a8dc7da68a8f2985e86f9c69bd6febe904b5d39c15042b6ede65d9c6dab9f9a61b27be42df351e5a79185e293081287585273de56349f7e448099efcede983ee60f0fb71943efb599b58dc7443df04b234de2e8c", 0xfffffdef, 0x0, 0x0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000003c0)="e8", 0x1) 19:11:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:31 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = socket$kcm(0xa, 0x2, 0x73) dup2(r3, r2) 19:11:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 19:11:31 executing program 1: r0 = syz_open_procfs(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:31 executing program 1: r0 = syz_open_procfs(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:31 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) [ 130.294250] loop4: p1 < > p4 [ 130.309102] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:32 executing program 1: r0 = syz_open_procfs(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 19:11:32 executing program 2: 19:11:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:32 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:32 executing program 0: 19:11:32 executing program 0: r0 = socket$kcm(0xa, 0x8000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xfe800000]}}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, "0000000000000000000000000000000100"}], 0x28}, 0x0) 19:11:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:32 executing program 2: r0 = socket$kcm(0xa, 0x8000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0xff000000]}}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, "0000000000000000000000000000000100"}], 0x28}, 0x0) 19:11:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) [ 131.163710] loop4: p1 < > p4 19:11:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) [ 131.188860] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:32 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 19:11:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x2f0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 19:11:32 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:32 executing program 2: 19:11:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x2, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:33 executing program 2: [ 131.403075] loop4: p1 < > p4 19:11:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) [ 131.428945] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:33 executing program 2: 19:11:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:35 executing program 0: 19:11:35 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:35 executing program 2: 19:11:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:35 executing program 2: 19:11:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004240)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[@tclass={{0x14}}], 0x18}}], 0x2, 0x0) 19:11:35 executing program 0: 19:11:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) [ 134.368035] loop4: p1 < > p4 19:11:36 executing program 0: 19:11:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:36 executing program 2: [ 134.392992] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:36 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:36 executing program 3: 19:11:36 executing program 2: 19:11:36 executing program 0: 19:11:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, 0x0, 0x0) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:36 executing program 3: 19:11:36 executing program 0: 19:11:36 executing program 2: 19:11:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:36 executing program 3: 19:11:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, 0x0, 0x0) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) [ 134.600989] loop4: p1 < > p4 [ 134.605434] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:36 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:36 executing program 0: 19:11:36 executing program 3: 19:11:36 executing program 2: 19:11:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:36 executing program 0: 19:11:36 executing program 3: 19:11:36 executing program 2: 19:11:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, 0x0, 0x0) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, r3) 19:11:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x0, 0x73) dup2(r4, r3) 19:11:36 executing program 0: 19:11:36 executing program 3: [ 134.830645] loop4: p1 < > p4 [ 134.835751] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:36 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:36 executing program 2: 19:11:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:36 executing program 0: 19:11:36 executing program 0: 19:11:36 executing program 3: 19:11:36 executing program 2: 19:11:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x0, 0x73) dup2(r4, r3) 19:11:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x2, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:36 executing program 2: 19:11:36 executing program 0: 19:11:36 executing program 3: [ 135.040717] loop4: p1 < > p4 [ 135.045585] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:36 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:36 executing program 3: 19:11:36 executing program 2: 19:11:36 executing program 0: 19:11:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x2, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x0, 0x73) dup2(r4, r3) 19:11:36 executing program 2: 19:11:36 executing program 3: 19:11:36 executing program 0: 19:11:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)}}], 0x2, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:36 executing program 3: 19:11:36 executing program 0: [ 135.281579] loop4: p1 < > p4 [ 135.286288] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:36 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:36 executing program 2: 19:11:36 executing program 3: 19:11:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) socket$kcm(0xa, 0x2, 0x73) dup2(0xffffffffffffffff, r3) 19:11:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:36 executing program 0: 19:11:37 executing program 2: 19:11:37 executing program 3: 19:11:37 executing program 2: 19:11:37 executing program 3: 19:11:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) socket$kcm(0xa, 0x2, 0x73) dup2(0xffffffffffffffff, r3) 19:11:37 executing program 0: [ 135.491010] loop4: p1 < > p4 [ 135.506913] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:37 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:37 executing program 0: 19:11:37 executing program 2: 19:11:37 executing program 3: 19:11:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) socket$kcm(0xa, 0x2, 0x73) dup2(0xffffffffffffffff, r3) 19:11:37 executing program 2: 19:11:37 executing program 3: 19:11:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=""/113, 0x71}}, {{0x0, 0x0, &(0x7f0000001c00)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:37 executing program 0: 19:11:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, 0xffffffffffffffff) 19:11:37 executing program 2: [ 135.711042] loop4: p1 < > p4 [ 135.716263] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:37 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:37 executing program 0: 19:11:37 executing program 3: 19:11:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, 0xffffffffffffffff) 19:11:37 executing program 2: 19:11:37 executing program 0: 19:11:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r2, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r3, &(0x7f0000000100)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa02f000000000ffffffffffff7fe565aa9a9d32c7627ffe7a54cdbd77b300"}, 0x60) r4 = socket$kcm(0xa, 0x2, 0x73) dup2(r4, 0xffffffffffffffff) 19:11:37 executing program 3: 19:11:37 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 135.900836] loop4: p1 < > p4 [ 135.909537] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:37 executing program 0: 19:11:37 executing program 3: [ 135.955329] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.021928] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) [ 136.069796] print_req_error: 1 callbacks suppressed [ 136.069802] print_req_error: I/O error, dev loop4, sector 0 [ 136.096070] print_req_error: I/O error, dev loop4, sector 0 [ 136.102313] Buffer I/O error on dev loop4p1, logical block 0, async page read 19:11:37 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) [ 136.114672] print_req_error: I/O error, dev loop4, sector 0 [ 136.120620] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 136.128562] print_req_error: I/O error, dev loop4, sector 0 [ 136.134383] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 136.142989] print_req_error: I/O error, dev loop4, sector 0 [ 136.148748] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 136.157548] print_req_error: I/O error, dev loop4, sector 0 19:11:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:37 executing program 3: 19:11:37 executing program 5: 19:11:37 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:37 executing program 0: 19:11:37 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000cc0)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 136.163338] Buffer I/O error on dev loop4p1, logical block 0, async page read [ 136.177854] print_req_error: I/O error, dev loop4, sector 0 [ 136.183622] Buffer I/O error on dev loop4p1, logical block 0, async page read 19:11:37 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000002340)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000680)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 19:11:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) r1 = inotify_init1(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r1, r0) ioctl$sock_inet_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) 19:11:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) [ 136.235492] loop_reread_partitions: partition scan of loop4 () failed (rc=-16) [ 136.244585] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 19:11:37 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:37 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x3cf13542a2f738ae}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:11:37 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 136.307803] input: syz1 as /devices/virtual/input/input5 19:11:38 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000180)=@xdp, 0x80, 0x0}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 19:11:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) [ 136.404603] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.443314] loop4: p1 < > p4 19:11:38 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:38 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001280)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0xa1, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xef) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x20000000000004}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_bond\x00', 0x45) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) [ 136.459443] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:38 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) [ 136.511886] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 19:11:38 executing program 0: 19:11:38 executing program 5: 19:11:38 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:38 executing program 5: 19:11:38 executing program 0: 19:11:38 executing program 5: [ 136.643080] loop4: p1 < > p4 [ 136.647789] loop4: p4 start 1854537728 is beyond EOD, truncated [ 136.657398] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 19:11:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = msgget$private(0x0, 0x0) msgrcv(r1, &(0x7f0000000000)={0x0, ""/43}, 0x33, 0x0, 0x0) msgsnd(r1, &(0x7f0000000080)={0x3}, 0x8, 0x0) 19:11:38 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="cd80"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825a55f910c28f5e87a64820546a1ebed56adbd5b57f67b95778e2569f8e39808e0b61a0bf6a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea9424959d9ee275d661bd3c4", @ANYRES16=0x0, @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e0c55c5d9eb82ee4d00100010029a741efca44f937d049248204007296d961244e2e0c734057548c402dc43b3897cc275fd87f333c9631b8c40dd887fc8dd4f9ad4c079521dfdaf3d0fe090000", @ANYRESHEX], 0x0, 0x14f}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 136.824987] ptrace attach of "/root/syz-executor.5"[8111] was attempted by "/root/syz-executor.5"[8112] 19:11:38 executing program 3: 19:11:38 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:38 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYRES16], 0x2) fallocate(r0, 0x0, 0x0, 0x8000) 19:11:38 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getpid() wait4(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff07006900"/82, 0x52, 0x1a0}]) 19:11:38 executing program 3: 19:11:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:38 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 136.923168] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 19:11:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:38 executing program 3: [ 136.983624] loop4: p1 < > p4 [ 137.003090] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 137.013696] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 19:11:38 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:38 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:38 executing program 3: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7e499fe412b31c5c5fd21dacb7b35ad29999e5deb90bd622b9f4a177373aef038047d9953b277929434509c7ecfe9659f8afccc98309b4c492f8ec65fcc8e262ebca23136f1c21122803ab2e3a7c209f2ad15c3383db595c65022b70c954c01b5e237f81f433dd9e01ea8a7dc73435826c069f4d031c004d", @ANYRESOCT], 0x0, 0x8f}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:11:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:38 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 137.146525] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 19:11:38 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="cd80"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825a55f910c28f5e87a64820546a1ebed56adbd5b57f67b95778e2569f8e39808e0b61a0bf6a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea9424959d9ee275d661bd3c48f4855d4bd33886271153f162b6d3cbf1416a884b136571b79edff", @ANYRES16=0x0, @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e0c55c5d9eb82ee4d00100010029a741efca44f937d049248204007296d961244e2e0c734057548c402dc43b3897cc275fd87f333c9631b8c40dd887fc8dd4f9ad4c0795", @ANYRESHEX], 0x0, 0x161}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:11:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ff03ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe930e4b48850000000d000000b70000000000000095000000000000008856c0d52da26df1ca84ecdfd18360dbc69cebe36e15e97b0c987a60657c060bab1f6d1bba423b0a4342a5fc0f1afc0dfdbbd3d0d55b89c7e39ee5dc3d1285eee41801ff04deae7badd31cdd64"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f088cafeffffffffffffff63a377ffac141414e9", 0x0, 0x100}, 0x28) [ 137.239052] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 137.267872] ptrace attach of "/root/syz-executor.3"[8171] was attempted by "/root/syz-executor.3"[8177] 19:11:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 19:11:38 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$kcm(0xa, 0x1000000000003, 0x11) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) [ 137.301224] ptrace attach of "/root/syz-executor.5"[8181] was attempted by "/root/syz-executor.5"[8183] [ 137.333811] loop4: p1 < > p4 [ 137.337250] loop4: partition table partially beyond EOD, truncated 19:11:39 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 137.389664] loop4: p1 size 2 extends beyond EOD, truncated 19:11:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x30, r2, 0x1, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x6, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) [ 137.438174] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. 19:11:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 137.501110] loop4: p4 start 1854537728 is beyond EOD, truncated [ 137.547898] audit: type=1400 audit(1568920299.168:41): avc: denied { create } for pid=8199 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:11:39 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:39 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xa2b, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000080)=""/12) 19:11:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="cd80"], 0x2}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825a55f910c28f5e87a64820546a1ebed56adbd5b57f67b95778e2569f8e39808e0b61a0bf6a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea9424959d9ee275d661bd3c48f4855d4bd33886271153f162b6d3cbf1416a884b136571b79edff", @ANYRES16=0x0, @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e0c55c5d9eb82ee4d00100010029a741efca44f937d049248204007296d961244e2e0c734057548c402dc43b3897cc275fd87f333c9631b8c40dd887fc8dd4f9ad4c079521dfdaf3d0fe090000", @ANYRESHEX], 0x0, 0x16a}, 0x20) tkill(r2, 0x39) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:11:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 137.599429] audit: type=1400 audit(1568920299.178:42): avc: denied { write } for pid=8199 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 137.625607] audit: type=1400 audit(1568920299.178:43): avc: denied { read } for pid=8199 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:11:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:11:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 137.722419] ptrace attach of "/root/syz-executor.3"[8217] was attempted by "/root/syz-executor.3"[8223] 19:11:39 executing program 2: r0 = socket$inet6(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 137.768260] loop4: p1 < > p4 [ 137.778570] loop4: partition table partially beyond EOD, truncated 19:11:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:39 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="cd80"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e0c55c5d9eb82ee4d00100010029a741efca44f937d049248204007296d961244e2e0c734057548c402dc43b3897cc275fd87f333c9631b8c40dd887fc8dd4f9ad4c079521dfdaf3d0fe090000", @ANYRESHEX], 0x0, 0x92}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 137.836194] loop4: p1 size 2 extends beyond EOD, truncated [ 137.907329] ptrace attach of "/root/syz-executor.3"[8244] was attempted by "/root/syz-executor.3"[8245] [ 137.930934] loop4: p4 start 1854537728 is beyond EOD, truncated 19:11:39 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 19:11:39 executing program 2: r0 = socket$inet6(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:39 executing program 0: 19:11:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:39 executing program 3: 19:11:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:39 executing program 0: 19:11:39 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:39 executing program 2: r0 = socket$inet6(0x10, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) [ 138.125365] loop4: p1 < > p4 [ 138.128845] loop4: partition table partially beyond EOD, truncated 19:11:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="cd80"], 0x2}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825a55f910c28f5e87a64820546a1ebed56adbd5b57f67b95778e2569f8e39808e0b61a0bf6a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2df", @ANYRES16=0x0, @ANYPTR64, @ANYRESOCT, @ANYRESHEX, @ANYRESHEX], 0x0, 0xea}, 0x20) tkill(r2, 0x39) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:11:39 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 138.166513] loop4: p1 size 2 extends beyond EOD, truncated [ 138.231957] loop4: p4 start 1854537728 is beyond EOD, truncated [ 138.262370] ptrace attach of "/root/syz-executor.0"[8279] was attempted by "/root/syz-executor.0"[8281] 19:11:40 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x0, 0x0) 19:11:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:40 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:40 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 19:11:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:40 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:40 executing program 0: 19:11:40 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:40 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x0, 0x0) 19:11:40 executing program 0: 19:11:40 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:40 executing program 0: 19:11:40 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x0, 0x0) 19:11:40 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:40 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:40 executing program 0: 19:11:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:40 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x0, &(0x7f0000000140)) 19:11:40 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:40 executing program 0: 19:11:40 executing program 0: 19:11:40 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:40 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:40 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x0, &(0x7f0000000140)) 19:11:40 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000), 0x0, 0x1a0}]) 19:11:40 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:40 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:40 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:40 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x0, &(0x7f0000000140)) 19:11:40 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$kcm(0x29, 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 19:11:41 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:41 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:41 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x1a0}]) 19:11:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:41 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:41 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:41 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') socket$inet_udplite(0x2, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:41 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$kcm(0xa, 0x0, 0x11) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, 0x0) 19:11:41 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:41 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x1a0}]) 19:11:41 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:41 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:41 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{0x0, 0x0, 0x1a0}]) 19:11:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:41 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:41 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') socket$inet_udplite(0x2, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:41 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:41 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000), 0x0, 0x1a0}]) 19:11:41 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$kcm(0xa, 0x0, 0x11) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, 0x0) 19:11:41 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 19:11:41 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:41 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000), 0x0, 0x1a0}]) 19:11:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:42 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') socket$inet_udplite(0x2, 0x2, 0x88) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:42 executing program 0: 19:11:42 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:42 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000), 0x0, 0x1a0}]) 19:11:42 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:42 executing program 0: 19:11:42 executing program 1: syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1be, 0x0) 19:11:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:42 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:42 executing program 1: syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1be, 0x0) 19:11:42 executing program 0: 19:11:42 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') ioctl(0xffffffffffffffff, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:42 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000", 0x30, 0x1a0}]) 19:11:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:42 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:42 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socket$kcm(0x2, 0x3, 0x2) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) 19:11:42 executing program 1: syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1be, 0x0) 19:11:42 executing program 2: socket$inet6(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0) 19:11:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:42 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000", 0x30, 0x1a0}]) 19:11:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0) 19:11:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:42 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') ioctl(0xffffffffffffffff, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:42 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 19:11:42 executing program 2: socket$inet6(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') sched_setscheduler(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0) 19:11:42 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 19:11:42 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'rose0\x00'}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) socket$kcm(0x2, 0x0, 0x2) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)) fallocate(r0, 0x0, 0x0, 0x10000101) 19:11:42 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000", 0x30, 0x1a0}]) 19:11:42 executing program 2: socket$inet6(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 19:11:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) [ 141.216760] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:11:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:42 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff07006900"/72, 0x48, 0x1a0}]) [ 141.383960] audit: type=1400 audit(1568920303.008:44): avc: denied { map } for pid=8641 comm="syz-executor.1" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=33436 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 19:11:43 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') ioctl(0xffffffffffffffff, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:43 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, 0x0, 0x0) 19:11:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:43 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, 0x0, 0x0) 19:11:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'rose0\x00'}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) socket$kcm(0x2, 0x0, 0x2) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)) fallocate(r0, 0x0, 0x0, 0x10000101) 19:11:43 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x0, 0x11) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'rose0\x00'}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) socket$kcm(0x2, 0x0, 0x2) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000040)) fallocate(r0, 0x0, 0x0, 0x10000101) 19:11:43 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff07006900"/72, 0x48, 0x1a0}]) 19:11:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 19:11:43 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, 0x0, 0x0) 19:11:43 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:43 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 19:11:43 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) 19:11:43 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:43 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff07006900"/72, 0x48, 0x1a0}]) 19:11:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x0, 0x0, 0x0) 19:11:43 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 19:11:43 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) 19:11:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:43 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:43 executing program 0: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={0xffffffffffffffff, &(0x7f0000000480)="a9d54775e63f05b9901c9196196a593ac0f3d840497c6d78c55fd92d414b10578a920bb7a99285aa1cd096780774a962f4c69a035877a9547e28f2dcb53172eae7f9b687dc5f3b3ef49c69dab11592a66eb3b34f0c2aca8398b48d974766a5848a6556a0859ddd82647998646d0bbe9d71fdb7a498ab5aa36d9d2e8b681c8be2203c2fdae0b49701fedd89e939e365da4a1e1446a8fa5e9a49f145c779212551560d7379a065ce6e97", 0x0}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 19:11:43 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff07006900"/84, 0x54, 0x1a0}]) 19:11:44 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) 19:11:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:44 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 19:11:44 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) [ 142.434724] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:11:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="cd390b081bf2", @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @remote, @empty, @remote}}}}, 0x0) 19:11:44 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 19:11:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8921, &(0x7f0000000100)={'sit0\x00', @empty=[0x0, 0x0, 0x43]}) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @loopback}, 0xfffffffffffffe97) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f00000008c0)=ANY=[@ANYRES16], 0x2) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000001380)=0x101, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f00000001c0)=[{r1, 0x3010}, {r2, 0x6041}, {0xffffffffffffffff, 0x100}, {r0, 0x2}, {r3}, {0xffffffffffffffff, 0x21eb576d5dc06a17}], 0x6, 0x401) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000080)=0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 19:11:44 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff07006900"/84, 0x54, 0x1a0}]) 19:11:44 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:44 executing program 0: ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={0xffffffffffffffff, &(0x7f0000000480)="a9d54775e63f05b9901c9196196a593ac0f3d840497c6d78c55fd92d414b10578a920bb7a99285aa1cd096780774a962f4c69a035877a9547e28f2dcb53172eae7f9b687dc5f3b3ef49c69dab11592a66eb3b34f0c2aca8398b48d974766a5848a6556a0859ddd82647998646d0bbe9d71fdb7a498ab5aa36d9d2e8b681c8be2203c2fdae0b49701fedd89e939e365da4a1e1446a8fa5e9a49f145c779212551560d7379a065ce6e97", 0x0}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 19:11:44 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 19:11:44 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x2, &(0x7f0000000140), 0x4) sendmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) listen(r0, 0x9ce) 19:11:44 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:44 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) 19:11:44 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) [ 142.728330] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:11:44 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff07006900"/84, 0x54, 0x1a0}]) 19:11:44 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) 19:11:44 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8921, &(0x7f0000000100)={'sit0\x00', @empty=[0x0, 0x0, 0x43]}) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000d83fe4)={0xa, 0x0, 0x0, @loopback}, 0xfffffffffffffe97) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f00000008c0)=ANY=[@ANYRES16], 0x2) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000001380)=0x101, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f00000001c0)=[{r1, 0x3010}, {r2, 0x6041}, {0xffffffffffffffff, 0x100}, {r0, 0x2}, {r3}, {0xffffffffffffffff, 0x21eb576d5dc06a17}], 0x6, 0x401) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000080)=0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 19:11:44 executing program 5: connect$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001700)={0x28, r1, 0x101, 0x0, 0x0, {0x3}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 19:11:44 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) 19:11:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e40f088ca1fffffff0000000063a377fbac14140ce9", 0x0, 0x9}, 0x28) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:11:44 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:44 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e", 0x5a, 0x1a0}]) 19:11:44 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{}], 0x1}, 0x0) 19:11:44 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000200081ae00060c00000f007602000000000000018701546fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) 19:11:44 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:44 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e", 0x5a, 0x1a0}]) [ 143.143959] nla_parse: 21 callbacks suppressed [ 143.143966] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.5'. 19:11:44 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e", 0x5a, 0x1a0}]) 19:11:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8921, &(0x7f0000000100)={'sit0\x00', @empty=[0x0, 0x0, 0x43]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0xfffffffffffffe97) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x72, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @remote}}}, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='trustedwlan0\x00', r4}, 0x10) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x37, &(0x7f0000000080)=ANY=[], 0x0) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r6, &(0x7f00000008c0)=ANY=[@ANYRES16], 0x2) close(r6) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) setsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000001380)=0x101, 0x4) write$binfmt_elf32(r7, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="f0"], 0x1) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f0000001380)=0x101, 0x4) write$binfmt_misc(r8, &(0x7f0000000240)=ANY=[@ANYBLOB="a43f7a10bc918dba707335df9c4fe2e3dd0100010000000000a7540a012dcf04a12f99172a6f3583cd5498000448f3ee533c2845496eaa1d7f825e4e05224c188ede70f570cfdf3d02a52c7abf425e0de3694ced7a25a91998bf61aeec90e871909aa9fd5da3aa3181c008097583e59c80abaf562392f314380c2a02a90e0000000000000c116f495d9569a33c798d369967f6cadb71690fd59a0300d789702d552fe262fe738e874609724493d2fb07b13b10486767e7d1be8518f803b96022e1f0f0de7d37"], 0xc6) write$binfmt_elf32(r8, &(0x7f0000000740)=ANY=[@ANYBLOB="f0"], 0x1) poll(&(0x7f00000001c0)=[{r5, 0x400}, {r6, 0x3010}, {r7, 0x6041}, {}, {r2, 0x2}, {r8, 0x21eb576d5dc06a17}, {r1, 0xa1}], 0x7, 0x401) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={r3, 0x8}, &(0x7f0000000080)=0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 19:11:45 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c000", 0x5d, 0x1a0}]) 19:11:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) [ 143.441992] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.5'. 19:11:45 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{}], 0x1}, 0x0) 19:11:45 executing program 5: r0 = socket$kcm(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000200081ae00060c00000f007602000000000000018701546fabca1b4e7d06a4", 0x23}], 0x1}, 0x0) 19:11:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x243b, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e40f088ca1fffffff0000000063a377fbac14140ce9", 0x0, 0x9}, 0x28) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 19:11:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x3, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 143.596588] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.5'. 19:11:45 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{}], 0x1}, 0x0) 19:11:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8921, &(0x7f0000000100)={'sit0\x00', @empty=[0x0, 0x0, 0x43]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0xfffffffffffffe97) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x72, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @remote}}}, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='trustedwlan0\x00', r4}, 0x10) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x37, &(0x7f0000000080)=ANY=[], 0x0) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r6, &(0x7f00000008c0)=ANY=[@ANYRES16], 0x2) close(r6) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) setsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000001380)=0x101, 0x4) write$binfmt_elf32(r7, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="f0"], 0x1) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f0000001380)=0x101, 0x4) write$binfmt_misc(r8, &(0x7f0000000240)=ANY=[@ANYBLOB="a43f7a10bc918dba707335df9c4fe2e3dd0100010000000000a7540a012dcf04a12f99172a6f3583cd5498000448f3ee533c2845496eaa1d7f825e4e05224c188ede70f570cfdf3d02a52c7abf425e0de3694ced7a25a91998bf61aeec90e871909aa9fd5da3aa3181c008097583e59c80abaf562392f314380c2a02a90e0000000000000c116f495d9569a33c798d369967f6cadb71690fd59a0300d789702d552fe262fe738e874609724493d2fb07b13b10486767e7d1be8518f803b96022e1f0f0de7d37"], 0xc6) write$binfmt_elf32(r8, &(0x7f0000000740)=ANY=[@ANYBLOB="f0"], 0x1) poll(&(0x7f00000001c0)=[{r5, 0x400}, {r6, 0x3010}, {r7, 0x6041}, {}, {r2, 0x2}, {r8, 0x21eb576d5dc06a17}, {r1, 0xa1}], 0x7, 0x401) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={r3, 0x8}, &(0x7f0000000080)=0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 19:11:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) 19:11:45 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f003502000006000000190015", 0x2b}], 0x1}, 0x0) 19:11:45 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c000", 0x5d, 0x1a0}]) 19:11:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:45 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f003502000006000000190015", 0x2b}], 0x1}, 0x0) 19:11:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:45 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890b, &(0x7f0000000240)={@remote={[], 0x1}, 0x0, 'ifb0\x00\x00\x00\x00\x00\n\x00'}) 19:11:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xbf, 0xfffffffffffffffe) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000280)) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x8d\xff\xff\xff\x00'}}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r3, 0x24, 0x1000}, &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'sha384-ce\x00'}}, &(0x7f0000000200)="3a7c2f0dbec7fccb0d05b5de5d8c7a8e7b1b063fcf14d3c41b2a422d96c03c0ee430777e", &(0x7f00000013c0)="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") socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:11:45 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f003502000006000000190015", 0x2b}], 0x1}, 0x0) 19:11:45 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c000", 0x5d, 0x1a0}]) 19:11:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8921, &(0x7f0000000100)={'sit0\x00', @empty=[0x0, 0x0, 0x43]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0xfffffffffffffe97) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x72, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @remote}}}, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='trustedwlan0\x00', r4}, 0x10) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x37, &(0x7f0000000080)=ANY=[], 0x0) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r6, &(0x7f00000008c0)=ANY=[@ANYRES16], 0x2) close(r6) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) setsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000001380)=0x101, 0x4) write$binfmt_elf32(r7, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="f0"], 0x1) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f0000001380)=0x101, 0x4) write$binfmt_misc(r8, &(0x7f0000000240)=ANY=[@ANYBLOB="a43f7a10bc918dba707335df9c4fe2e3dd0100010000000000a7540a012dcf04a12f99172a6f3583cd5498000448f3ee533c2845496eaa1d7f825e4e05224c188ede70f570cfdf3d02a52c7abf425e0de3694ced7a25a91998bf61aeec90e871909aa9fd5da3aa3181c008097583e59c80abaf562392f314380c2a02a90e0000000000000c116f495d9569a33c798d369967f6cadb71690fd59a0300d789702d552fe262fe738e874609724493d2fb07b13b10486767e7d1be8518f803b96022e1f0f0de7d37"], 0xc6) write$binfmt_elf32(r8, &(0x7f0000000740)=ANY=[@ANYBLOB="f0"], 0x1) poll(&(0x7f00000001c0)=[{r5, 0x400}, {r6, 0x3010}, {r7, 0x6041}, {}, {r2, 0x2}, {r8, 0x21eb576d5dc06a17}, {r1, 0xa1}], 0x7, 0x401) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={r3, 0x8}, &(0x7f0000000080)=0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 19:11:45 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75a", 0x40}], 0x1}, 0x0) 19:11:45 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x2000000000000006, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, 0x0, 0x0) 19:11:45 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055", 0x5f, 0x1a0}]) 19:11:45 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75a", 0x40}], 0x1}, 0x0) [ 144.308669] misc userio: Invalid payload size 19:11:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) [ 144.337854] misc userio: Invalid payload size [ 144.344443] could not allocate digest TFM handle streebog256 19:11:46 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75a", 0x40}], 0x1}, 0x0) 19:11:46 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055", 0x5f, 0x1a0}]) 19:11:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) syz_open_procfs(0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) 19:11:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xbf, 0xfffffffffffffffe) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000280)) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x8d\xff\xff\xff\x00'}}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r3, 0x24, 0x1000}, &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'sha384-ce\x00'}}, &(0x7f0000000200)="3a7c2f0dbec7fccb0d05b5de5d8c7a8e7b1b063fcf14d3c41b2a422d96c03c0ee430777e", &(0x7f00000013c0)="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") socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:11:46 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002", 0x4b}], 0x1}, 0x0) 19:11:46 executing program 5: r0 = socket(0x1, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) sendmmsg$sock(r0, &(0x7f0000003d80)=[{{&(0x7f0000000080)=@isdn, 0x80, 0x0}}], 0x1, 0x0) 19:11:46 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055", 0x5f, 0x1a0}]) 19:11:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8921, &(0x7f0000000100)={'sit0\x00', @empty=[0x0, 0x0, 0x43]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x0, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0xfffffffffffffe97) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x72, &(0x7f0000000000)={r3, @in={{0x2, 0x0, @remote}}}, 0x0) r4 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='trustedwlan0\x00', r4}, 0x10) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x37, &(0x7f0000000080)=ANY=[], 0x0) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r6, &(0x7f00000008c0)=ANY=[@ANYRES16], 0x2) close(r6) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) setsockopt$inet_sctp6_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f0000001380)=0x101, 0x4) write$binfmt_elf32(r7, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="f0"], 0x1) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_NODELAY(r8, 0x84, 0x3, &(0x7f0000001380)=0x101, 0x4) write$binfmt_misc(r8, &(0x7f0000000240)=ANY=[@ANYBLOB="a43f7a10bc918dba707335df9c4fe2e3dd0100010000000000a7540a012dcf04a12f99172a6f3583cd5498000448f3ee533c2845496eaa1d7f825e4e05224c188ede70f570cfdf3d02a52c7abf425e0de3694ced7a25a91998bf61aeec90e871909aa9fd5da3aa3181c008097583e59c80abaf562392f314380c2a02a90e0000000000000c116f495d9569a33c798d369967f6cadb71690fd59a0300d789702d552fe262fe738e874609724493d2fb07b13b10486767e7d1be8518f803b96022e1f0f0de7d37"], 0xc6) write$binfmt_elf32(r8, &(0x7f0000000740)=ANY=[@ANYBLOB="f0"], 0x1) poll(&(0x7f00000001c0)=[{r5, 0x400}, {r6, 0x3010}, {r7, 0x6041}, {}, {r2, 0x2}, {r8, 0x21eb576d5dc06a17}, {r1, 0xa1}], 0x7, 0x401) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={r3, 0x8}, &(0x7f0000000080)=0x8) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 19:11:46 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) [ 144.839813] could not allocate digest TFM handle streebog256 19:11:46 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002", 0x4b}], 0x1}, 0x0) 19:11:46 executing program 5: r0 = socket(0x1, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) sendmmsg$sock(r0, &(0x7f0000003d80)=[{{&(0x7f0000000080)=@isdn, 0x80, 0x0}}], 0x1, 0x0) 19:11:46 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60}]) 19:11:46 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002", 0x4b}], 0x1}, 0x0) 19:11:46 executing program 5: syz_emit_ethernet(0x76, &(0x7f00000002c0)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x40, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x6, 0x543, 0xff7f, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x0, 0x8dffffff00000000, 0x0, 0xfe03, 0x0, 0x0, 0xffffca88], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3818, 0x1, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @loopback, [@hopopts={0x19, 0x1, [], [@enc_lim={0xc001}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}}}, 0x0) [ 145.066308] could not allocate digest TFM handle streebog256 19:11:46 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060c", 0x50}], 0x1}, 0x0) 19:11:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xbf, 0xfffffffffffffffe) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000280)) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x8d\xff\xff\xff\x00'}}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r3, 0x24, 0x1000}, &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'sha384-ce\x00'}}, &(0x7f0000000200)="3a7c2f0dbec7fccb0d05b5de5d8c7a8e7b1b063fcf14d3c41b2a422d96c03c0ee430777e", &(0x7f00000013c0)="1cce47bc54d2b719274256f8d325e3d1c228ea99170c3d2ce177cb5554b9f6f9289bd547a7dc818baed12965c20e75fd748a7cc8a3f987ce6962e9e41a2381f1b92760b0602b4b9240ba571735414c83c522e14abcaa12f05a842adc445b669ed0c1f245e1c7dfb6c6689cb209cba503a6c9525f700d139e49f787afbcb0bd19955eb6025fb6fd6a66a31dc1fb29ac54de6330b0069f2c7a930c345577348871f952ec4917393dcad9539e055a5bde88ef929f8b55da47e3c42861640a0008c379724b8de4868b8bb6512d0925815ae066a99f539f6a80f31bb1f8b84f9930dd0f68cd684bf7e3925e56ef552fe50cf55ebad9110b891476bf5b1e20bf740465085eac2bc923ff0dfdd0100c9d093b1817e2d8439334a05485bfc5cfbc9e809bb4db3e3e364ab1dd40463b6613247b6801e4bd3b67fa31d2f5136f566f81e89461cf12279f364db1499f6357c9ea9b305651e79bfc46c2f4dd9fd7663438d680ed12d351f5da85e28237ef5bde5567fc59c365d955af5c7617e1ee533908a0c47449eccc5027b1bf26068187bab1da8a0c91dd608beb856c200b9299f17b1439d6a61291bc54a39c8d2be2622bb15bfcad088f8281238bc0b859a084b51ee082adc79293ebc1ed5357ea691a37e09b769da5cbc21ad2787dd8bf9ed0de52e6ee761876f5afbecc36dcb48a20a9d817ecfd4dad5b88d47cb336a6ccdfb68af46e848306c668ecdfd72da55d39affa565f1051c14837fc83d966faaa5dcaeae92ed41517fa49e5436e21f7ade86a949e29e543eef542f426d518bd754824db21477507999c98f374bf4e1119af268455adaf8c1240bd5f725b957916e2265be1b7fe9e0e3b6eb45fe9363498aa8b180998a9d7abea5d330767594d8d4414d44f8f982e0b0cb5d73a0a474047b061af05154ff11290c5d7f61a220feb9cab3ca293b16d413d8cd67ec6277723c8da3dffda5bb7f0ce3cce44fe21b70826bd914f2bbea04d714961da5228550ca9505a21874b002602a1fe5f374bde9925cbf4f931d454a82a79183ddf21f68099fa8ba6c552a6c97c95db395f42100a0155314a113eea97c594c69f5506d5ab273b9413e301240e5ca1afd0a3008e096739b8becfd15cdfa6cfc3873a2a9403d0df24cb50d77369b764c9d85f1f19b0fc819b71ad92b2ab39ec2687842c0813a52d31d07f014e19a525ac6a341a6d32d8232ae95d0b5bb7db64bd6d702ca686b3eb6273f89ad7e1a2700f08e5a8fc0354490cb3bd73e716e2340f1047ad95b4a168903d517355697206e7a9301db796b6324a4367e46218b1c613883fb98667b486466cf8e599083d834ecb5c66fede5800b0beecec2f09e6a9c2b1c6361013e67b248ea9ef2379a320a5d7f13416a846b2f11f96d138cd762952be863ecc6654d6a57e06c2b2b43416ff855deab38f72140ec47c6b653885d13977c78b247235b3b02df71acd6d18e9208657afa65a61451c16c1aa93b7fa1d8f03278e6aa94047d52f5b759d1efa7948405ffac964e222c61341684e68187630ffb413aa3a59d599876ffa400d340e69d9be2af9e7c93022a0550208158192048497d978a6e1d37989faaecda4efd8e897d36bd604509ed590480eb2d12b88b37d2adc56e46ee9e736980162dc58d75be4290523ddd97c8ad7b2580df101667ba6f8413766bd3a87f7f3f3f6a3d610396f1db9cf688d0f68fe6b96f4d477f1e3370290fea86a70094967c498196619b02a0a14c35428bbcbb426d7fa302f7a5bb01f317bc60af5b8066f87e3c8934e1f6ce195296912907939307303ef400b94c6acd50d7b6ab013e920345c3375541537987f934a30c603dcec97673fb779c372aeadbb50abbc66a362c1d19659f87dc64e05288f7434410604af1dc79812b72861567a625f6dc98b65e832cbfef4b09042c51eab8f8b1fabc55a9206a2faadbfdf93d620225d4305a1791164b63062a88426e2dfdf9991485b568e7374b25f23c2676ea6e375692568bb786a35f460139c438d5366095b94c94bad9bc97e5ee0113118c80b0b4d09d90171b317aed0b0c165731089e824e5034eabd207937eaa9bc43f8354ef8361994378964486fac8e0fe9453f27623c7bd4eda7a4e762af8d89fc864bdb8f81c287c416d3716248bcdd7c831f954391fead1a0948fa6d65f2667fddeef59fd711fc97c41738ed6f02caab4657b1b6e00d54f3d42dd3705dc6ea9927ac65554accc0f110a605d51b4a7c55501039cdbfc749a8e48c0abb703041b6c7c661ab347c8b66351dd9897151215e5ed776e3246f7ca21b79c376c781b6738535f40b817c593c7abefc280046e86ee37653e7405b035310b8245348937eecf2327b4c8ecbef87588edbdf3bf1d8bcc50c9aa88ab8eb62490e066f41527467de6290091ca8f0959e1a933581d0b0a19e1f82daba20ce216f3451c326789390b55e303721e94d0f39aaaef2b511572c88f212980cb704b14a31ef80324a537e3023cd9adbcc91f2b3351aa5b53fdfb7da2e14790aa75366e43d3b3bd1ccd043e856b804c2c13e17476a5c815f419f6cf8aee58576907139ef33356c6d9812b531ed68564d5c46d69a45b8d6110f132feba35920a7b84c7404084bb0d71e5228c60f7bca24a8458632196e01898982e847e0de054e4bacca5a45d725e44ea20914f9d8a57527b53fe960cb26f05f7afb2691a621da4af2dd37f25b2352fb22ad799f3cce2d6c681cb8a04ff0c838e607e445868bacd9cdbc00e9aa4e5551598ed2bbe9235ed94c081228591f637db45f20d7248ab5725210ffbdb56f238b0e12b3c3f3c334c1c1d46cd24a7c5b68d6c19ebef744cce752244674c0a13edb98319ab048b4fe987e8b54a977f0ba068328a4a0c976e760776bbf5b2b08a6c8516c489ad2e5169ace7ea85f1a3637e824114c86e8f664f7bbeb47c0a2373b1b85879247972b9f1ac7faae37a2e1ea7d8167e4594f94d21249ee8b81a858639b0ba96bb732dae33f8c6347857a847db48ae5485b531dc8d1c24edf2c76c3f3e00960d74d70a5173ad370e183234638bee9e860d6a0c8a2ca1b896dbcd128fddae8a2978bf6f0fe9b4c03833dc7667ddf4082cda35cfc8577155c98b36bc02119efbdde55e0bb08383002d9ea632b9f86afa856499f0d92db8b5781e59f109129e1498524e2a6070ebedccffbe5b5b60be9f18907bb342e3824e29c9135830fca55d8f41a0b8610ac7eaaa312540ca307886d4e2568d37dd9fab7996b08c9532e7e619b34a9e62fd80615764280acd95779ff7bdb758d15e4bc3db30a1240becb88e97f8cbe0aefa206f585e6c3575882380e89b4efa3e293cc023c9db7e53c4debb18bb1f42b6164050d1396275d983352e5c780303d824696609072b14c514e08734c006015eef6e919b92bbdd615835d020fbcc2f7359864b2a416ff80de4b642bd5c92cee24f9a0a5df1692f22800fac445e0ac9ea94b0f500bdeeeae84dff81682496d81a4dafd476606b4e559b402379eac5b2ef6b5029a48b100476a318fb4a22eff1425480b74b84d0c8f600c2507db2b56bcf0f9ebe6cf1b1f38b0e8b95380c5c5d8a08654dd92dc820dbbf5d23a1e7aa5b85fde687f945d50a95dfc865b293758b7bcb9d21cefe28a7c37077daf48bfcf6f6881e905c33bb1a427e76a2db37f9eaa5ee7c9290ffd867da9859d179866c17ae231c64d7a5697f232f0c3c2ced269de3c511f20aba48e71ebbf6680625538db8be8cfb4583eaece25e99f9b70aa6556d840c54ebfbab8e934756f54fa2506c51daad230da6b52e8e19b1aef49a6e86201fd8312ea46f8ea0e6fb35885256dff006ed82c27876ef69d33ba668b88cb9fce25be56d576636c530fb54061e56726537729cc73eccab8d55314d9850f516259da25e42d7bf749065429e08b42f7a1de40c169319975fa6a58bebc93c22c55484d0d6f2496819d07f16b8706edc25b4fb5d2ed90fe9cb317aba3a09fff35adf08fe14269f788e02ffda4dca4c844eb83380154027ef31ba6184102c42b65c67e175eb8f1a8e177b011d8f3256ea3bce283ca55ba458096480f6e8131a3ecd22750ec796fce533af9bb5e11e827a5e7a83718a89bb47dd1a06a2101c50c4b58a391fe4606d8db78259fe91b66e6378b4b947e7848d1fb67a4bd6eded1a82fe667149058279dc2bb6b19a9a4a4294acb05de0fbfa0a23c2527ea213f0a7940cf63056bfbc25ee50739e01971e6cbc65de664964ec986c2b4ba5b82f140c1fb461d4c80d2f821b2e04c2255249657f686face9cc9fb1d0cd5946a7fffb9b8311c9b7ef6a08fc48bae0b552d04ad4060d59057ad093e0335066d0007fdc0746f67364d0d48e455d3f66719e3425ceb2e3c52f31a29f37a4ee321bfb2570b93dc6a239eacc9a10f0e6327cb202c3e2ae866c05a0e1dd410e1a250797569c8fb47444337515d324c434c8c1a497d0bd75c3cb08fd080c6b077a1377016874930ef52918a54089b1620a4e92e1969c1846ba3da9ca7b171c88d036f8fbd9c8b0590966304cd8e75cf4fa4fd31d50745931312282d520abebf9ff5ac2eec78771df7772c250ebb642f1427e49e7a83943344dca822c9c43a612d0af0d98b8a2c5c229e9eaba35609826ff73a19a07d26479708f0ff7d6b4e5b0aa48b6701aecb7eba08848dd18710f3f70b3547c2f52517b7318b73ab1e27fecb28d1b5cba88d78e02f0b4eae728f917f8816225079d327aab2de50197135bf1eb9498bf36841ae5d881678d73795eab345475ba03d99f335babae507ee53170968bbd677b3fe5a7020b3cdb922b455bdf993cbf07c478b56970a2624f24bdeff6ae83fcad97c41754ccc91c23a784fa0a7aeec5cbb5f8e1c729aa2ee56778e31c6cd2a20ed85275ad9bb3945a96a63404d153882e30b3ec2731a2d6a87d3f66587a46bc306ab22754a7314a6b1d911fa89b10a40c4a02cf5afae44dd9a6fe200b48205903f8fef9bf86e9678d0ad15e942aad9e4f27053e77e331d23fc27f4fa14a498f87215463dfe2d915794f9010675ce350bb5c81649cfd6944d72294d291ee55686cd7e65d71a36e76f6d7d1cf5f508eb37b27443c6c693919d7809424629e39923914bce7dc7ff6f3301a2f8af5adbaea089c048355856a342d24492b047bfb75b59e5cb1fd139a19597a2eec514cdd8db24f45f20108850d6e735e96c1b09abb9b0e0a6f28cd4077f19482fc56674db7217b49a7dd84fe6bbc5a4c732d2575133685f2bf83011477c8f6585f15991fd565f086d9e2b33b95719ca4c05a0b68aa24bee428315aa7b8aacd41732f1a1edd8dede076f25ca43956d7240c32209c7918a059f8f872a024d68b09086e9d2ab6f51c3fb8376851657ea992a1948d25866700800ea4a7300ab99cb77a9f75679903e153868662b7fac06449906b2a4aaad82c3cf8d75e4d54fb1a14d651dbd5fda1b00c3328f4d00bb99ce9a17e6de9475640ea6e2657236e7a6fa79398043840649e8d2d76eb76cca716cbd9d2ac1ed4d7c088a40c9d6282a63d64b9de58f72bc7061ad0c9b44d4cfcd867e0796da998158add48e2b6f26d36678a561723d5a158ce89b59d0dcfd88a4d856d91ef27843c3c612128451171e51b0681c7a2df79edd6b94e6a3252925dfa66efead2019a144b9789e41f8ecdc0b7f7835a96ca6f6e9d734d98d3bdf6dd67bc3722b216cc7451053443bc79c8e1dbd22f8620e6672e11822021a3a0858c4f6e26754140388f4891ed54eafdabfb24de9672e81554b71beda840477ed8") socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:11:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) 19:11:47 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60}]) 19:11:47 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060c", 0x50}], 0x1}, 0x0) 19:11:47 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x890b, &(0x7f0000000240)={@remote={[], 0x1}, 0x0, 'ifb0\x00\x00\x00\xff\x00'}) 19:11:47 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:47 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060c", 0x50}], 0x1}, 0x0) 19:11:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) socketpair(0x0, 0x0, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x210) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) sendto$inet6(r1, &(0x7f0000000000)="ccf96200", 0x4, 0x11, 0x0, 0x0) close(r1) 19:11:47 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x100000000, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60}]) 19:11:47 executing program 5: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 19:11:47 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4fab", 0x53}], 0x1}, 0x0) 19:11:47 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x200000000000001, 0x0) sendmsg$kcm(r1, &(0x7f0000000a40)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, 0x0}, 0x20000000) [ 145.626830] could not allocate digest TFM handle streebog256 19:11:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xbf, 0xfffffffffffffffe) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000280)) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x8d\xff\xff\xff\x00'}}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r3, 0x24, 0x1000}, &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'sha384-ce\x00'}}, &(0x7f0000000200)="3a7c2f0dbec7fccb0d05b5de5d8c7a8e7b1b063fcf14d3c41b2a422d96c03c0ee430777e", &(0x7f00000013c0)="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") socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:11:47 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4fab", 0x53}], 0x1}, 0x0) 19:11:47 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x4000000000000000, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x6}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) syz_open_procfs(0x0, &(0x7f0000000240)='net/rt_acct\x00') connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1000, 0x0, 0x2, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, 0x5, 0x0, 0x0, 0x7, 0xfffffffffffffffe, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6ea4, 0x0, @perf_bp={&(0x7f0000000040)}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x3, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 19:11:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) socketpair(0x0, 0x0, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x210) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) sendto$inet6(r1, &(0x7f0000000000)="ccf96200", 0x4, 0x11, 0x0, 0x0) close(r1) 19:11:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0x0, "daf2c82ef0a4a7fc37bd440c2ea6593f9e24d66405bb48bcfa18288ee8607032d55e3c40da1ab81fef5b37f7d17e608c345d496f6975ffe9d2166bb2e38910798fc7454ae92070dbaa7e5e92da221017"}, 0xd8) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e22}, 0x1c) socketpair(0x0, 0x0, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x210) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x8) sendto$inet6(r1, &(0x7f0000000000)="ccf96200", 0x4, 0x11, 0x0, 0x0) close(r1) 19:11:47 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:47 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4fab", 0x53}], 0x1}, 0x0) 19:11:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="1f000000000000090000004005b788f23800e7fc4b83bbb6a23b4b6942b787100100000000ff31133e327c4c39"]) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8}) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000042c0)={0x3, 0x0, 0x2080, {}, [], "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", "52aced2e3cc92edc784ae5527cc92370a07d31c997faf79566d8ffeed06d54625bf100e52a1d54e98fc1601efb0a22ab4f02996acd9075097f3e714308a31c9cd42d8519471863b0028464ffa00338f5a24968afe96ac01ecc8dba2e72c9d3434ac576a7d7406ade8e015f944b7d7578dcd8df797bd3aa91da45a847b47ea02bfdad20405fc015c3a3556555c0f4ecb804dca406e6987b14329fd4d318a0fcf7c32cb52eeedc23e6e35b1736baeac17417c85b3cc9bb7e13c8077572a5f04ae2de71e383d8df746b927e2c1334487128b09a3837f07e22e4c1b6ac14bf8304af3f8fee83ede0165e8eeb1302155265e3ea3ccda068db807e26862771cca40324325c5f9369123952e605fe8ae314e7e389e0b134c5022912def190e739dcf224adfcb8a0036eafdd5a5185a9efc6e0669bda5fbec6eb7a178e2143929dcee4c37031bc955230de6ae1928c72fffc4bf7e2b66fa00d3fad99bdf4cac3517e645d1443fdd4d7e754eab056f04ad34b9af7d9d7ab45b2d8047788cf79d6ca6de0a2eec19422100e7848de5ef2ae67cc247d7065b120bbd99d4899d9a4a25a6da86792d3a968dfd75422aad22b8e0212931e1462dcbc2aa2d95eb9a01bef12d414a18b805a2ef5ba5b444b38b66a39b4ce0d6c2a0f3635b86ec92631f3c30da46d632106ace7e1a363917a229999fe9f96cb6ed98106ba2946efe8dbec0996b4fd9523e870a32dbc0c88d0f569e139c519ae263e9b28d8cecd80961e835fcea75a3d9320a1a09ea30c172e2c8de8d8376b69c51a03a72af74287873d5f2a7376b75b1715f4c90b4e750175eb43e0f6816799d8e27302386adc8c023ca91a6cb4e79ea3d0e4ac6a3b1b26e3a346478d74ee04db460c94cfcf7dbac3af45c0b727aef6e8d9bcd66206c19339e8ed75e0ed1830a4872b62b28617f78750a1fa528468f8aaf57ef9391e8aa0ccfed844a593624bb1fb8393d3a0f520af64019e58d555dee38a0ab3fc948167601935676d874cf0796bf9d502a04c3589f47f6ae8d9dfcbbb8d6b6ef64a7b121e8b87b4b8fa5c7140c60d92805cb796304ef5b23afb975af824086fe2dd10294bff11a7f35729155e7e253a5faccfd48f45670ed184a7f72009c273084d3a60ffc332b8a83fcf0bd7cb58911ec188cdceda404d6bdde6abf8b49df0884155d0729b3f747cd85aa297e5b55da58ccc9b889d5c0f85f9a69af63875dd1571bcc29200c78d2f5397717e5504aaaf944efa17748a80237f999c0193e610037fadd70b48593486988e49d1479883c1dd1e50b57c7b8b43c4b08961611c7e9291f0f98913c2a0f69e7c4bae1a968b38e7b7489497c12ac20af1768eaed05a7b278aa6779fafd4e9f3cc2eb58fcfbc8b010c0937daef00d44e2a3ab20e8e09e37be92a947ca3e7370c5650306cae2648949214ebc22de1216061ef44ea2fec69d57f62695cddf7c4cd19abbdd4e03212bb3ccaca67ef247b08f8b595b8ad1bf5bbf01b0c46afa0c39f921422303ff72b77176091f3873f5c15a3f11184b33934825302f067743fec02a8548579ba581acf303eac5ea4d5297a6e7d8b0889e219b1159d91f17e96d49ea8ccd891604eace2f153e11560953589902b9220f5a34dbbac7c27a55c63b78ee85eb7043b1107450634146b72ccaa3ef3a65ec511a3d137de933bf85d710cab5d896bd56355e96e1ef236332e2e55de3c1f1c92c601c7540e9becdbde4e9eb10fccbc9a43a029f8e14e56bc5f67fc97e9b408726532c24d9445f22450cfeded7ecfc2de70408ffb73707b3576f56ca0040045af65e745d3345f13c307d37583ab13ebc77e028c5ff52ec66afa35cd1aabfd35c788ddc793239de3ffce5cabc7f972208e8dafbb41f17a0f8cb0987aa36a4da28e9f3542a68936eb18a73f3ab887e3b81f163496ec188451e61aae3a835ca1788de99c352bf97c3dbe06982d528fccfcb142e88ee886a5e2f900501a7c95c8d59b04699be642f11613cd09d5059468f6eab11365d6887a5768f2c8409d39e11254f5c4525d1679cf54dfeea505e08b8b1323b6309ed366309807e26ab34554c2e0b278c6a531b0f3fdc15d82ec50bb75203c7595154e250f775b01ce374e1060a3aa4720d7d0ed96aff1e6ff8ae0bbfba0f6260fe09e4ac26daf93939d76e030df5c03d280f4fd833dd56d93e8ebb31adc3b9ecffd1cc9f6d4edc9de66fa39c1bc22f92917056dce753fe4289949618c058414ded49d5a77d2ffa3aad502ab80ae98712aa46c85f6b374e8a4d0f39bba50b4e7c9d4bb74f919fac89f9ca8cccee70b8009154e81e12fdede7c542f197659c0fb5872f5c3e32ce281a025072485a9cc37a47f0392eb929ac4efac90b8f8159230e0b246d4e49e532a1e79f7a6eca923e696b8d979e2cca7dfcae9f2be5bccac1093839bc3d77429096914826c9414f63c68453b6458af2edc80137f1ee6232e5e5bb8f812c65493f6e71318e2db6bc48a31429276cb6cda1290b69606159bb4b28d260be458087b9c24f3313f800d44c75eee74d94220debc3ef127e2b594344571f0722a30b16c2a4cd0080745e1dd02f2dd9908a4d5238c7bed33b7d4045c4cf20b655b292edd3b7b124d51d4f137476273198f7fc7a1ec9129a5c489f1ef286c9e15e7ba6da9e188a9d1394a1f38fabbfe34ce3800ed704c4baf93944cea98dfff4415ebdb65abf9285164e1fe36888f7c0fd9c2b2888e49999828b31258877996f9131f9c2a14675af93346974ad4d769e932ed8bdd8de3a65dafc603debad3ae3c2a5ffc7be262278b6b4c4469e23b8cffd881de0c575bf9e07e1dd6fd8525eeea1e5d59ff485816db55b9ea8cca449ea90f26945d69fc7c7b0ecc8d7f2960babce9debd341bb0c997a85a0b60070fa39fdb3838f721a1057fbc53a4c374663155a5724902496f8445e9c3680dfaeba2a06627f20fef179c8c7e28825672174103a87f00d6f1c4cafe935b7e4c7c23c2f8fc0b1a14dcc65ccd49f2ca18472800bddcfc2f5b358a080ad6a4e6f4c2a8619b982590db3dca735ceb1585be07f8d8c72aa326cacbd64684704fb74514b0e56c138b2ac08e444289de6a6513155c2cd787abc25533644c4519d74b84832ce51befc69484cfe55bf5b383fb7f14a992dee24be7537d298b722b97d183e7cf222f1d5a3ddbf737924101c40d40c254314fe2056460ad7d631d6628e90ea1042981d6b1f81eeff4e9cfd46a4c1b6c7d8b728dad7abe7ce2f32368b8f07415e239339fb5859cff05a388f375071bf38aab66774f62416035237113d04ae12cb9a296ae54a025835cefa32b0cf1c769b3e4b567babbe9f6022f7f67eaed0d88b5a9b7ce155a1366a85ad0142f1030d9a32fa7510487b639d0f79c4e56369176369cdafffcdbeb9a26b2eac06bd82c66b21b8bcc4a92bb270dd27ba2cdf387b1e491e06cffc7b346b809fe5875ac03371f1641954168663ca092945ecfa2ac758876bb564e4dafe65d0911ce0ac774f02141ccd65d70750c78b6943fd3bbf63b12dd6116e238579fc8d91f0777826a63e714381bf9bfe8d41f88f62200fb95cf3e640a12958ef2aa46158bd17981718737fe3ca172db0c8549ee1c156cb521f2d666bd60188b07a1223fa3e96b96aa48c31f64929b3168ff27900ed538dee9577f8a84e8565bba9d5916a28eeacecf061aa4c0f40854e97e9a38455d1698bc0c085cf4dcfb1824e5737d3e4cf569176e427193958c4a76c33040022b1f8f17407c430ae089fca8573e4fb3eff31aaaf8a88c414c49ff255b1e6c9bad2878d317095381b3be5a81d2c49951a32524669ff2e739606cd6b87710b69d59d7c12927fa17124cb056452c986edb8628e7e9d5754652b885aa823aee67dfb5b5ff891c52bddaf26738ad3f80d4a2aac591c2ee13da08053dac042ee64c496fbebc961b495327c346b94d2c17a96661881310f1fc15ebb6d4eac256f68b2e631dfd059e6d53ee0335f6abf1e03ea19f11eccaca85b44808476c08312d956a3abbee7e7a6af33dbecf77289f916892d3e278a03e88cf6d894cb6093701777cca78f86fd42f9c7a72ec2643de67690cafa9320539977beaa256ba9406d896e5f63d697ff9a87510491b28497b66b93378323b82a2ebe3bb5943cb5dde7baf62843ad446649a3e3a96ed6f83814bc198a89fefe286fcbeba3c6ea750830244013b9132ac1b49aab64fba7f3d61d1e1cacc69089acc56a16817d3678f152435bd32bcba5e20714f464f947144a9ecd9274a8de1653b37dd892584225fbb12fb776f9d4d42a77ff44608ccf0f2bc38e4a5bf1bc1f4b5328ae9692cacf5eebeab07360335889967b86c3a0384d11f5f075a382a91ee26e0392a4b74aa0323a7747e745b0727dda8e7cb2b419f0bd00b4c9ce2bc2652658fa20e367eb74b4728888b92ce7848dfa393e102173e60504c8d49f54ce980a7d26c3ded4df8ab8ccc837f7965ca24db9f54db022d5e5cb7467c80518de8b142180c07ac7a8428710c758f6b561c92022c70cb11b5fd68b7f41e3e4c5209da61095a3342ebd6ed1dba901faf415bfceae2f09ab654938dc4014090f7a5a8a1ee8cdd40429930436da1d40cea5c814817106181f2147cbece65d725b04d67b207acb39c904fb9cc6215888650c360f96e8eb991477f05f52455639f9c9303ed358fb954b2de85670373d53e7d8044e9efcd45d799c071d98e5d9a312f1eec0afedfba70f1e486bec0873fbc0f38b3ad40e3ba2b918321e983f84a1e43061ef53bb7b0ec08d845cef11d54bb5a9f53419bb9b66654f0cce463f18fe914a6df6945f48e49b6edd99456dc7af066f35187edfbc17072e3f9ea8ccb6d2390653095a990e85d236f3590894cb1b63b3f0c631c3655cbd723a224bada9f4871e4f75b1bd19af917c7be346a2e71e9b645c2de0afd83cc1f692eb45587c740c8e146949365cc92f070e999665ae737cd6124a249639d265c6be2aca927d54c3f25df2334facbbac4bd715a3a7dc85c5f8493cc4c46e74a89ffd23a1824ad312540a6e6f52d49f500efd088f768569f30cf3f1e37e045080f321ce638e43ea2a8851b114091365dab015087fdc41acdeee97d0d7c4e25090463282fab9aaf894af19deee51e6de0afb3e2dcfb7f6fb9bc9149c5752ffeb8b8f8cb0206d6c214d71c94087425a2209201e6baa30ef8c5ed492f79d1fd60c84d3abff9f45e36b31af7e1776727260ce41ce71c920149e27e988d0d3d905b149fc27a069bd6e99373619172f2be448c4a8e6fea4c42653117ea2dd6feaeb39c1156280e80f7786635a0c66ab1773b701a1714bb80d90740a693052234e840cfbf4ecda0dfe2db38c5b51267ba566b4aa1e09354b91fb640a25cb8e250a5c6dd70c126284f58bc15af695ff5d6a7792a355fedf0f4a8435d72813c90c9e6c7ff4a937c948a38f84e45d9702dab142088a1407589870cf129ff29ce3221a112287127c01eedd5e9cb1a569c84b92feab658be2f8b443320004dabea0c7d9eafb45fb5a806325f1e0b4dbf7e7f552e84b0973d60ce76db143f941b0583d6b9fd3ce004da75183d4028e4d9532d588c6e52add3f98081341b46eccda5225b2253b78f05066b14dc208de99c8ec9c4ee7d63ece5906c23ef914332c6a32d2ba925997d1673d2dcdc2c7ad8f75472cb8df86a8aebeb7feafbe7de5a8628b46672e7ad541302a186eefc97a6d628afb21c45643ef5df56ed91991677d1182f9d1022426e44044e2e586728259ab7d4b3ea9edea52ff69057c042735b"}) 19:11:47 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7", 0x54}], 0x1}, 0x0) [ 146.158414] could not allocate digest TFM handle streebog256 19:11:47 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7", 0x54}], 0x1}, 0x0) 19:11:47 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, &(0x7f0000000080)={{0x3, @bcast}, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default={0x98, 0x92, 0x9c, 0xaa, 0xb0, 0x40, 0x75cc0d92}, @bcast, @null, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 19:11:47 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000b000f0035020000060000001900154006000001d40000dc1338d54400009b84136ef75afb83de44110016000d0002000000060cec4faba7", 0x54}], 0x1}, 0x0) [ 146.324538] ax25_connect(): syz-executor.4 uses autobind, please contact jreuter@yaina.de 19:11:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xbf, 0xfffffffffffffffe) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000280)) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x8d\xff\xff\xff\x00'}}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r3, 0x24, 0x1000}, &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'sha384-ce\x00'}}, &(0x7f0000000200)="3a7c2f0dbec7fccb0d05b5de5d8c7a8e7b1b063fcf14d3c41b2a422d96c03c0ee430777e", &(0x7f00000013c0)="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") socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) 19:11:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="1f000000000000090000004005b788f23800e7fc4b83bbb6a23b4b6942b787100100000000ff31133e327c4c39"]) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8}) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000140)={0x0, 0x0, 0x2080, {0x0, 0x0, 0x1}, [], "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", "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"}) 19:11:48 executing program 2: shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) 19:11:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x4000000000000000, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x6}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) syz_open_procfs(0x0, &(0x7f0000000240)='net/rt_acct\x00') connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1000, 0x0, 0x2, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, 0x5, 0x0, 0x0, 0x7, 0xfffffffffffffffe, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6ea4, 0x0, @perf_bp={&(0x7f0000000040)}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x3, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 19:11:48 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:48 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x4000000000000000, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f0000000480)=ANY=[], 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x6}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) syz_open_procfs(0x0, &(0x7f0000000240)='net/rt_acct\x00') connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$selinux_user(0xffffffffffffff9c, 0x0, 0x2, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1000, 0x0, 0x2, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x67, 0x0, 0x5, 0x0, 0x0, 0x7, 0xfffffffffffffffe, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6ea4, 0x0, @perf_bp={&(0x7f0000000040)}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x3, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 19:11:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="1f000000000000090000004005b788f23800e7fc4b83bbb6a23b4b6942b787100100000000ff31133e327c4c39"]) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x8}) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000140)={0x0, 0x0, 0x2080, {0x0, 0x0, 0x1}, [], "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", "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"}) 19:11:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_misc(r3, &(0x7f00000008c0)=ANY=[@ANYRES16], 0x2) close(r3) socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000001380)=0x101, 0x4) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={r2, 0x8}, 0x0) [ 146.894934] could not allocate digest TFM handle streebog256 19:11:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x81, 0x110) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00\xec-\vlo\xdcdb\x15\xf1C\x066\x95\xc3\x89\xeb\x83{\xd4WA\no\xc0S\xe0\x82\x80eUq\x83\xc2\xcd\x9e\x9a@3\xcbKyJ\xf8|\xe6lk\x84Z~\xafY\x86#3\xdf\xedX.\xae\xa1\x1a&.\xbf\x12\xf4\x94O\x19Vaws<\x10v2\xda\xb0\"\xff\x96\xa4K&\xcf{(\xff/\xf0_\xe6\xc2\b\xaa\'\xc5W\x16\x94\x1f\xf1f\x17\xa2u\xfc\xc0gjl=:\xc5\xb5\xee\xc8\x80\xce5\xfc\xca7\xad@{x<\xac\x03\xcc\x12NH\xdbzq\x84\xa3\xab\x19{\xd5\xf9NscA\xa8f\x1d\x8d\x14\xcf\xbf\xce\x90\x8a7\xcb\xc2\xc6\xee\x85\xabZ\x97\xdd\xff\x03%\xcd\xb8\xf9\x12\xb5\xf7', 0xb7) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x4c0093c4f40f8022) pipe(0x0) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) dup(0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRES16=0x0], 0xfffffe6c) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1}, 0x100) 19:11:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000280)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}, 0x7af}], 0x1, 0x0, 0x0) close(r1) openat$cgroup_int(r0, &(0x7f00000000c0)='io.max\x00', 0x2, 0x0) readv(r1, &(0x7f00000002c0), 0x10000000000002bb) 19:11:49 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, 0x0) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)=@x25={0x9, @remote={[], 0x0}}, 0x80) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$can_bcm(0x1d, 0x2, 0x2) 19:11:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xbf, 0xfffffffffffffffe) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000280)) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x8d\xff\xff\xff\x00'}}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r3, 0x24, 0x1000}, &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'sha384-ce\x00'}}, &(0x7f0000000200)="3a7c2f0dbec7fccb0d05b5de5d8c7a8e7b1b063fcf14d3c41b2a422d96c03c0ee430777e", &(0x7f00000013c0)="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") socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) 19:11:49 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc0020e, 0x0, 0x0, 0x0, 0x10000000002) 19:11:49 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) r1 = socket$inet(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r3 = dup2(r2, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, 0x0) dup3(0xffffffffffffffff, r3, 0x4bb70cfc4830b87f) sendmsg(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc1, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34144cbc44157b99, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r4, 0x0, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x109001) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clock_gettime(0x0, 0x0) 19:11:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)=@x25={0x9, @remote={[], 0x0}}, 0x80) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$can_bcm(0x1d, 0x2, 0x2) [ 147.703834] mmap: syz-executor.1 (9288) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 147.866468] could not allocate digest TFM handle streebog256 19:11:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) recvfrom(0xffffffffffffffff, &(0x7f0000000040)=""/31, 0x1f, 0x0, &(0x7f0000000080)=@x25={0x9, @remote={[], 0x0}}, 0x80) socket$kcm(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$can_bcm(0x1d, 0x2, 0x2) 19:11:49 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, 0x0) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:49 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 19:11:49 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000040)="9cffffffffffba00009b80008100", 0xe}], 0x1}, 0x0) 19:11:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, r1, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) 19:11:49 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) ioctl$PPPIOCGNPMODE(r0, 0x8010743f, 0x0) 19:11:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, r1, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) 19:11:49 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@broadcast, @empty=[0x0, 0x0, 0x0, 0x0, 0xffffff8d], [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x0, @remote, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffff0a000000}}}}}}}, 0x0) 19:11:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xbf, 0xfffffffffffffffe) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000280)) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x8d\xff\xff\xff\x00'}}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r3, 0x24, 0x1000}, &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'sha384-ce\x00'}}, &(0x7f0000000200)="3a7c2f0dbec7fccb0d05b5de5d8c7a8e7b1b063fcf14d3c41b2a422d96c03c0ee430777e", &(0x7f00000013c0)="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") socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) 19:11:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, r1, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) 19:11:50 executing program 5: ioperm(0x0, 0x100, 0x0) 19:11:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 19:11:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 19:11:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, r1, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) 19:11:50 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, 0x0) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:50 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000206, 0x6c00000000000000) [ 148.656352] could not allocate digest TFM handle streebog256 19:11:50 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/igmp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000840)=[{&(0x7f00000000c0)=""/158, 0x9e}, {&(0x7f00000003c0)=""/226, 0xe2}], 0x2, 0x0) 19:11:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, 0x0, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) 19:11:50 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) connect$ax25(r0, 0x0, 0x0) 19:11:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, 0x0, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) 19:11:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xbf, 0xfffffffffffffffe) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000280)) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x8d\xff\xff\xff\x00'}}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r3, 0x24, 0x1000}, &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'sha384-ce\x00'}}, &(0x7f0000000200)="3a7c2f0dbec7fccb0d05b5de5d8c7a8e7b1b063fcf14d3c41b2a422d96c03c0ee430777e", &(0x7f00000013c0)="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") socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:11:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$inet6(0xa, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000036) fcntl$setstatus(r0, 0x4, 0x2000) 19:11:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, 0x0, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) 19:11:51 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000206, 0x6c00000000000000) 19:11:51 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:51 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') socketpair$unix(0x1, 0x0, 0x0, 0x0) 19:11:51 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, r0, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) 19:11:51 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, r0, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) [ 149.469608] ptrace attach of "/root/syz-executor.5"[9392] was attempted by "/root/syz-executor.5"[9393] 19:11:51 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, r0, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) [ 149.537036] could not allocate digest TFM handle streebog256 19:11:51 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0xaaaaaaaaaaaaac3, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x8ae0e312686ccfa2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="80000000380400001900036ce60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 19:11:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, r1, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) 19:11:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, r1, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) [ 149.872247] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 149.907957] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 149.938219] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 149.977637] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 19:11:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, r1, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) 19:11:51 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/dev\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/251, 0xfb}, {&(0x7f00000003c0)=""/220, 0xdc}], 0x2, 0x0) 19:11:51 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:51 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:11:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xbf, 0xfffffffffffffffe) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000280)) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x8d\xff\xff\xff\x00'}}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r3, 0x24, 0x1000}, &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'sha384-ce\x00'}}, &(0x7f0000000200)="3a7c2f0dbec7fccb0d05b5de5d8c7a8e7b1b063fcf14d3c41b2a422d96c03c0ee430777e", &(0x7f00000013c0)="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") socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:11:51 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)) 19:11:51 executing program 5: socket$inet(0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x4000) 19:11:51 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, r0, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) 19:11:51 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, r0, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) 19:11:51 executing program 4: 19:11:52 executing program 4: 19:11:52 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, r0, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) [ 150.386121] could not allocate digest TFM handle streebog256 19:11:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:52 executing program 4: 19:11:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x0) 19:11:52 executing program 4: 19:11:52 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:11:52 executing program 5: socket$inet(0x2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x0, 0x4000) 19:11:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x0) 19:11:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xbf, 0xfffffffffffffffe) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000280)) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x8d\xff\xff\xff\x00'}}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r3, 0x24, 0x1000}, &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'sha384-ce\x00'}}, &(0x7f0000000200)="3a7c2f0dbec7fccb0d05b5de5d8c7a8e7b1b063fcf14d3c41b2a422d96c03c0ee430777e", &(0x7f00000013c0)="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") socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:11:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0b") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:52 executing program 4: 19:11:52 executing program 4: 19:11:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, 0x0, 0x0) 19:11:52 executing program 4: 19:11:52 executing program 4: 19:11:52 executing program 5: 19:11:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) [ 151.243571] could not allocate digest TFM handle streebog256 19:11:53 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:11:53 executing program 5: 19:11:53 executing program 4: 19:11:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 19:11:53 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0b") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xbf, 0xfffffffffffffffe) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000280)) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x8d\xff\xff\xff\x00'}}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r3, 0x24, 0x1000}, &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'sha384-ce\x00'}}, &(0x7f0000000200)="3a7c2f0dbec7fccb0d05b5de5d8c7a8e7b1b063fcf14d3c41b2a422d96c03c0ee430777e", &(0x7f00000013c0)="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") openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:11:53 executing program 5: 19:11:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 19:11:53 executing program 4: 19:11:53 executing program 4: 19:11:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:11:53 executing program 5: [ 152.105022] could not allocate digest TFM handle streebog256 19:11:54 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:11:54 executing program 4: 19:11:54 executing program 5: 19:11:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:11:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0b") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xbf, 0xfffffffffffffffe) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000280)) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x8d\xff\xff\xff\x00'}}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r3, 0x24, 0x1000}, &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'sha384-ce\x00'}}, &(0x7f0000000200)="3a7c2f0dbec7fccb0d05b5de5d8c7a8e7b1b063fcf14d3c41b2a422d96c03c0ee430777e", &(0x7f00000013c0)="1cce47bc54d2b719274256f8d325e3d1c228ea99170c3d2ce177cb5554b9f6f9289bd547a7dc818baed12965c20e75fd748a7cc8a3f987ce6962e9e41a2381f1b92760b0602b4b9240ba571735414c83c522e14abcaa12f05a842adc445b669ed0c1f245e1c7dfb6c6689cb209cba503a6c9525f700d139e49f787afbcb0bd19955eb6025fb6fd6a66a31dc1fb29ac54de6330b0069f2c7a930c345577348871f952ec4917393dcad9539e055a5bde88ef929f8b55da47e3c42861640a0008c379724b8de4868b8bb6512d0925815ae066a99f539f6a80f31bb1f8b84f9930dd0f68cd684bf7e3925e56ef552fe50cf55ebad9110b891476bf5b1e20bf740465085eac2bc923ff0dfdd0100c9d093b1817e2d8439334a05485bfc5cfbc9e809bb4db3e3e364ab1dd40463b6613247b6801e4bd3b67fa31d2f5136f566f81e89461cf12279f364db1499f6357c9ea9b305651e79bfc46c2f4dd9fd7663438d680ed12d351f5da85e28237ef5bde5567fc59c365d955af5c7617e1ee533908a0c47449eccc5027b1bf26068187bab1da8a0c91dd608beb856c200b9299f17b1439d6a61291bc54a39c8d2be2622bb15bfcad088f8281238bc0b859a084b51ee082adc79293ebc1ed5357ea691a37e09b769da5cbc21ad2787dd8bf9ed0de52e6ee761876f5afbecc36dcb48a20a9d817ecfd4dad5b88d47cb336a6ccdfb68af46e848306c668ecdfd72da55d39affa565f1051c14837fc83d966faaa5dcaeae92ed41517fa49e5436e21f7ade86a949e29e543eef542f426d518bd754824db21477507999c98f374bf4e1119af268455adaf8c1240bd5f725b957916e2265be1b7fe9e0e3b6eb45fe9363498aa8b180998a9d7abea5d330767594d8d4414d44f8f982e0b0cb5d73a0a474047b061af05154ff11290c5d7f61a220feb9cab3ca293b16d413d8cd67ec6277723c8da3dffda5bb7f0ce3cce44fe21b70826bd914f2bbea04d714961da5228550ca9505a21874b002602a1fe5f374bde9925cbf4f931d454a82a79183ddf21f68099fa8ba6c552a6c97c95db395f42100a0155314a113eea97c594c69f5506d5ab273b9413e301240e5ca1afd0a3008e096739b8becfd15cdfa6cfc3873a2a9403d0df24cb50d77369b764c9d85f1f19b0fc819b71ad92b2ab39ec2687842c0813a52d31d07f014e19a525ac6a341a6d32d8232ae95d0b5bb7db64bd6d702ca686b3eb6273f89ad7e1a2700f08e5a8fc0354490cb3bd73e716e2340f1047ad95b4a168903d517355697206e7a9301db796b6324a4367e46218b1c613883fb98667b486466cf8e599083d834ecb5c66fede5800b0beecec2f09e6a9c2b1c6361013e67b248ea9ef2379a320a5d7f13416a846b2f11f96d138cd762952be863ecc6654d6a57e06c2b2b43416ff855deab38f72140ec47c6b653885d13977c78b247235b3b02df71acd6d18e9208657afa65a61451c16c1aa93b7fa1d8f03278e6aa94047d52f5b759d1efa7948405ffac964e222c61341684e68187630ffb413aa3a59d599876ffa400d340e69d9be2af9e7c93022a0550208158192048497d978a6e1d37989faaecda4efd8e897d36bd604509ed590480eb2d12b88b37d2adc56e46ee9e736980162dc58d75be4290523ddd97c8ad7b2580df101667ba6f8413766bd3a87f7f3f3f6a3d610396f1db9cf688d0f68fe6b96f4d477f1e3370290fea86a70094967c498196619b02a0a14c35428bbcbb426d7fa302f7a5bb01f317bc60af5b8066f87e3c8934e1f6ce195296912907939307303ef400b94c6acd50d7b6ab013e920345c3375541537987f934a30c603dcec97673fb779c372aeadbb50abbc66a362c1d19659f87dc64e05288f7434410604af1dc79812b72861567a625f6dc98b65e832cbfef4b09042c51eab8f8b1fabc55a9206a2faadbfdf93d620225d4305a1791164b63062a88426e2dfdf9991485b568e7374b25f23c2676ea6e375692568bb786a35f460139c438d5366095b94c94bad9bc97e5ee0113118c80b0b4d09d90171b317aed0b0c165731089e824e5034eabd207937eaa9bc43f8354ef8361994378964486fac8e0fe9453f27623c7bd4eda7a4e762af8d89fc864bdb8f81c287c416d3716248bcdd7c831f954391fead1a0948fa6d65f2667fddeef59fd711fc97c41738ed6f02caab4657b1b6e00d54f3d42dd3705dc6ea9927ac65554accc0f110a605d51b4a7c55501039cdbfc749a8e48c0abb703041b6c7c661ab347c8b66351dd9897151215e5ed776e3246f7ca21b79c376c781b6738535f40b817c593c7abefc280046e86ee37653e7405b035310b8245348937eecf2327b4c8ecbef87588edbdf3bf1d8bcc50c9aa88ab8eb62490e066f41527467de6290091ca8f0959e1a933581d0b0a19e1f82daba20ce216f3451c326789390b55e303721e94d0f39aaaef2b511572c88f212980cb704b14a31ef80324a537e3023cd9adbcc91f2b3351aa5b53fdfb7da2e14790aa75366e43d3b3bd1ccd043e856b804c2c13e17476a5c815f419f6cf8aee58576907139ef33356c6d9812b531ed68564d5c46d69a45b8d6110f132feba35920a7b84c7404084bb0d71e5228c60f7bca24a8458632196e01898982e847e0de054e4bacca5a45d725e44ea20914f9d8a57527b53fe960cb26f05f7afb2691a621da4af2dd37f25b2352fb22ad799f3cce2d6c681cb8a04ff0c838e607e445868bacd9cdbc00e9aa4e5551598ed2bbe9235ed94c081228591f637db45f20d7248ab5725210ffbdb56f238b0e12b3c3f3c334c1c1d46cd24a7c5b68d6c19ebef744cce752244674c0a13edb98319ab048b4fe987e8b54a977f0ba068328a4a0c976e760776bbf5b2b08a6c8516c489ad2e5169ace7ea85f1a3637e824114c86e8f664f7bbeb47c0a2373b1b85879247972b9f1ac7faae37a2e1ea7d8167e4594f94d21249ee8b81a858639b0ba96bb732dae33f8c6347857a847db48ae5485b531dc8d1c24edf2c76c3f3e00960d74d70a5173ad370e183234638bee9e860d6a0c8a2ca1b896dbcd128fddae8a2978bf6f0fe9b4c03833dc7667ddf4082cda35cfc8577155c98b36bc02119efbdde55e0bb08383002d9ea632b9f86afa856499f0d92db8b5781e59f109129e1498524e2a6070ebedccffbe5b5b60be9f18907bb342e3824e29c9135830fca55d8f41a0b8610ac7eaaa312540ca307886d4e2568d37dd9fab7996b08c9532e7e619b34a9e62fd80615764280acd95779ff7bdb758d15e4bc3db30a1240becb88e97f8cbe0aefa206f585e6c3575882380e89b4efa3e293cc023c9db7e53c4debb18bb1f42b6164050d1396275d983352e5c780303d824696609072b14c514e08734c006015eef6e919b92bbdd615835d020fbcc2f7359864b2a416ff80de4b642bd5c92cee24f9a0a5df1692f22800fac445e0ac9ea94b0f500bdeeeae84dff81682496d81a4dafd476606b4e559b402379eac5b2ef6b5029a48b100476a318fb4a22eff1425480b74b84d0c8f600c2507db2b56bcf0f9ebe6cf1b1f38b0e8b95380c5c5d8a08654dd92dc820dbbf5d23a1e7aa5b85fde687f945d50a95dfc865b293758b7bcb9d21cefe28a7c37077daf48bfcf6f6881e905c33bb1a427e76a2db37f9eaa5ee7c9290ffd867da9859d179866c17ae231c64d7a5697f232f0c3c2ced269de3c511f20aba48e71ebbf6680625538db8be8cfb4583eaece25e99f9b70aa6556d840c54ebfbab8e934756f54fa2506c51daad230da6b52e8e19b1aef49a6e86201fd8312ea46f8ea0e6fb35885256dff006ed82c27876ef69d33ba668b88cb9fce25be56d576636c530fb54061e56726537729cc73eccab8d55314d9850f516259da25e42d7bf749065429e08b42f7a1de40c169319975fa6a58bebc93c22c55484d0d6f2496819d07f16b8706edc25b4fb5d2ed90fe9cb317aba3a09fff35adf08fe14269f788e02ffda4dca4c844eb83380154027ef31ba6184102c42b65c67e175eb8f1a8e177b011d8f3256ea3bce283ca55ba458096480f6e8131a3ecd22750ec796fce533af9bb5e11e827a5e7a83718a89bb47dd1a06a2101c50c4b58a391fe4606d8db78259fe91b66e6378b4b947e7848d1fb67a4bd6eded1a82fe667149058279dc2bb6b19a9a4a4294acb05de0fbfa0a23c2527ea213f0a7940cf63056bfbc25ee50739e01971e6cbc65de664964ec986c2b4ba5b82f140c1fb461d4c80d2f821b2e04c2255249657f686face9cc9fb1d0cd5946a7fffb9b8311c9b7ef6a08fc48bae0b552d04ad4060d59057ad093e0335066d0007fdc0746f67364d0d48e455d3f66719e3425ceb2e3c52f31a29f37a4ee321bfb2570b93dc6a239eacc9a10f0e6327cb202c3e2ae866c05a0e1dd410e1a250797569c8fb47444337515d324c434c8c1a497d0bd75c3cb08fd080c6b077a1377016874930ef52918a54089b1620a4e92e1969c1846ba3da9ca7b171c88d036f8fbd9c8b0590966304cd8e75cf4fa4fd31d50745931312282d520abebf9ff5ac2eec78771df7772c250ebb642f1427e49e7a83943344dca822c9c43a612d0af0d98b8a2c5c229e9eaba35609826ff73a19a07d26479708f0ff7d6b4e5b0aa48b6701aecb7eba08848dd18710f3f70b3547c2f52517b7318b73ab1e27fecb28d1b5cba88d78e02f0b4eae728f917f8816225079d327aab2de50197135bf1eb9498bf36841ae5d881678d73795eab345475ba03d99f335babae507ee53170968bbd677b3fe5a7020b3cdb922b455bdf993cbf07c478b56970a2624f24bdeff6ae83fcad97c41754ccc91c23a784fa0a7aeec5cbb5f8e1c729aa2ee56778e31c6cd2a20ed85275ad9bb3945a96a63404d153882e30b3ec2731a2d6a87d3f66587a46bc306ab22754a7314a6b1d911fa89b10a40c4a02cf5afae44dd9a6fe200b48205903f8fef9bf86e9678d0ad15e942aad9e4f27053e77e331d23fc27f4fa14a498f87215463dfe2d915794f9010675ce350bb5c81649cfd6944d72294d291ee55686cd7e65d71a36e76f6d7d1cf5f508eb37b27443c6c693919d7809424629e39923914bce7dc7ff6f3301a2f8af5adbaea089c048355856a342d24492b047bfb75b59e5cb1fd139a19597a2eec514cdd8db24f45f20108850d6e735e96c1b09abb9b0e0a6f28cd4077f19482fc56674db7217b49a7dd84fe6bbc5a4c732d2575133685f2bf83011477c8f6585f15991fd565f086d9e2b33b95719ca4c05a0b68aa24bee428315aa7b8aacd41732f1a1edd8dede076f25ca43956d7240c32209c7918a059f8f872a024d68b09086e9d2ab6f51c3fb8376851657ea992a1948d25866700800ea4a7300ab99cb77a9f75679903e153868662b7fac06449906b2a4aaad82c3cf8d75e4d54fb1a14d651dbd5fda1b00c3328f4d00bb99ce9a17e6de9475640ea6e2657236e7a6fa79398043840649e8d2d76eb76cca716cbd9d2ac1ed4d7c088a40c9d6282a63d64b9de58f72bc7061ad0c9b44d4cfcd867e0796da998158add48e2b6f26d36678a561723d5a158ce89b59d0dcfd88a4d856d91ef27843c3c612128451171e51b0681c7a2df79edd6b94e6a3252925dfa66efead2019a144b9789e41f8ecdc0b7f7835a96ca6f6e9d734d98d3bdf6dd67bc3722b216cc7451053443bc79c8e1dbd22f8620e6672e11822021a3a0858c4f6e26754140388f4891ed54eafdabfb24de9672e81554b71beda840477ed8") openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:11:54 executing program 4: 19:11:54 executing program 5: 19:11:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 19:11:54 executing program 5: 19:11:54 executing program 4: 19:11:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, 0x0, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) [ 152.912353] could not allocate digest TFM handle streebog256 19:11:55 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) socket$inet_udplite(0x2, 0x2, 0x88) 19:11:55 executing program 4: 19:11:55 executing program 5: 19:11:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, 0x0, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) 19:11:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47b") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xbf, 0xfffffffffffffffe) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000280)) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r2}, &(0x7f0000000440)=""/243, 0x3a9, &(0x7f0000000240)={&(0x7f0000000040)={'streebog256\x00\x8d\xff\xff\xff\x00'}}) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:11:55 executing program 5: 19:11:55 executing program 4: 19:11:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, 0x0, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) 19:11:55 executing program 4: 19:11:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, r1, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) 19:11:55 executing program 5: [ 153.695830] could not allocate digest TFM handle streebog256 19:11:55 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) socket$inet_udplite(0x2, 0x2, 0x88) 19:11:55 executing program 5: 19:11:55 executing program 4: 19:11:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, r1, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) 19:11:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47b") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xbf, 0xfffffffffffffffe) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000280)) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:11:55 executing program 5: 19:11:56 executing program 4: 19:11:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, r1, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x20}}, 0x0) 19:11:56 executing program 5: 19:11:56 executing program 5: 19:11:56 executing program 4: 19:11:56 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) socket$inet_udplite(0x2, 0x2, 0x88) 19:11:56 executing program 5: 19:11:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x14, r1, 0xa01}, 0x14}}, 0x0) 19:11:56 executing program 4: 19:11:56 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47b") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xbf, 0xfffffffffffffffe) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000280)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:11:56 executing program 4: 19:11:56 executing program 5: 19:11:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x14, r1, 0xa01}, 0x14}}, 0x0) 19:11:56 executing program 4: 19:11:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x14, r1, 0xa01}, 0x14}}, 0x0) 19:11:56 executing program 5: 19:11:57 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:11:57 executing program 5: 19:11:57 executing program 4: 19:11:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x18, r1, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 19:11:57 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf0") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xbf, 0xfffffffffffffffe) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:11:57 executing program 4: 19:11:57 executing program 5: 19:11:57 executing program 4: 19:11:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x18, r1, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 19:11:57 executing program 5: 19:11:57 executing program 5: 19:11:58 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:11:58 executing program 4: 19:11:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x18, r1, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) 19:11:58 executing program 5: 19:11:58 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf0") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725", 0xbf, 0xfffffffffffffffe) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:11:58 executing program 5: 19:11:58 executing program 4: 19:11:58 executing program 5: 19:11:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, r1, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) 19:11:58 executing program 4: 19:11:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, r1, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) 19:11:59 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:11:59 executing program 4: 19:11:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$kcm(0xa, 0x1000000000003, 0x11) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) 19:11:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000140)={0x20, r1, 0xa01, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) 19:11:59 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf0") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 19:11:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x20, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:11:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x14, &(0x7f0000000000)={r4}, 0x8) 19:11:59 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) 19:11:59 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockname$llc(r0, 0x0, 0x0) [ 157.797571] device team0 entered promiscuous mode [ 157.815556] device team_slave_0 entered promiscuous mode [ 157.827926] device team_slave_1 entered promiscuous mode 19:11:59 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="e30003002200"], 0xa) 19:11:59 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000100)={&(0x7f0000000080), 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x33d, 0x0) socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x0, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r2, &(0x7f0000000000), 0x10) bind(r2, 0x0, 0x0) bind(r2, &(0x7f0000000140)=@ax25={{0x3, @bcast, 0x6}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x80) 19:11:59 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x7, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 19:12:00 executing program 1: seccomp(0x0, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:00 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, &(0x7f0000000100)={&(0x7f0000000080), 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x33d, 0x0) socket(0x1e, 0x2, 0x0) r2 = socket(0x1e, 0x2, 0x0) bind(r2, &(0x7f0000d80f80)=@generic={0x0, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r2, &(0x7f0000000000), 0x10) bind(r2, 0x0, 0x0) bind(r2, &(0x7f0000000140)=@ax25={{0x3, @bcast, 0x6}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x80) 19:12:00 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x7, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 19:12:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:12:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:00 executing program 1: seccomp(0x0, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:00 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x7, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 19:12:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:12:00 executing program 1: seccomp(0x0, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:00 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x1, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x7, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 19:12:00 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fdb000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x3]}) 19:12:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) 19:12:00 executing program 1: seccomp(0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:00 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 19:12:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x1) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 19:12:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, 0x0, 0x0, 0x0) 19:12:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:00 executing program 1: seccomp(0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:00 executing program 2: r0 = memfd_create(&(0x7f0000000280)='/dev/input/event#\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e0000001000000000000000000040000000000000af1100000000000000000000100000380002"], 0x39) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 19:12:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, 0x0, 0x0, 0x0) 19:12:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x1) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 19:12:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) 19:12:00 executing program 1: seccomp(0x1, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:00 executing program 4: 19:12:00 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/snmp6\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, 0x0, 0x0, 0x0) 19:12:01 executing program 4: 19:12:01 executing program 2: 19:12:01 executing program 3: 19:12:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:01 executing program 4: 19:12:01 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x0, 0x0}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x1) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) 19:12:01 executing program 3: 19:12:01 executing program 2: 19:12:01 executing program 4: 19:12:01 executing program 3: 19:12:01 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x0, 0x0}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:01 executing program 2: 19:12:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:01 executing program 3: 19:12:01 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x0, 0x0}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:01 executing program 2: 19:12:01 executing program 4: 19:12:01 executing program 5: 19:12:01 executing program 3: 19:12:01 executing program 4: 19:12:01 executing program 2: 19:12:01 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000040)=[{}, {}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:01 executing program 3: 19:12:01 executing program 5: 19:12:01 executing program 4: 19:12:01 executing program 2: 19:12:01 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000040)=[{}, {}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:01 executing program 3: 19:12:01 executing program 5: 19:12:01 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000040)=[{}, {}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:01 executing program 4: 19:12:01 executing program 5: 19:12:01 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x0, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:01 executing program 2: 19:12:01 executing program 3: 19:12:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:01 executing program 4: 19:12:01 executing program 2: 19:12:01 executing program 3: 19:12:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x100401) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, "42aeebbf7e6fbd4193ea54ff8e02186cdea8ecc00bd2aa12582abee438af0cfbac22aa02dd0bffe325ed3c93586c156b639191788114c403b784d63718882196", "dcecaefd630d96845cb64229f51afec8bd51eba5a7ef515715473ca5d71b25a5b38a62ea7ad7bc2fee5484e2fe568b5c1e6ddb5f3f4e757254bc509bcd1bcb0b", "a32c0400c841b19a5f210ba59a49ec20bcdbe9f7d9a82da03383093f630000ca"}) 19:12:01 executing program 4: r0 = socket(0x11, 0x3, 0xfffffffffffffc01) recvfrom$unix(r0, &(0x7f0000000240), 0x0, 0x40012003, 0x0, 0x713) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000300)={0x0, @multicast1}, &(0x7f0000000340)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000001c0)={@loopback, r4}, 0x14) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r5 = socket(0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000380), 0x13e) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r6 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_timeval(r6, 0x1, 0x15, &(0x7f0000000000), 0x10) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGARP(r7, 0x8954, &(0x7f000000b680)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x19}}, {0x6, @local}, 0x62, {0x2, 0x4e23, @loopback}, 'ip6tnl0\x00'}) r8 = socket$inet6(0xa, 0x800, 0xd5b) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000440)) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000480)=0xe8) getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000580)=0x25f) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000780)={{{@in=@local, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) getgid() getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in=@empty}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000000600)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000000c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000a80)={{{@in=@multicast1, @in=@remote}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000000b80)=0xe8) getgid() ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f00000011c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001200)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000001300)=0x46c) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000001340), &(0x7f0000001380)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000003a40)) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000003a80)={{{@in=@remote, @in=@remote}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f0000003b80)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000003bc0), &(0x7f0000003c00)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003c40), &(0x7f0000003c80)=0xc) r9 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r9, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r9, &(0x7f0000000580)="240000001e001f0214f9f4ff08000000070d00"/36, 0x24) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f0000003cc0)={{{@in=@multicast1, @in6=@dev}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000380)=0x105) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xff21) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000003e80)) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000003ec0), &(0x7f0000003f00)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000500)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003fc0), &(0x7f0000004000)=0xc) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004040)={{{@in=@local, @in=@remote}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@local}}, 0x0) getgid() gettid() getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004140)={{{@in=@broadcast, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000004240)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000004280)={{{@in=@multicast2, @in6=@initdev}}, {{}, 0x0, @in=@initdev}}, &(0x7f00000002c0)=0x484) getgid() ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000009c0)) r10 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000004400)={{{@in6=@mcast1, @in=@multicast2}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000004500)=0xffffffffffffff7a) getgid() ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000280)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000004980), &(0x7f00000049c0)=0xc) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r11, 0x29, 0xce, 0x0, &(0x7f0000000140)) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000540)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000004a80)={{{@in6=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000c40)=0xfffffc67) setsockopt$llc_int(r6, 0x10c, 0x9, &(0x7f0000000040)=0x9, 0x4) sendto$llc(r6, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1a, 0x200000000304, 0x0, 0x0, 0x0, 0x0, @random="0387945b9f37"}, 0x10) setsockopt$sock_timeval(r6, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) recvmmsg(r6, &(0x7f000000cd80)=[{{&(0x7f000000be80)=@ll, 0x80, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, {{0x0, 0x0, &(0x7f000000c600)=[{&(0x7f000000c3c0)=""/56, 0x38}, {&(0x7f000000c400)=""/74, 0x4a}, {&(0x7f000000c480)=""/114, 0x72}, {&(0x7f000000c500)=""/132, 0x84}, {&(0x7f000000c5c0)=""/15, 0xf}], 0x5, 0x0, 0x0, 0x7d48bddc}, 0x100000001}, {{0x0, 0x0, &(0x7f000000c700)=[{&(0x7f000000c680)=""/90, 0x3a}], 0x1, &(0x7f0000000640)=""/16, 0x10, 0x7f}, 0x200}, {{&(0x7f000000c780)=@ethernet, 0x80, &(0x7f000000ca00)=[{&(0x7f000000c800)=""/210, 0xd2}, {&(0x7f000000c900)=""/92, 0x5c}, {&(0x7f000000c980)=""/82, 0x52}], 0x3, &(0x7f000000ca40)=""/40, 0x28}, 0x206}, {{&(0x7f000000ca80)=@pppol2tpv3in6, 0x80, &(0x7f000000cd00)=[{&(0x7f000000cb00)=""/255, 0xff}, {&(0x7f000000cc00)}, {&(0x7f000000cc40)=""/180, 0xb4}], 0x3, &(0x7f000000cd40)=""/5, 0x5, 0x2}, 0xffffffff}], 0x5, 0x1c, 0x0) 19:12:01 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000380)) 19:12:01 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x0, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:01 executing program 5: 19:12:01 executing program 3: 19:12:01 executing program 3: 19:12:01 executing program 5: r0 = gettid() ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) eventfd2(0xbfd3, 0x40000) lstat(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x400000000000012, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xc0, 0x0) fcntl$setflags(r1, 0x2, 0x927b95c4b6ead61c) llistxattr(0x0, 0x0, 0x0) tkill(r0, 0x1000000000015) 19:12:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, 0x0) close(0xffffffffffffffff) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x82, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x3cc) 19:12:01 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x0, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:01 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r0, r1, &(0x7f00000000c0)=0x202, 0x9) 19:12:01 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000002bc0)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000600), 0x0) 19:12:01 executing program 5: r0 = gettid() ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) eventfd2(0xbfd3, 0x40000) lstat(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x400000000000012, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0xc0, 0x0) fcntl$setflags(r1, 0x2, 0x927b95c4b6ead61c) llistxattr(0x0, 0x0, 0x0) tkill(r0, 0x1000000000015) 19:12:02 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:02 executing program 5: r0 = memfd_create(&(0x7f00000001c0)='\x84\x0e\x13s\xf1\xb5\x05\xe2qO\xb8\x893\x81`\xd2\x99\x96\x01\x00\x00\x00\x00\x00\x00\x00\x1c\a\xd0#\x05%\x18\x17Z\xa2gS\xc1\xe0\v\xcb\t\xe6\xe6*\xe9\xa3\xdc\x91', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x34a}, 0xfdb7) 19:12:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x100401) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, "42aeebbf7e6fbd4193ea54ff8e02186cdea8ecc00bd2aa12582abee438af0cfbac22aa02dd0bffe325ed3c93586c156b639191788114c403b784d63718889e22", "dcecaefd630d96845cb64229f51afec8bd51eba5a7ef515715473ca5d71b25a5b38a62ea7ad7bc2fee5484e2fe568b5c1e6ddb5f3f4e757254bc509bcd1bcb0b", "a32c0400c841b19a5f210ba59a49ec20bcdbe9f7d9a82da03383093f630000ca"}) 19:12:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) 19:12:02 executing program 5: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) getpgid(0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000300)=0x41b) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r2, 0x0) r4 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) ioctl(r2, 0x8912, &(0x7f0000001240)="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") r5 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x14015, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fcntl$getown(r5, 0x9) perf_event_open(0x0, r6, 0xb, r5, 0x0) ptrace$pokeuser(0x6, r6, 0x6, 0x4) r7 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) write$binfmt_elf64(r7, &(0x7f0000000800)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64, @ANYRES64=r2, @ANYRES64=r3, @ANYRES16, @ANYRESOCT=r4, @ANYRESOCT=r1, @ANYRES16=r7]], @ANYPTR64=&(0x7f0000001a00)=ANY=[@ANYBLOB="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"/902, @ANYRES64=r1, @ANYBLOB="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", @ANYRESDEC=r4, @ANYRES64=r4, @ANYRES32=r7, @ANYRES64=r3, @ANYRES64], @ANYPTR64=&(0x7f0000000540)=ANY=[@ANYRESDEC], @ANYRES32=r1], 0x1c) ioctl$PIO_UNISCRNMAP(r7, 0x4b6a, &(0x7f0000000fc0)="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") fcntl$setownex(r7, 0xf, &(0x7f0000000100)={0x2}) ioctl$sock_inet6_tcp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000080)) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1, 0x0, 0x10001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x28}, 0x0, 0x1000000000, 0x1, 0x3, 0x3b9}, 0x20) connect$inet6(r8, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r9 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') r10 = syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x80000001, 0x20000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000009c0)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000ac0)=0xe8) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000000c0)={'ip6gre0\x00', r11}) bind(0xffffffffffffffff, &(0x7f0000000180)=@xdp={0x2c, 0x0, r11, 0x11}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup2(r13, r12) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$KVM_GET_CPUID2(r14, 0xc008ae91, &(0x7f0000000b80)=ANY=[@ANYBLOB="0900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000bcb1989a00"/372]) sendfile(r8, r9, &(0x7f00000000c0)=0x202, 0x9) 19:12:02 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) [ 160.527838] audit: type=1326 audit(1568920322.148:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10014 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x0 19:12:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:02 executing program 2: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) read$FUSE(r0, &(0x7f0000001780), 0x1000) write$FUSE_BMAP(r0, &(0x7f0000003780)={0x18, 0x0, 0x1, {0x7}}, 0x18) 19:12:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f0000002540), 0x1000) open$dir(0x0, 0x0, 0x0) stat(&(0x7f0000000200)='./file0\x00', 0x0) stat(&(0x7f0000000200)='./file0\x00', 0x0) write$FUSE_INIT(r2, &(0x7f0000000080)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x0, 0xc}}, 0x50) 19:12:02 executing program 4: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a0600000000000000013693210001", 0x1f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:12:02 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f00000008c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = open(0x0, 0x0, 0x0) close(r0) [ 160.869200] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. [ 160.892819] selinux_nlmsg_perm: 1526 callbacks suppressed [ 160.892828] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10058 comm=syz-executor.4 19:12:02 executing program 2: r0 = memfd_create(&(0x7f0000000280)='/dev/input/event#\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e0000001000000000000000000040000000000000000000000000000000000000100000380002000000000000000300000000"], 0x45) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 160.957551] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10058 comm=syz-executor.4 [ 160.988498] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10058 comm=syz-executor.4 [ 161.002376] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10058 comm=syz-executor.4 [ 161.014970] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10058 comm=syz-executor.4 [ 161.027411] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10058 comm=syz-executor.4 [ 161.054173] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10058 comm=syz-executor.4 [ 161.067110] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10058 comm=syz-executor.4 [ 161.084257] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10058 comm=syz-executor.4 [ 161.104740] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10058 comm=syz-executor.4 19:12:02 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:02 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) 19:12:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:02 executing program 2: r0 = memfd_create(&(0x7f0000000280)='/dev/input/event#\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000d2000000000000000003003e0000001000000000000000000040000000000000000000000000000000000000100000380002000000000000000300000000"], 0x45) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 19:12:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x100401) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "42aeebbf7e6fbd4193ea54ff8e02186cdea8ecc00bd2aa12582abee438af0cfbac22aa02dd0bffe325ed3c93586c156b639191788114c403b784d63718882196", "dcecaefd630d96845cb64229f51afec8bd51eba5a7ef515715473ca5d71b25a5b38a62ea7ad7bc2fee5484e2fe568b5c1e6ddb5f3f4e757254bc509bcd1bcb0b", "a32c0400c841b19a5f210ba59a49ec20bcdbe9f7d9a82da03383093f630000ca"}) 19:12:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 161.287749] audit: type=1326 audit(1568920322.908:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10078 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x0 19:12:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x100401) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, "42aeebbf7e6fbd4193ea54ff8e02186cdea8ecc00bd2aa12582abee438af0cfbac22aa02dd0bffe325ed3c93586c156b639191788114c403b784d63718882196", "dcecaefd630d96845cb64229f51afec8bd51eba5a7ef515715473ca5d71b25a5b38a62ea7ad7bc2fee5484e2fe568b5c1e6ddb5f384e757254bc509bcd1bcb0b", "a32c0400c841b19a5f210ba59a49ec20bcdbe9f7d9a82da03383093f630000ca"}) 19:12:03 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x5000000}) [ 161.394045] device bridge0 entered promiscuous mode [ 161.404964] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.411999] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.443062] device bridge0 left promiscuous mode [ 161.454752] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.461311] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.467919] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.474373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.491985] device bridge0 entered promiscuous mode [ 161.497750] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 19:12:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1f, 0xb, 0x64}}) 19:12:03 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xffffffffffffffdb}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00', 0x5000000}) 19:12:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000180)) 19:12:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 161.639034] device bridge0 entered promiscuous mode [ 161.648378] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.654950] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.661971] device bridge0 left promiscuous mode [ 161.675893] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.682262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.688864] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.695232] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.706109] device bridge0 entered promiscuous mode [ 161.714904] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.721334] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.744586] device bridge0 left promiscuous mode 19:12:03 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:03 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getpid() wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000), 0x0, 0x1a0}]) syz_open_dev$sndtimer(0x0, 0x0, 0x210000) 19:12:03 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:12:03 executing program 2: 19:12:03 executing program 3: 19:12:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:03 executing program 2: 19:12:03 executing program 3: [ 162.134143] audit: type=1326 audit(1568920323.748:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10130 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c72a code=0x0 19:12:03 executing program 3: 19:12:03 executing program 5: 19:12:03 executing program 2: [ 162.183195] Dev loop4: unable to read RDB block 1 [ 162.188993] loop4: unable to read partition table [ 162.198511] loop4: partition table beyond EOD, truncated [ 162.212101] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 19:12:03 executing program 3: [ 162.470151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 19:12:04 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000040)=[{}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:04 executing program 5: 19:12:04 executing program 2: 19:12:04 executing program 3: 19:12:04 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) getpid() wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000), 0x0, 0x1a0}]) syz_open_dev$sndtimer(0x0, 0x0, 0x210000) 19:12:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:04 executing program 3: 19:12:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 19:12:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="04010000100001000000000000000000e000000100000000000000000000001414aa00"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000014000e00"/188], 0x104}}, 0x0) 19:12:04 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) timerfd_gettime(r1, 0x0) 19:12:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) [ 163.072462] Dev loop4: unable to read RDB block 1 [ 163.077749] loop4: unable to read partition table [ 163.099835] loop4: partition table beyond EOD, truncated [ 163.120470] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 19:12:05 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000040)=[{}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge_slave_1\x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") 19:12:05 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e00000026008163e44cc91b4dd65b2f0880c37823072a556d1c958c00"/46, 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001740)=r1, 0x8) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) 19:12:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e21, @empty}, {0x3212788a8f511a43, @remote}, 0x0, {0x2, 0x0, @dev}, 'tunl0\x00'}) 19:12:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e21, @empty}, {0x3212788a8f511a43, @remote}, 0x0, {0x2, 0x0, @dev}, 'tunl0\x00'}) 19:12:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x1040100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) r1 = gettid() r2 = dup(r0) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f0000000180), 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x15) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:12:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e21, @empty}, {0x3212788a8f511a43, @remote}, 0x0, {0x2, 0x0, @dev}, 'tunl0\x00'}) 19:12:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:06 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000040)=[{}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e21, @empty}, {0x3212788a8f511a43, @remote}, 0x0, {0x2, 0x0, @dev}, 'tunl0\x00'}) 19:12:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000000c0)={'veth1_to_bridge\x00'}) 19:12:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:08 executing program 5: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004280)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000270005174fa0da0045156f07ae98b41b67b4c5b3b212ef45d6fb21770949ff3c"], 0x24}], 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x8100) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000380)={0x0, 0x0, [0x0, 0x0, 0x80000000, 0x7, 0x0, 0x0, 0x10000]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000240)="66ba4300b801380000ef0f22dc66b8a1008ec0c4e21db7eb5766baa000b093ee362e0f01ef65d9f9ea00480000aa00b98e0400000f32", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0x2}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000080)={0x5, 0x5}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x10, 0x0, 0xffffffffffffffff}, &(0x7f0000000100)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x7}}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:12:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:08 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0x133}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 19:12:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:08 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:08 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000040)=[{}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:08 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) [ 166.959109] audit: type=1400 audit(1568920328.578:48): avc: denied { create } for pid=10292 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 19:12:08 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:08 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:08 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:08 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:08 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffff) 19:12:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='syscall\x00') timer_create(0x9, 0x0, &(0x7f0000000040)) 19:12:11 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:11 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 19:12:11 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000040)=[{}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:11 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:11 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 170.002272] audit: type=1400 audit(1568920331.628:49): avc: denied { wake_alarm } for pid=10340 comm="syz-executor.3" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 19:12:11 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000002c0)='encrypted\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffff) 19:12:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:11 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="1400000052008102a00f80854a36b8ab1c959916", 0x14}], 0x1}, 0x0) 19:12:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00\x85\xc8\xcf\x846\xc2.\xc6') preadv(r0, &(0x7f0000001340)=[{&(0x7f0000000000)=""/164, 0xa4}], 0x1, 0x0) 19:12:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:12 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200040000000015, 0x805, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:12:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:12 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x2, &(0x7f0000000040)=[{}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:12 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="66b8e6000f00d00f01c9d380000001000f22110fc71e3e0f01c8c4e379049afa5b363700b9480a0000b800800000ba000000000f306467260f01cbc4e1b95e59a6", 0x41}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 19:12:12 executing program 3: getpid() waitid(0x0, 0x0, &(0x7f0000001ff0), 0x0, 0x0) 19:12:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:12 executing program 3: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004280)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000270005174fa0da0045156f07ae98b41b67b4c5b3b212ef45d6fb21770949ff3c"], 0x24}], 0x1, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x8100) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000380)={0x0, 0x0, [0x0, 0x9cf, 0x0, 0x7, 0x0, 0x2, 0x10000]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000240)="66ba4300b801380000ef0f22dc66b8a1008ec0c4e21db7eb5766baa000b093ee362e0f01ef65d9f9ea00480000aa00b98e0400000f32", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0x2}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000080)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000080)={0x5}, 0x0, 0x0, &(0x7f00000000c0)={0x1, 0x10, 0x0, 0xffffffffffffffff}, &(0x7f0000000100)=0x9, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r5, 0xae47, 0xd000) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:12:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:12 executing program 4: writev(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:13 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:13 executing program 4: writev(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:13 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000016) 19:12:13 executing program 3: pipe(&(0x7f0000001300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a", 0x11) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:12:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:13 executing program 4: writev(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:13 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:13 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000016) 19:12:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) [ 171.930933] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 171.961745] selinux_nlmsg_perm: 5 callbacks suppressed [ 171.961755] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10469 comm=syz-executor.3 [ 172.038342] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10469 comm=syz-executor.3 [ 172.061641] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10469 comm=syz-executor.3 [ 172.074232] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10469 comm=syz-executor.3 [ 172.087267] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10469 comm=syz-executor.3 [ 172.099811] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10469 comm=syz-executor.3 [ 172.112790] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10469 comm=syz-executor.3 [ 172.125213] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10469 comm=syz-executor.3 [ 172.138296] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10469 comm=syz-executor.3 [ 172.151369] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10469 comm=syz-executor.3 19:12:14 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:14 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0b") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:14 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x10099b7) sendfile(r1, r3, 0x0, 0x8000fffffffe) [ 172.507867] audit: type=1804 audit(1568920334.128:50): pid=10490 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir393943834/syzkaller.r4Mex6/209/bus" dev="sda1" ino=16989 res=1 19:12:14 executing program 3: clone(0x20000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file1\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200800000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3103101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) 19:12:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:14 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47b") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:14 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:14 executing program 5: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x33, &(0x7f0000000000)) ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x5, 0x0) 19:12:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:14 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x209, 0x0, 0xfffffd1f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000080)="11dca5055e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) [ 173.297804] audit: type=1804 audit(1568920334.918:51): pid=10526 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir393943834/syzkaller.r4Mex6/209/bus" dev="sda1" ino=16989 res=1 19:12:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) [ 173.380217] audit: type=1804 audit(1568920334.918:52): pid=10526 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir393943834/syzkaller.r4Mex6/209/bus" dev="sda1" ino=16989 res=1 19:12:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="cd80"], 0x2}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825a55f910c28f5e87a64820546a1ebed56adbd5b57f67b95778e2569f8e39808e0b61a0bf6a301ffe8dac0773d9e5411f2b25f3fbc7cf9482c1f0d81a590ed76f2c4af37bd3d331de23d61ca62ef8d48f42ffd113acf060c105020d4882fc399eaab8787f0db6510490b0f420326bcc4e2b65e7c68bacee7877a6274d908e5a5d512b87ed3eb24d40d331edbedf8a03a722ffa87cc2dfec4758b087c23cc9c5e726fea9424959d9ee275d661bd3c48f4855d4bd33886271153f162b6d3cbf1416a884b136571b79edffe19a89", @ANYRES16=0x0, @ANYPTR64, @ANYRESOCT, @ANYRESHEX], 0x0, 0x10e}, 0x20) tkill(r2, 0x39) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:12:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) 19:12:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf0") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) [ 173.546364] ptrace attach of "/root/syz-executor.3"[10554] was attempted by "/root/syz-executor.3"[10559] 19:12:15 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002f0000005d000000000000009500d48500000000"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 19:12:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff}) writev(0xffffffffffffffff, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:15 executing program 5: 19:12:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:15 executing program 5: 19:12:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:15 executing program 3: 19:12:15 executing program 5: 19:12:16 executing program 3: 19:12:16 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:16 executing program 5: 19:12:16 executing program 3: 19:12:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:16 executing program 3: 19:12:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:16 executing program 5: 19:12:16 executing program 3: 19:12:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:17 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 19:12:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340), 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:17 executing program 5: 19:12:17 executing program 3: 19:12:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:17 executing program 3: 19:12:17 executing program 5: 19:12:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340), 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:17 executing program 3: 19:12:17 executing program 5: 19:12:18 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) 19:12:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:18 executing program 3: 19:12:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340), 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:18 executing program 5: 19:12:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{0x0}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:18 executing program 3: 19:12:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:18 executing program 5: 19:12:18 executing program 3: 19:12:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{0x0}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:19 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) 19:12:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:19 executing program 5: 19:12:19 executing program 3: 19:12:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{0x0}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:19 executing program 3: 19:12:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:19 executing program 5: 19:12:19 executing program 3: 19:12:19 executing program 5: 19:12:20 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) 19:12:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000480)={0xffffffffffffffe8}, 0xfc6a) 19:12:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:20 executing program 3: 19:12:20 executing program 5: 19:12:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:20 executing program 5: 19:12:20 executing program 3: 19:12:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) 19:12:20 executing program 5: 19:12:20 executing program 3: 19:12:20 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) 19:12:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) 19:12:20 executing program 5: 19:12:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:20 executing program 3: 19:12:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:20 executing program 3: 19:12:20 executing program 5: 19:12:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) 19:12:20 executing program 3: 19:12:20 executing program 5: 19:12:20 executing program 5: 19:12:21 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) 19:12:21 executing program 2: 19:12:21 executing program 3: 19:12:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:21 executing program 5: 19:12:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:21 executing program 3: 19:12:21 executing program 5: 19:12:21 executing program 3: 19:12:21 executing program 5: 19:12:21 executing program 2: 19:12:21 executing program 2: 19:12:22 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) 19:12:22 executing program 5: 19:12:22 executing program 3: 19:12:22 executing program 2: 19:12:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:22 executing program 2: 19:12:22 executing program 3: 19:12:22 executing program 5: 19:12:22 executing program 2: 19:12:22 executing program 3: 19:12:22 executing program 5: 19:12:23 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") 19:12:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:23 executing program 3: 19:12:23 executing program 5: 19:12:23 executing program 2: 19:12:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:23 executing program 2: 19:12:23 executing program 3: 19:12:23 executing program 5: 19:12:23 executing program 3: 19:12:23 executing program 5: 19:12:23 executing program 2: 19:12:24 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") 19:12:24 executing program 2: 19:12:24 executing program 3: 19:12:24 executing program 5: 19:12:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:24 executing program 2: 19:12:24 executing program 3: 19:12:24 executing program 5: 19:12:24 executing program 3: 19:12:24 executing program 5: 19:12:24 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:25 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") 19:12:25 executing program 2: 19:12:25 executing program 3: 19:12:25 executing program 5: 19:12:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:25 executing program 2: 19:12:25 executing program 5: 19:12:25 executing program 3: 19:12:25 executing program 2: 19:12:25 executing program 5: 19:12:25 executing program 3: 19:12:25 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") 19:12:25 executing program 5: 19:12:25 executing program 3: 19:12:25 executing program 2: 19:12:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:25 executing program 5: 19:12:25 executing program 3: 19:12:25 executing program 2: 19:12:26 executing program 2: 19:12:26 executing program 3: 19:12:26 executing program 5: 19:12:26 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") 19:12:26 executing program 5: 19:12:26 executing program 3: 19:12:26 executing program 2: 19:12:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:26 executing program 5: 19:12:26 executing program 2: 19:12:26 executing program 3: 19:12:26 executing program 3: 19:12:26 executing program 5: 19:12:26 executing program 2: 19:12:27 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") 19:12:27 executing program 2: 19:12:27 executing program 5: 19:12:27 executing program 3: 19:12:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x10000000000002b1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:27 executing program 3: 19:12:27 executing program 2: 19:12:27 executing program 5: 19:12:27 executing program 3: 19:12:27 executing program 5: 19:12:27 executing program 2: 19:12:28 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") 19:12:28 executing program 3: 19:12:28 executing program 5: 19:12:28 executing program 2: 19:12:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:28 executing program 3: 19:12:28 executing program 2: 19:12:28 executing program 5: 19:12:28 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:28 executing program 5: 19:12:28 executing program 3: 19:12:29 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") 19:12:29 executing program 2: 19:12:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:29 executing program 5: 19:12:29 executing program 3: 19:12:29 executing program 3: 19:12:29 executing program 2: 19:12:29 executing program 5: 19:12:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f000000a6c0)=[{&(0x7f0000000200)=""/100, 0x64}], 0x1}}], 0x1, 0x200000000100, 0x0) 19:12:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:29 executing program 3: 19:12:30 executing program 1: seccomp(0x1, 0x0, &(0x7f00000005c0)={0x3, &(0x7f0000000040)=[{}, {}, {0x6, 0x0, 0x0, 0x7ff00000}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") 19:12:30 executing program 5: 19:12:30 executing program 2: 19:12:30 executing program 3: 19:12:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x200000000100, 0x0) 19:12:30 executing program 3: 19:12:30 executing program 2: 19:12:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:30 executing program 5: 19:12:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x200000000100, 0x0) 19:12:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:12:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) gettid() r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r2, &(0x7f00000001c0)={'#! ', './file0', [{0x20, ',W-'}]}, 0xf) close(r2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:12:30 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) lsetxattr(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8000000000, 0xffffffffffffff9c, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000540)={[{0x0, 0xfffffffffffff9f3, 0x200040000000, 0x7d50, 0x0, 0x0, 0x0, 0x7, 0x0, 0x400, 0x7ff, 0x9b}, {0x6c, 0x0, 0x9, 0x1, 0x10000, 0x0, 0xab, 0x2, 0x9786e21, 0x200, 0x0, 0x13}, {0x100000000, 0x0, 0x3, 0x3, 0x8, 0x0, 0x6, 0x8, 0x100000000, 0x3, 0xff, 0x3f, 0xfffffffffffffffc}]}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\r\x17`s\xec\x85>\xcf\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xca\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\xcfi\x90\xd7\xd3H\xa1\xb4\xda\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\xde\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\x95!\xea\x11\xda\xe1I\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|', 0x2761, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000200)={0x0, 0x0, 0x4, 0x0, &(0x7f000049d000/0x4000)=nil, 0x5}) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x0) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x102) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r3, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x2b5f507d089d4706, 0x0) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) close(r4) 19:12:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:30 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='\x00\x00\xb1\rLy6\x00\x00\x00\x00\x00\x00') mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 19:12:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, 0x0, 0x0, 0x200000000100, 0x0) 19:12:30 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080), 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000380)) 19:12:30 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:12:30 executing program 1: 19:12:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f000002dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001340)=[{&(0x7f0000000040)="d5", 0x1}], 0x1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) recvmmsg(r0, &(0x7f0000000080), 0x0, 0x200000000100, 0x0) 19:12:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/19, 0x13) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffece, 0x20002002, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendfile(r0, r1, 0x0, 0x800) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0x979cf437399e988, 0x0, 0x0, 0xffffff23) 19:12:31 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) [ 189.376937] audit: type=1804 audit(1568920350.998:53): pid=11135 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir537243569/syzkaller.CGSOF4/296/bus" dev="sda1" ino=17149 res=1 19:12:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) nanosleep(0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0xc0189436, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x3a) r1 = socket$inet(0x2, 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086607, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 19:12:31 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x4000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 189.519824] kasan: CONFIG_KASAN_INLINE enabled [ 189.558384] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 189.588216] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 189.594497] Modules linked in: [ 189.597935] CPU: 1 PID: 11148 Comm: syz-executor.3 Not tainted 4.14.145 #0 [ 189.604951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 189.614392] task: ffff8880960aa000 task.stack: ffff8880a0018000 [ 189.620465] RIP: 0010:do_tcp_sendpages+0x33d/0x18f0 [ 189.625477] RSP: 0018:ffff8880a001f6b0 EFLAGS: 00010202 [ 189.630845] RAX: 0000000000000010 RBX: 0000000000000000 RCX: ffffc9000aa53000 [ 189.638225] RDX: 0000000000000499 RSI: ffffffff8523f1eb RDI: 0000000000000080 [ 189.645496] RBP: ffff8880a001f7d8 R08: 0000000000008000 R09: ffff8880960aa8a0 [ 189.652865] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000005580 [ 189.660136] R13: 0000000000000013 R14: dffffc0000000000 R15: ffff8880611ca000 [ 189.667410] FS: 00007f2497026700(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 189.675642] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 189.681580] CR2: 00007f896984fdb8 CR3: 000000008d0cf000 CR4: 00000000001406e0 [ 189.688857] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 189.696154] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 189.703423] Call Trace: [ 189.706009] ? debug_check_no_obj_freed+0x2aa/0x7b7 [ 189.711029] ? lock_sock_nested+0x9e/0x110 [ 189.715267] ? sk_stream_alloc_skb+0x780/0x780 [ 189.719852] ? tcp_rate_check_app_limited+0x2ba/0x320 [ 189.725055] tcp_sendpage_locked+0x88/0x140 [ 189.729375] tcp_sendpage+0x3f/0x60 [ 189.733002] inet_sendpage+0x157/0x580 [ 189.737008] ? tcp_sendpage_locked+0x140/0x140 [ 189.741608] kernel_sendpage+0x92/0xf0 [ 189.745502] ? inet_sendmsg+0x500/0x500 [ 189.749484] sock_sendpage+0x8b/0xc0 [ 189.753198] ? kernel_sendpage+0xf0/0xf0 [ 189.757261] pipe_to_sendpage+0x242/0x340 [ 189.761411] ? direct_splice_actor+0x190/0x190 [ 189.765995] __splice_from_pipe+0x348/0x780 [ 189.770313] ? direct_splice_actor+0x190/0x190 [ 189.774895] ? direct_splice_actor+0x190/0x190 [ 189.779475] splice_from_pipe+0xf0/0x150 [ 189.783625] ? splice_shrink_spd+0xb0/0xb0 [ 189.787864] ? security_file_permission+0x89/0x1f0 [ 189.792789] generic_splice_sendpage+0x3c/0x50 [ 189.797377] ? splice_from_pipe+0x150/0x150 [ 189.801704] direct_splice_actor+0x123/0x190 [ 189.806194] splice_direct_to_actor+0x29e/0x7b0 [ 189.810887] ? generic_pipe_buf_nosteal+0x10/0x10 [ 189.815889] ? do_splice_to+0x170/0x170 [ 189.819880] ? rw_verify_area+0xea/0x2b0 [ 189.823939] do_splice_direct+0x18d/0x230 [ 189.828092] ? splice_direct_to_actor+0x7b0/0x7b0 [ 189.832946] ? rw_verify_area+0xea/0x2b0 [ 189.837012] do_sendfile+0x4db/0xbd0 [ 189.840739] ? do_compat_pwritev64+0x140/0x140 [ 189.845318] ? put_timespec64+0xb4/0x100 [ 189.849363] ? nsecs_to_jiffies+0x30/0x30 [ 189.853502] SyS_sendfile64+0x102/0x110 [ 189.857462] ? SyS_sendfile+0x130/0x130 [ 189.861429] ? do_syscall_64+0x53/0x640 [ 189.865400] ? SyS_sendfile+0x130/0x130 [ 189.869432] do_syscall_64+0x1e8/0x640 [ 189.873305] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 189.878142] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 189.883356] RIP: 0033:0x4598e9 [ 189.886529] RSP: 002b:00007f2497025c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 189.894269] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000004598e9 [ 189.901532] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 189.908792] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 189.916048] R10: 0000000000000800 R11: 0000000000000246 R12: 00007f24970266d4 [ 189.923306] R13: 00000000004c709e R14: 00000000004dc888 R15: 00000000ffffffff [ 189.930564] Code: ff ff 48 0f 44 d8 e8 13 f1 38 fc 4d 85 e4 0f 84 9b 03 00 00 e8 05 f1 38 fc 48 8d bb 80 00 00 00 44 8b 65 a8 48 89 f8 48 c1 e8 03 <42> 0f b6 04 30 84 c0 74 08 3c 03 0f 8e 85 11 00 00 44 2b a3 80 [ 189.949660] RIP: do_tcp_sendpages+0x33d/0x18f0 RSP: ffff8880a001f6b0 [ 189.960759] kobject: 'loop0' (ffff8880a49d96e0): kobject_uevent_env [ 189.963347] ---[ end trace 8db633157140b269 ]--- [ 189.967220] kobject: 'loop0' (ffff8880a49d96e0): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 189.972027] Kernel panic - not syncing: Fatal exception [ 189.988079] Kernel Offset: disabled [ 189.991708] Rebooting in 86400 seconds..