[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.10' (ECDSA) to the list of known hosts. 2020/08/03 02:38:31 fuzzer started 2020/08/03 02:38:31 dialing manager at 10.128.0.105:36883 2020/08/03 02:38:32 syscalls: 3254 2020/08/03 02:38:32 code coverage: enabled 2020/08/03 02:38:32 comparison tracing: enabled 2020/08/03 02:38:32 extra coverage: enabled 2020/08/03 02:38:32 setuid sandbox: enabled 2020/08/03 02:38:32 namespace sandbox: enabled 2020/08/03 02:38:32 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/03 02:38:32 fault injection: enabled 2020/08/03 02:38:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/03 02:38:32 net packet injection: enabled 2020/08/03 02:38:32 net device setup: enabled 2020/08/03 02:38:32 concurrency sanitizer: enabled 2020/08/03 02:38:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/03 02:38:32 USB emulation: enabled 2020/08/03 02:38:32 hci packet injection: enabled 2020/08/03 02:38:35 suppressing KCSAN reports in functions: 'shmem_file_read_iter' '__add_to_page_cache_locked' 'ext4_free_inodes_count' 'do_epoll_wait' 'ext4_free_inode' 'filemap_map_pages' 'do_signal_stop' 'xas_clear_mark' '_usb_read_sync' 'n_tty_receive_buf_common' '__xa_clear_mark' 'audit_log_start' '__blk_mq_sched_dispatch_requests' 'futex_wait_queue_me' 'do_nanosleep' 'dput' '__mark_inode_dirty' 'blk_mq_sched_dispatch_requests' 'find_get_pages_range_tag' '__mod_timer' 'do_sys_poll' 'blk_mq_rq_ctx_init' 'kauditd_thread' '__ext4_new_inode' 'page_counter_charge' 'dd_has_work' 'lookup_fast' 'ext4_ext_try_to_merge_right' 'exit_mm' 'exit_signals' '__writeback_single_inode' 'pcpu_alloc' '__filemap_fdatawrite_range' 'ext4_ind_map_blocks' '__delayacct_blkio_end' 'vti_tunnel_xmit' 'ext4_mark_iloc_dirty' 'ext4_mb_find_by_goal' 'inc_node_page_state' 'tick_sched_timer' 'generic_file_buffered_read' 'blk_mq_dispatch_rq_list' 'ext4_mb_good_group' 'alloc_pid' 'shmem_mknod' 'do_select' 'generic_write_end' 'vfs_fsync_range' 'wbt_issue' 'expire_timers' 'kvm_set_memslot' 'ext4_handle_inode_extension' 'snd_rawmidi_poll' 'ext4_writepages' 'do_syslog' 02:39:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) read(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) syzkaller login: [ 110.973423][ T8703] IPVS: ftp: loaded support on port[0] = 21 02:39:52 executing program 1: ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xbff, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 111.034032][ T8703] chnl_net:caif_netlink_parms(): no params data found [ 111.066031][ T8703] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.073100][ T8703] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.080924][ T8703] device bridge_slave_0 entered promiscuous mode [ 111.088332][ T8703] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.095627][ T8703] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.103860][ T8703] device bridge_slave_1 entered promiscuous mode [ 111.120042][ T8703] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.130820][ T8703] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.147445][ T8703] team0: Port device team_slave_0 added [ 111.154495][ T8703] team0: Port device team_slave_1 added [ 111.167870][ T8703] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 111.175180][ T8703] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.201630][ T8703] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 111.213383][ T8703] batman_adv: batadv0: Adding interface: batadv_slave_1 02:39:52 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000706f164808e25ff6da900d4f55da2260c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x207fff, 0x0) [ 111.220306][ T8703] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 111.247067][ T8703] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.262821][ T8857] IPVS: ftp: loaded support on port[0] = 21 [ 111.341938][ T8703] device hsr_slave_0 entered promiscuous mode 02:39:52 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') flistxattr(r0, 0x0, 0x0) [ 111.410620][ T8703] device hsr_slave_1 entered promiscuous mode [ 111.479733][ T8871] IPVS: ftp: loaded support on port[0] = 21 02:39:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000000)={0x28, 0x3, 0x6, 0x201, 0x0, 0xa0020000, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x28}}, 0x0) [ 111.587038][ T8857] chnl_net:caif_netlink_parms(): no params data found [ 111.685008][ T8703] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 111.758842][ T8871] chnl_net:caif_netlink_parms(): no params data found [ 111.769811][ T8703] netdevsim netdevsim0 netdevsim1: renamed from eth1 02:39:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 111.852046][ T8703] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 111.909380][ T9092] IPVS: ftp: loaded support on port[0] = 21 [ 111.920858][ T8703] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 111.967693][ T8703] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.975004][ T8703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.982274][ T8703] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.989272][ T8703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 112.018837][ T8871] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.026426][ T8871] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.033902][ T8871] device bridge_slave_0 entered promiscuous mode [ 112.041197][ T8871] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.043661][ T9137] IPVS: ftp: loaded support on port[0] = 21 [ 112.048255][ T8871] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.061586][ T8871] device bridge_slave_1 entered promiscuous mode [ 112.068731][ T8857] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.075837][ T8857] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.083724][ T8857] device bridge_slave_0 entered promiscuous mode [ 112.092420][ T5053] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.099737][ T5053] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.126946][ T8857] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.135286][ T9149] IPVS: ftp: loaded support on port[0] = 21 [ 112.141282][ T8857] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.148559][ T8857] device bridge_slave_1 entered promiscuous mode [ 112.165004][ T8857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.178299][ T8857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.213438][ T8871] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.223860][ T8871] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 112.242484][ T8871] team0: Port device team_slave_0 added [ 112.249858][ T8871] team0: Port device team_slave_1 added [ 112.278710][ T8871] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.286249][ T8871] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.312405][ T8871] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.323601][ T8857] team0: Port device team_slave_0 added [ 112.329405][ T8871] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.336520][ T8871] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.362363][ T8871] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.393637][ T8857] team0: Port device team_slave_1 added [ 112.451571][ T8871] device hsr_slave_0 entered promiscuous mode [ 112.501254][ T8871] device hsr_slave_1 entered promiscuous mode [ 112.560505][ T8871] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.568051][ T8871] Cannot create hsr debugfs directory [ 112.578894][ T9092] chnl_net:caif_netlink_parms(): no params data found [ 112.599405][ T8857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.606621][ T8857] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.633261][ T8857] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.648312][ T8857] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.656018][ T8857] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.682157][ T8857] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 112.711088][ T9149] chnl_net:caif_netlink_parms(): no params data found [ 112.732841][ T8703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 112.771735][ T8857] device hsr_slave_0 entered promiscuous mode [ 112.810671][ T8857] device hsr_slave_1 entered promiscuous mode [ 112.850385][ T8857] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 112.857943][ T8857] Cannot create hsr debugfs directory [ 112.863823][ T9137] chnl_net:caif_netlink_parms(): no params data found [ 112.877172][ T9092] bridge0: port 1(bridge_slave_0) entered blocking state [ 112.884234][ T9092] bridge0: port 1(bridge_slave_0) entered disabled state [ 112.891800][ T9092] device bridge_slave_0 entered promiscuous mode [ 112.900446][ T9092] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.907476][ T9092] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.915194][ T9092] device bridge_slave_1 entered promiscuous mode [ 112.951402][ T9092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 112.963685][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 112.971329][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 112.985804][ T8871] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 113.022316][ T8871] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 113.072235][ T9092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.094660][ T8703] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.101817][ T8871] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 113.170401][ T9092] team0: Port device team_slave_0 added [ 113.178204][ T9092] team0: Port device team_slave_1 added [ 113.187504][ T8871] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 113.241523][ T9137] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.248686][ T9137] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.256547][ T9137] device bridge_slave_0 entered promiscuous mode [ 113.266457][ T9137] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.274069][ T9137] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.281809][ T9137] device bridge_slave_1 entered promiscuous mode [ 113.295628][ T9149] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.304064][ T9149] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.311520][ T9149] device bridge_slave_0 entered promiscuous mode [ 113.321024][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 113.329390][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 113.337851][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.344864][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.352960][ T9092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.359982][ T9092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.386055][ T9092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.402141][ T9149] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.409157][ T9149] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.416555][ T9149] device bridge_slave_1 entered promiscuous mode [ 113.429021][ T9092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.437124][ T9092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.463005][ T9092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.486949][ T9137] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.498324][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 113.508216][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 113.516576][ T5053] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.523593][ T5053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.532672][ T9149] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.591783][ T9092] device hsr_slave_0 entered promiscuous mode [ 113.650490][ T9092] device hsr_slave_1 entered promiscuous mode [ 113.690361][ T9092] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.697907][ T9092] Cannot create hsr debugfs directory [ 113.704295][ T9137] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.721649][ T9137] team0: Port device team_slave_0 added [ 113.728353][ T9149] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.738178][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 113.746742][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 113.755550][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 113.763904][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 113.772328][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 113.780574][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 113.788854][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 113.796959][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 113.805206][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 113.817487][ T9137] team0: Port device team_slave_1 added [ 113.834435][ T9137] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.841835][ T9137] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.868272][ T9137] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.880014][ T9137] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.887152][ T9137] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.913299][ T9137] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.940719][ T8703] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 113.952542][ T8703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 113.965245][ T8857] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 114.001928][ T8857] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 114.043308][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.051497][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.121645][ T9137] device hsr_slave_0 entered promiscuous mode [ 114.160453][ T9137] device hsr_slave_1 entered promiscuous mode [ 114.210328][ T9137] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.218067][ T9137] Cannot create hsr debugfs directory [ 114.230789][ T9149] team0: Port device team_slave_0 added [ 114.241135][ T8857] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 114.281893][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 114.289330][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 114.298340][ T9149] team0: Port device team_slave_1 added [ 114.313461][ T8703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 114.325946][ T8857] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 114.395481][ T9149] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.402461][ T9149] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.429994][ T9149] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.441558][ T9149] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.448491][ T9149] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.474728][ T9149] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.494582][ T8871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.531438][ T9149] device hsr_slave_0 entered promiscuous mode [ 114.581249][ T9149] device hsr_slave_1 entered promiscuous mode [ 114.610253][ T9149] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.617802][ T9149] Cannot create hsr debugfs directory [ 114.636053][ T9092] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 114.671483][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.679797][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.688529][ T9092] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 114.722252][ T9092] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 114.780251][ T8871] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.790021][ T8703] device veth0_vlan entered promiscuous mode [ 114.802251][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 114.809761][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.817564][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.825919][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.834275][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 114.842844][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.851334][ T48] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.858332][ T48] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.866217][ T9137] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 114.911262][ T9092] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 114.995187][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.003182][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 115.010882][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.018648][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.027052][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.035322][ T48] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.042332][ T48] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.050032][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.058534][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.067168][ T9137] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 115.121946][ T9137] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 115.161887][ T9137] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 115.233448][ T8703] device veth1_vlan entered promiscuous mode [ 115.257780][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 115.265611][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.274081][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.282974][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.291652][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.299964][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.308279][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.316379][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 115.324683][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.333743][ T8871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 115.351350][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.368604][ T9092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.379893][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 115.389294][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 115.396713][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.405139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.425877][ T8871] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.445738][ T8857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.454255][ T9092] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.465667][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 115.474805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.486283][ T8703] device veth0_macvtap entered promiscuous mode [ 115.502637][ T8857] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.522896][ T8703] device veth1_macvtap entered promiscuous mode [ 115.529655][ T9149] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 115.571141][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.579052][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 115.586890][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 115.594263][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.601885][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.610233][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.618401][ T5053] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.625455][ T5053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.633200][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 115.641509][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.649714][ T5053] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.656750][ T5053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.664611][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 115.673261][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.681846][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.690319][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.698487][ T5053] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.705576][ T5053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.713676][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.722311][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.730110][ T5053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 115.754486][ T8871] device veth0_vlan entered promiscuous mode [ 115.761485][ T9149] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 115.793372][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 115.801721][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.809818][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.816872][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.825507][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 115.834059][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.842664][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 115.851370][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.859657][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.868186][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 115.876543][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 115.884937][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.893398][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.901785][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 115.909920][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 115.918450][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.926643][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.934866][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 115.943087][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.951129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 115.959165][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.967701][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.975739][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 115.983707][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 115.991648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.003153][ T8703] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.015378][ T9092] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 116.026510][ T9092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.034944][ T9149] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 116.094062][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.102426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.111807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.119896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.128212][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 116.136373][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.147777][ T8703] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.155612][ T8857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 116.167802][ T8871] device veth1_vlan entered promiscuous mode [ 116.174902][ T9149] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 116.219783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.227659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 116.236079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 116.341924][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.349299][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.358452][ T9137] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.370641][ T9092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.423409][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.437423][ T9137] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.451985][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 116.459399][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 116.467353][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.475110][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.483656][ T8857] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.499498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.508831][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.517011][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.524086][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.531947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.540359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.548743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.557128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.565361][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.572379][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.580997][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.600370][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 116.608723][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.623402][ T9149] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.639291][ T8871] device veth0_macvtap entered promiscuous mode [ 116.649655][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 116.659115][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 116.667640][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.676033][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 116.687533][ T9092] device veth0_vlan entered promiscuous mode [ 116.699833][ T8871] device veth1_macvtap entered promiscuous mode [ 116.706454][ T8857] device veth0_vlan entered promiscuous mode [ 116.712831][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 116.721045][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 116.728692][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.736970][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.745592][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 116.753620][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.762257][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 116.770716][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 116.779122][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.786742][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.794431][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.802070][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.809538][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 116.817277][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 116.824977][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 116.836576][ T9149] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.846553][ T9092] device veth1_vlan entered promiscuous mode [ 116.856107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.864687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 116.872743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 116.881257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 116.895905][ T8871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 116.906400][ T8871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.917225][ T8871] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.934401][ T8857] device veth1_vlan entered promiscuous mode [ 116.940806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 116.948970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 116.957466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.965791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 116.974215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.982668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.991086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.999258][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.006284][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.013944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.022430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.030620][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.037622][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.050311][ T9137] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 117.062146][ T9137] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.071471][ T8871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.082036][ T8871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.092992][ T8871] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.103024][ T9092] device veth0_macvtap entered promiscuous mode [ 117.111625][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 117.119441][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.128217][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.136422][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.144669][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.153038][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.161302][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.169767][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.178474][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.190109][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.201461][ T9092] device veth1_macvtap entered promiscuous mode [ 117.215136][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 117.222788][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.272450][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.281332][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.289742][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.298329][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.306835][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.315064][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.323202][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.331754][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.340440][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.351464][ T9149] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 117.364166][ T9149] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.374240][ T8857] device veth0_macvtap entered promiscuous mode [ 117.403898][ T9137] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.421502][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 117.429341][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.437468][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.446536][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 117.470487][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 117.499971][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 117.507378][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 117.531599][ T9149] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.540819][ T8857] device veth1_macvtap entered promiscuous mode [ 117.578876][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.592718][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.605871][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.618147][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.631935][ T9092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.642910][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.651971][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.695206][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.705981][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.716911][ T9092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.727543][ T9092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.738296][ T9092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.746725][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.757996][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.768021][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.778732][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 02:39:59 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREADDIR(r1, &(0x7f0000000400)={0xe4, 0x29, 0x2, {0x7fffffff, [{{0x40, 0x2, 0x5}, 0xb8b3, 0x81, 0x7, './file0'}, {{0xd994b9e615916acc, 0x4, 0x4}, 0x100000001, 0x6c, 0x7, './file0'}, {{0x80, 0x4, 0x5}, 0x8001, 0x1, 0x7, './file0'}, {{0x20, 0x0, 0x3}, 0xff, 0xc7, 0x7, './file0'}, {{0x80, 0x3, 0x4}, 0x3, 0x44, 0x7, './file0'}, {{0x20, 0x1, 0x5}, 0x57c, 0x7, 0x7, './file0'}, {{0x20, 0x1, 0x3}, 0x2, 0x8, 0x7, './file0'}]}}, 0xe4) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x108, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xd8, 0x2, {{}, [@TCA_NETEM_LOSS={0xbc, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}]}, @TCA_NETEM_SLOT={0x2c}, @TCA_NETEM_REORDER={0xc}, @TCA_NETEM_JITTER64={0xc}]}}}]}, 0x108}}, 0x0) [ 117.788584][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 117.799016][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.809809][ T8857] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.818210][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.827340][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.836231][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.844874][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.950152][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.958593][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.967195][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 117.975779][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.984639][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 117.995227][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.005179][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.015764][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.025566][ T8857] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.035981][ T8857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.046519][ T8857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.054322][ T9990] netem: unknown loss type 12 [ 118.058981][ T9990] netem: change failed [ 118.113851][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 118.122446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 118.131597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.139659][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.148535][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.156228][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 02:39:59 executing program 0: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x8010550e, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd12}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x800}, &(0x7f0000000140)=0x8) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) [ 118.164997][ T9149] device veth0_vlan entered promiscuous mode [ 118.177860][ T9149] device veth1_vlan entered promiscuous mode [ 118.269493][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 118.277532][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 118.285585][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.294251][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.351025][ T9137] device veth0_vlan entered promiscuous mode [ 118.364789][ T9149] device veth0_macvtap entered promiscuous mode [ 118.371976][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.379536][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.387252][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 02:39:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10010, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(0x0, 0x81, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f00000003c0)=ANY=[@ANYBLOB="050000000000000004000000090000000000000000000000ffffffffe700000000000000000000000000000000000000000000000900000004000000080088744bb1e100000000000000000000ffffffff0000000000000000000000000000000000000000040000000400000002000000ffca907c2dcf796360d1ffff7f080000000000000000000000000000000a0000000000010001000000ffffffff06000000000000000000000000000000000000000000000006000000e0e289770000000006000000000000400000000000020000000000000000000000000000441bfa105e16d538724e33409e6037f0b7e146601c77ea4837dbef"]) socket$packet(0x11, 0x0, 0x300) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(r2, r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r5 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="b24c7cff0f000000000000000093e36ff252579d2e8150f06422a9af53d9df2cb506f412db9846fded2afee7efd3762fec7b83bdacc110e6563e36c854fac04e3cf59d05cc1ecdf561643f5485685813d59abe8f55f4a0759875cadc2df8e191aec218958bdc053e0ced4931d6b78df0f6e7fdc73e732f0971c5e31a12096e4530dceab2ecca75f6174cc5ef188e1ba28db6a144db8bf5657ab2761b46de1f173d886bdb19d457059e97369a7a060ba6986658a369023f60f84f966eaf15e9eb", @ANYRES16=r4, @ANYBLOB="0b3e000000000000000025006c00100001006e657464657673696d000000100002006e657464657673696d30000008008b00", @ANYRES32=r5, @ANYBLOB], 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000100)={r2, 0xffffffffffffffff, 0x3ff}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000080)) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x23) sendmmsg(r6, &(0x7f0000000d00), 0x1c4, 0x0) [ 118.395680][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 118.404111][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.418441][ T9137] device veth1_vlan entered promiscuous mode [ 118.430026][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 118.442067][ T9149] device veth1_macvtap entered promiscuous mode [ 118.472664][ T9137] device veth0_macvtap entered promiscuous mode [ 118.498371][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 118.507023][ T9761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 02:40:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10010, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(0x0, 0x81, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f00000003c0)=ANY=[@ANYBLOB="050000000000000004000000090000000000000000000000ffffffffe700000000000000000000000000000000000000000000000900000004000000080088744bb1e100000000000000000000ffffffff0000000000000000000000000000000000000000040000000400000002000000ffca907c2dcf796360d1ffff7f080000000000000000000000000000000a0000000000010001000000ffffffff06000000000000000000000000000000000000000000000006000000e0e289770000000006000000000000400000000000020000000000000000000000000000441bfa105e16d538724e33409e6037f0b7e146601c77ea4837dbef"]) socket$packet(0x11, 0x0, 0x300) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(r2, r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r5 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="b24c7cff0f000000000000000093e36ff252579d2e8150f06422a9af53d9df2cb506f412db9846fded2afee7efd3762fec7b83bdacc110e6563e36c854fac04e3cf59d05cc1ecdf561643f5485685813d59abe8f55f4a0759875cadc2df8e191aec218958bdc053e0ced4931d6b78df0f6e7fdc73e732f0971c5e31a12096e4530dceab2ecca75f6174cc5ef188e1ba28db6a144db8bf5657ab2761b46de1f173d886bdb19d457059e97369a7a060ba6986658a369023f60f84f966eaf15e9eb", @ANYRES16=r4, @ANYBLOB="0b3e000000000000000025006c00100001006e657464657673696d000000100002006e657464657673696d30000008008b00", @ANYRES32=r5, @ANYBLOB], 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000100)={r2, 0xffffffffffffffff, 0x3ff}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000080)) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x23) sendmmsg(r6, &(0x7f0000000d00), 0x1c4, 0x0) [ 118.520152][ T9137] device veth1_macvtap entered promiscuous mode [ 118.527054][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 118.540588][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 02:40:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x10010, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(0x0, 0x81, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f00000003c0)=ANY=[@ANYBLOB="050000000000000004000000090000000000000000000000ffffffffe700000000000000000000000000000000000000000000000900000004000000080088744bb1e100000000000000000000ffffffff0000000000000000000000000000000000000000040000000400000002000000ffca907c2dcf796360d1ffff7f080000000000000000000000000000000a0000000000010001000000ffffffff06000000000000000000000000000000000000000000000006000000e0e289770000000006000000000000400000000000020000000000000000000000000000441bfa105e16d538724e33409e6037f0b7e146601c77ea4837dbef"]) socket$packet(0x11, 0x0, 0x300) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) r2 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) dup3(r2, r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r5 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="b24c7cff0f000000000000000093e36ff252579d2e8150f06422a9af53d9df2cb506f412db9846fded2afee7efd3762fec7b83bdacc110e6563e36c854fac04e3cf59d05cc1ecdf561643f5485685813d59abe8f55f4a0759875cadc2df8e191aec218958bdc053e0ced4931d6b78df0f6e7fdc73e732f0971c5e31a12096e4530dceab2ecca75f6174cc5ef188e1ba28db6a144db8bf5657ab2761b46de1f173d886bdb19d457059e97369a7a060ba6986658a369023f60f84f966eaf15e9eb", @ANYRES16=r4, @ANYBLOB="0b3e000000000000000025006c00100001006e657464657673696d000000100002006e657464657673696d30000008008b00", @ANYRES32=r5, @ANYBLOB], 0x3c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000100)={r2, 0xffffffffffffffff, 0x3ff}) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000080)) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) bind$packet(0xffffffffffffffff, 0x0, 0x23) sendmmsg(r6, &(0x7f0000000d00), 0x1c4, 0x0) [ 118.574765][ T9149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.593371][ T9149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.609855][ T9149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.620569][ T9149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.633589][ T9149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.644766][ T9149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.658884][ T9149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.669640][ T9149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.680794][ T9149] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.696283][ T9137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.708034][ T9137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.718085][ T9137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.728804][ T9137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.748022][ T9137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.766530][ T9137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.776592][ T9137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 118.792820][ T9137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.810957][ T9137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:40:00 executing program 0: perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x7, 0x8001, 0x8, 0x0, 0x0, 0x100000001, 0x20420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb4b8}, 0x18c5, 0x4, 0x3, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r1, 0x20000) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$assume_authority(0x10, r1) personality(0x100005) fchdir(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0xd, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100101, 0x0, @perf_bp={0x0}, 0x40000, 0xfffffffffffffffc, 0x0, 0x4, 0x4, 0x7, 0x33e}, 0x0, 0xd, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo\x00') semctl$GETVAL(0x0, 0x2, 0xc, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x1a2, 0x4c00, 0x0) read$alg(r2, &(0x7f0000000340)=""/182, 0xff09) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0xfe5d}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80}, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(0xffffffffffffffff, 0x63, 0x2) arch_prctl$ARCH_GET_CPUID(0x1011) getuid() [ 118.821546][ T9137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.832528][ T9137] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.842357][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.853749][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.862790][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 118.873267][ T9613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 118.887463][ T9149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.902396][ T9149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.902600][T10024] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 118.913606][ T9149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.924335][T10024] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 118.940449][ T9149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.940817][T10024] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 118.958231][ T9149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.972569][ T9149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.982476][ T9149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 118.992987][ T9149] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.004037][ T9149] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.013950][ T9137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.026328][T10023] ldm_validate_privheads(): Disk read failed. [ 119.032531][T10023] loop0: p2 < > [ 119.036047][T10023] loop0: partition table partially beyond EOD, truncated [ 119.043072][ T9137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.051560][T10023] loop0: p2 size 2 extends beyond EOD, truncated [ 119.054676][ T9137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.072340][ T9137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.083649][ T9137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.094061][ T9137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.103897][ T9137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.114579][ T9137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.124495][ T9137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 119.137838][ T9137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.163652][ T9137] batman_adv: batadv0: Interface activated: batadv_slave_1 02:40:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="ddc18315bc8383", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = open(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0), &(0x7f0000000c40)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=r8, @ANYBLOB="0200030020519ba3b691"], &(0x7f00000002c0)=0xe) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000040)={r8, 0xc561}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) [ 119.178009][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.191156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.200983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 119.209485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 119.294529][T10023] ldm_validate_privheads(): Disk read failed. [ 119.302931][T10023] loop0: p2 < > [ 119.315541][T10023] loop0: partition table partially beyond EOD, truncated [ 119.330232][T10023] loop0: p2 size 2 extends beyond EOD, truncated [ 119.404806][T10059] ptrace attach of "/root/syz-executor.1"[8857] was attempted by "   ÿ\x0b  °ÿ àÿ 0 p Ðÿ  ÿ  ÿ ðÿ ÿÿÿÿ @ = 02:40:01 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00001, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="1400050900000a0e666174000404090a1000027400f801", 0x17}], 0x0, &(0x7f00000000c0)={[{@fat=@time_offset={'time_offset', 0x3d, 0x4c9}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) 02:40:01 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000000706f164808e25ff6da900d4f55da2260c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x207fff, 0x0) 02:40:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r4, 0x23f, 0x0, 0x0, {{}, {0x0, 0xb, 0xf0}, {0x8, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r4, 0x20, 0x70bd27, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8}, 0x20008830) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x7b, 0x0, 0x1, 0x824b0}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r7, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, r7) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r8, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r8, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 119.415028][T10061] ptrace attach of "/root/syz-executor.1"[8857] was attempted by "   ÿ\x0b  °ÿ àÿ 0 p Ðÿ  ÿ  ÿ ðÿ ÿÿÿÿ @ = [ 119.542656][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 119.732672][T10077] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 119.732686][T10077] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 119.732746][T10077] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 120.526650][ T5039] ldm_validate_privheads(): Disk read failed. [ 120.532870][ T5039] loop0: p2 < > [ 120.536388][ T5039] loop0: partition table partially beyond EOD, truncated [ 120.543476][ T5039] loop0: p2 size 2 extends beyond EOD, truncated [ 120.591729][T10100] x_tables: duplicate underflow at hook 1 [ 120.624409][T10100] x_tables: duplicate underflow at hook 1 02:40:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000000)={0x28, 0x3, 0x6, 0x201, 0x0, 0xa0020000, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x28}}, 0x0) 02:40:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000480)={@multicast2, @multicast1, 0x0}, &(0x7f00000004c0)=0xc) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000500)={@private2={0xfc, 0x2, [], 0x1}, @loopback, @mcast1, 0xfff, 0xa4, 0x2, 0x400, 0x7, 0x1000000, r4}) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="1201000009000408060000000000000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r6, &(0x7f0000004600)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000580)="a04d3a98e09750dfec82f6a33617f363836d82255c214adb6f701c8ebe874cbb40f6416ecf7457a95a07fc1580f2f489a5f7e6cbe4f09fef774fd41e248465deef5e84193a47fdf6eb082a7b0e313daedf", 0x51}, {&(0x7f0000000600)="429cec2bd9e77e3db955fc1c5432ff448365c64b68668326dd8047214af3abb40d572b4cd70d33c0128832a656", 0x2d}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="60eeff235601d3a54b355fd2c82e05b94d9c7a694d0878ba116c9762378feee7f07999272d8b47592b837f3377134782c42859e83d3c24beaddbf98119d4c3e18981f966475a71eb9a6567f6f34a05fc247296ec1f99ccb093ced6dcb2b8501459cee1e19160039c8617a789711606ce61c0a9b12231fdbebb6b649a41bf39127f1974b382e808680bb19fb6a02a70cfa249bfa8d008cd531ebb26e6b3fe0228f0f8278b7c", 0xa5}, {&(0x7f0000001900)="c2246f8438ee9c9f5bc71ccf0176354c396e2da6edc610364c1f83537dbc464bf77934b16dfbb2f3bea45c2f1a6da70762081236f6b485140f5615165e644de8a402e105f09c2af7a1e7f9c11d7626d46b3ef8a829327fdf49d6b044b5591113d39e", 0x62}, {&(0x7f0000001980)="b8da1e9a3e063aa687d272757169363f468a5993f56c0432646e9206dc9064d5fd6b5d12a7279d77bc29b71d824e3b9e3ab2a492d2bdb0b1e1d8d0cc72b66f46774d34c7195e9e88cd1c07d2d44c5d889bc9bdd7258df140d286b7aca169121f51d63c6d22e64130d01747e35f27aa36666c44674abb251a75490c00e5159e2b", 0x80}, {&(0x7f0000001a00)="c17b3608fa043de71101561ae084bf35adb9313f5c4d84f86bfc0f5c94d53cf8507d2417f3ab45f096e41d030fe99056658a2cff0f1b1dcbcddefaccd2b1304b8c25bdaa30ee4d3cc775941a5144edb2af1f1bb0d4c6b24daddd7bf287aff606f9954f9ab67fcf801d9feceb1972794e7c0f6030c2235a0b04058720c62226e81d395aa2c62b42999b138d18c46eaf309a7e99d9e9cba6cc28af1c67fa474a4fe19910fb597d85e0f67706167419e823a0b6dfc3f21bd27cb745a1a07ee6defaa942228d01b319b6747baf37f0c41cad23c63cb49f5c72673d32a7158b8e551759528fdbfab88c97234304a0a20d38c7b5", 0xf1}, {&(0x7f0000000700)="cc782a42ca62939fbe7ee9306cc133f8613e33f7", 0x14}], 0x8, &(0x7f0000001b80)=[{0x100, 0x6, 0x7f, "d84d78f84965e581e4a744a551d929fe17c741d9c114e5ea96c7315eb678f648cc083d6e8e1916b7f1160f3b4f310cd9d83731793b8b0bc3b06400d93f93395759ee662b3444c21490fb6ec8ecb9a21ad008d4c32ff08ad7e7fe2120cc70f1e292a48c2424dab512d51698df62a7f770937a32ac75e7d7587308a08cd85f0d763a12d0c5fa1477626ed4f7adb34691d309d53ae6131c7f5b5aa5f7b06e5fa6662ae3d77df7b39f10890b9978fd3a19ef3dbbb0edcad2fec628d05a86d8e712c7ed54c3b32ff0cae3b7ec2901e33b72cee7d9a769e75b15e8e80cc656c13f684b9374b4a7d99e0d6b4b6edca4c1d0f62f"}, {0x88, 0x1, 0x40, "e4da3a0e00699e69ada6c023911dd2596a4c7e73c3ad99d681e52ea359093535e5235fe1aab93053f813eb2158b9ae728f878f3d2c2c2fe8a5f5855a1e3cd23555c47a19d9be4cd0a42406fd852b9b08d344d021695b44810cb904f7c2492dae253a3d9a85cd173058042d822764233814"}, {0x80, 0x11, 0x3, "0b775f4298ee7dc4c33e7274ff7e271722e598c64bbdc7ac4a3eafa6ea163f0229128df0a8827af9de81e6502c6dc2128655f0f59167ee2f2683c9cfc3966a2ded8c996bc93a219424f44343d0b4edf9e7e4612bfc4d0429ab6300e2dc789e9ffa7d358502ebaee13ff7"}, {0x30, 0x108, 0x6, "c1b03fc449410a7acb1cf286300b014ea097dca373e78d66b91c18b8"}], 0x238}}, {{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000001dc0)="97f3f0837c19d55971c36e46585986f9c6bee6b1f654ae620f3a45fcac9810309eb0f704edbed1f5054bb2d75f03c23f07b1d1088ebfcfa623deb6c6df6fca9694f87101d3257c4493ee0971400e1a6b4035a96fe2538ee6f23be89f06ef7e874e385561c6a6d9453eefc34958c2d9b00ac0", 0x72}, {&(0x7f0000001e40)="e450a94ac55c22879b92c9fb569dfa6febaf8b89eac787e67106def71e0638a5dbdb2fd85393248156dd612494c9e755a97f1df89afa857611c20259d0c1cb10eef49d4b7c02032578cd713191279e27efb8b78b456def84ee035c5b7b64be33c5ddf1ef000dcf74e239497d82eb14327d092ae38a000bc1338b2156a6ee2c1988727ebb02103ba4794cdab0cce02f977b318c1adee03c2745fe9e855fe045472f48c623557a5a70593dc26c95a6c0585f3b0a78f7", 0xb5}, {&(0x7f0000001f00)="025a4f99ea436bb895976f03719720b304c4923637f996222df1a816465ab9f05153a4d1a2f8dba03cd22204b68027439a7866e9b3f95608b8d473159594f1d43bd5a1e72fe30f921a9eec305f477cf8cb51604048ecae1b9e8a462fa4e498f4bcf1564415305b47408fd4918770f322ef454bae1988617d26e79433d015dd512f7b179fbf1a96ff8502844a7bc15ea8af253ab93c49388da022020756f46246bd674b36f5cf9913266ddfcfad2a05b6cfacca09a5b914651edc1cf318129bbf1d65b3", 0xc3}, {&(0x7f0000002000)}, {&(0x7f0000002040)="ebcc3d6adff100539a7a517d29b8fcdc1edcaba98fa9a76eb36d6ed5c0247268301e8601c24167239302c831c2e02823a8e7651ed2afdf7245eca4ab8c3eb667c46ab0ddc1a66f84b39914e22b4ee684b18af6337c986f549ca135aa1e86", 0x5e}, {&(0x7f00000020c0)="0960821318dfa7c3eb98c22675f4769544e672fdd881ca943e25d064efaab71be4ad5b92408ae46c7451de34d1cd6310a438e337a77fba0b591212517b6eea44ad24e56bc307bf53854f", 0x4a}], 0x6, &(0x7f00000021c0)=[{0x1010, 0xd3c908c3ad00f021, 0x7ff, "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"}], 0x1010}}, {{&(0x7f0000003200)=@rc={0x1f, @none, 0x6}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003280)="a6b87e9c5a3358d7966ff52f7859f2702234798f077a92fface23a35a4c088879ee2afad960e502b004db28c", 0x2c}, {&(0x7f00000032c0)="905138360dace1073a4a0c232964f12914786ecaff0483b171509175a1c3a1e82757f1a7d518c09c6d5408ab2ee6e60e601de12ec887e3abd74b562f5066bed2cf1ca434014c58ffddaa10eb29b7bbe0335ca9c829b5a093bd0d57925ce730837ae0c7f597ddcb8cfe0085a00a8afa0fca24239c69bc47f95366add70182cdd6078de50b9c699597840bfed8", 0x8c}, {&(0x7f0000003380)="b15914813d47f5f1345e55bab50113295dc84666115488ed47469fdc502334710a255625df77bc2151c16974a82451e17c48111077d67f", 0x37}, {&(0x7f00000033c0)="790aafb48c52b9812718dd96b06e237831a69e4df4c24ead1e16cbd39a9ea3c4fa7cf5494c058671816440dfad785c6d1e542cca4652f8e68e6011bc496cf4ba340d28b8a63499bea382fb1c02518914b82bf3cc", 0x54}, {&(0x7f0000003440)="779d55920574d2c8d0346967eb463f85592b117f03a5540581486fe97d38e4c0075d74aaf9f8f4f00ca11847f7e6dc43f2e3c273b5f5f41bc4325dd6e34546a2d7b68e499069ae1bd9a654a7a7df7639eb1f94224875d78c6d9b8edb6a77c72acd38a76325c432378c6bc18fe8a28d0702e33c60d1910e98c01b7559d55c142bd58ae7eae8319add050dd8d6add2453186ee506fcdf0240a6f5f6906199a06608f82dd94d0fa8db6b8d061e3f35afbf7129718b21ae031d9ca9990b91b39a88c57238c81a9620e5988219d19f42dd762f4cb9c089046d8c6b1282398b52750865fe5538a09e94212", 0xe8}], 0x5, &(0x7f00000035c0)=[{0xb8, 0x110, 0x0, "93bc6bc226ed66a24b80c71e708366c3cc24752bd0a2cdc2088e301cf2ec38cdaa5e3f2998df4439afa88da5a0877e3754b26482a48d3ec16b5eea0c2141074920f05a53a4b200726d942b19cf1f97fd2e66d055863bd56f5a1a46808e4e141b206c6b1bf66a49c89d90dcc76a3a091245e17547bdc151852747af666feb09700a82e29a12f6a6755d24a6183ead2a91ec42d0079e11913c47877e5311a088c458ea5d9f35"}, {0xb0, 0x1, 0x8, "7c230af4ff739114a9d084b31e475117f3e11c65a86366c1310384f7a3b51cb077b6e4c972242c52ea01a0d860d3769b976caf42d79f2d1d8a9fa95bdcf1907d8e1e668e7946cc273276dd84c5ca462a3a047b4567a9359707584038520bab7828f90cc61a76b3401f237399a5b420f2893cfeca1378c5651b6f27a4fbf08c8bdc92a4db3573e5e5caaa300cce854d00daa57206914debe037"}], 0x168}}, {{&(0x7f0000003740)=@l2tp6={0xa, 0x0, 0x1, @private0={0xfc, 0x0, [], 0x1}, 0x2749, 0x6}, 0x80, &(0x7f0000003c00)=[{&(0x7f00000037c0)="d2063da9ce22c8a25ccb0f8e0e938d505fc4f6a6118d85bb5a6068e0f97dab9a2a91f8d3ea6740e61ace34a146551e9fa7eae4573314fd16c8e47b4ea49eff3e044715341741dfa7702c5e2525eabf99d06aea593e77082b17440c844e804cdef49006f4c933e7c15775472b4838d159224880407dbf8c88c2490411789d7987198472724f118ef9caa9e1b588fd7ecf9492e0d387c1f8bb1995c5d4e1f3d4dd295b04308e19ef59ea6cecdd51f3939d7f35af5bcc7646ff1b4e172e4b125d9be407a69cc7103ac4ac8b3665518dbbc774eb9b366c", 0xd5}, {&(0x7f00000038c0)="97d76e9012ab63f8ea47d8fa0f5f822fec5c461041b76e17247072ed321af82f87aa9c953d4586126366ee70204b171462c5bed0cb3b2b7f6eb24a765977af6e42e34947e2c0f70ff5ed03b811707791dd9b67b100e9d7ff3fdc926b417e935ab63a6531d0ad267325e3c053b24d5a7da416f8966f100a1a356e90ddd1a81da712ab3570", 0x84}, {&(0x7f0000003980)="065791bb708186266f9b024d7c8ed062e6f1eb367b52edda00ff04a0d8178a09d8f834d9bd87053ee09a62d2c96a62fa19bdd762c832616072e217425ed893f27d4326a78aa30c7517026bacb8b5fe587c418f1c35341310930e071c649436", 0x5f}, {&(0x7f0000003a00)="ac889a5d6c4fa7d392e9ae9bfb54343b1124313c716b16b53d09c584b71b340e4012cdac4aae554ede02a9948ef1cba120dee0525097d43a98d56f0a4e7e898ed7b19210a5b49de4a89c26d13b10998b28cb0adf48ef1204ef509a63701760f35397152189837ef390e424ec55c7885de0cd3a600c30725b484962b456e75a0b8ac32c9c5296ba9088ab8642b740ea95d4fb7d3aaabe3303a837d682c4e6dd2172185fff9a4a7a73213a4403f757bfcb4e37cdfd064180d003e247fa3a6b8d78e9", 0xc1}, {&(0x7f0000003b00)="93d4f4ce33a6e62e352ab0c3dc8c0cd1851b06c415b1766769a1fe61d20b79091208d09f413d6848972cc2e82e7fe601ac388c5c0eeffb3802dd4d0d4784e5691bd468085532649c6690df4e42ec065ae9f511f1d8a4624b15836eb9ad847342ca6b36bf97f391c30287b0c7ef139a8fa405c8eb13b2e49d696b1a26a6516df942a98240277526629eebfebf3e337d0957a5d0ecfbd7e8382fd7f4a032c4931a190c9c9e3b55a2281e378b4c8e890440b10e1b566220f6d0504db2cf35dbdd99e23b1ccfa1588a1a236d0bcb7d77f64795821d642c1ee9cbc8caa35083441bc852bf21", 0xe3}], 0x5}}, {{&(0x7f0000003c80)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000003e00)=[{&(0x7f0000003d00)="71d6af088d5dbd691c04fb074dacce06493d74981e1b37b5e330d239aa6a0b55ff9f76ed8a2e3465769454a8509383303e5a2c02c01cbdab20877184d66df2b0dd2226ba1a7cd4b1a76ea89e8453a39e006c281cd38eaa8b7ecc9be9ce3843c2d6d3431bd46da92e49efa53f881328ff740b98c98f74c3a10ec4452f40451b75b7d4a23c4d4e02f6cb25b580cad76f79b7a604bc083398cc68e3f6e6acaa43db85810ad6b8895c8b095d1fa4acaa48d890ea58ff7962d6aa72e38d641306c5630104862fc2d9a701d95a445246cc5e5b354eee075cf9590cb585c11befd2ae162e2d31b676b4a41063", 0xe9}], 0x1, &(0x7f0000003e40)=[{0x100, 0xd0a845e30b5e98fe, 0xe861, "25dc6256cb1b8e2463b865c410495cdc72290e36a827820afb5a2efb1d42e15572cc83642e7a0966556ee7f36765996939172c45342d37f25235307d13dabaa72ed43e3d248f016be9195f066854932ee46e4fa5498652af776ca02d3cb619b59fc66869d28b709c07aea8ecd771f186b8372861b8f764a569a738ea08138f5c7e195602659f35d1f9279f8ea4263a09786544901251957ecadd73dc8e8b6a3f63517768f857557b64de9018172393056bc043f3f42e2945a15573df0ebcc12770edfef3ef974e3279df6af0520638f68766fb1dc08b38a6cb6fbcef5acd39c4dbe1f51a35e0f8eada53b7f270ac3da9"}, {0xe8, 0x105, 0x1, "b3f69d2acb7301c4976c3a16f919e041cc20629de88b1ffcd0038890afa93e705403ff65ec85faaab55ac4322bc2bc0975845e3e38b2a5c07e539a0957a248918ab795c0efb48da723f7c3ac237f87d55395a931c38670f9788fc169aac9bda83a58c8e156a5dc28c2de1232f7295f80fafeeaa5d31eb0a6131438d8d5ae119fccc4248c542158f2e2936c0ef6031c5632671e6d8a24b1276aea8695de8ffdfce7bc4b5046c27bfc3bb182c22eb7a584f8f0b04032d8e801d6cb0b9758c2a481b11ec3a3a160a1548f7c37b605fc89bd2ae0883c05b0cd"}, {0xc8, 0x100, 0x80, "f315fc3bb7a7403936420d4908bd0af150985e795cabcd89af989fee975cea8a3d14219f059d868571a99c1b47903d5328332892a67141b413a6e471dfbb2ef60c0fcc18840fd7c8eb91b32f6d322eab013f46c94df181b920687ab1c3666fde6af3bd73c1b05001b03884d4fe073e5ba523c84c3aa30674d334bf7bbb3c1896fc22e962d34f43aa508e0e82236c4aa225bdc9cfeb5e6b06943df3838e7c1840ccfb46ea340b418e413e2b1cf8923429bef68e"}, {0x90, 0x21, 0x10001, "8801c7a85c024f10df7e2b30caa28537d572a52446b135a6caf5d19f506ba8577c335f704c6e898fb4295a97cab547749b5c6ea3c2a732f4189984ca23b2dab151c004816ad11304eefd8d628047b991ceb50cebbde44b965b90fcb0f1c4a424df2bfd7d7eb0730d1d4280e1e3f991b5aeb74af28e269ef915"}], 0x340}}, {{&(0x7f0000004180)=@nfc={0x27, 0x0, 0x2, 0x4}, 0x80, &(0x7f0000004200), 0x0, &(0x7f0000004240)=[{0xd0, 0x112, 0x9, "682662b20a43cd68b5d71b1c1412ae500346741dc1a95c87f5a5682719258ce4a7dd1c6eec150148db9fb67f8842e633d6d7d35af9cc7fd6266cb08eaab8748545239d3256f9fdf912da56797ea1066888a54be5e487bda6af27f4197284355c7cfbc3e424881e8ce37e77065f86b2717f27f82451bf70e2b5cb3167855a54f3a9b4b72ffed2251f459bda79e8a678b265a3802d2a44fe3d119215e4d5814c7a5d22556a9f79c5d629c5a07e3c4aac340d38708fe1bd0069261c644bb079"}, {0xf8, 0x105, 0x7, "ad958bc83478fe86bdd03b7da1cf7e2f9d7317af7de4d471603048baab41071d6eafdbffc51e538ba2b64fe45d106333ba83014a2b3e4eda54da07a50edb65e0f74edd94443f77d48bf1d6fa51f9da2a533f14303db3184cd689b71dbadcf1ecc549cd9c50abccfd265bf0c2525ef4bd76d1acc54ba0c6f60a9ec3650d283ab205d26defd574066507ff4305ac07bc6468f1454a37f262b6b98956836ab885c4e50bcd17e1bfbed862f1cff8a4a0435aa5797b99efc25901b42a778633d4e2dd2d58f1ee315445b25eb048f5228160a2378668d6bfd2db83f3f3e4bf58473d91713b50"}, {0x30, 0x10f, 0xc759, "6b9eb537353a12c387c07157891a03b837fce277e0442b23699fef"}, {0xe8, 0x10e, 0x8, "c96a2f144c6edc121cedb82d27400915ae8ab9d4cca5294e03ae4f62c7748490410565540810e8de7b3447bf71ffd78dbf9694e6a9bcb2f998492c8daa6d91f5303c78b0d002f7ce778a9e615d57b01f9711de8b386f68ad6a188abf5e1e40663c665dff5e36e2173ac3caac00af5d7eb467c66d9f55c23014973f01b8330afd336e8c69b14d487a70723b830d595ce64266fc2ea7172dc7407b694e33e63d6ea365b57e5fbc0da6e81ff95bf903dbd5f530d988847053b2aa084adde69ca6a5d98bd6fbe29eee207a737c8dffe677c63b6329"}, {0x68, 0x107, 0x7, "c390a76b83805502ebded265a9189271fd3ce9a7b939bcab1230c76cd0ceea9f813dcbd3ede0da989ec18bcae7def3cd482812852e0db04177b3db4f2d7fce11fdc256900bac0f3f6c1eef242d74f0e103bf31c4"}, {0x68, 0x101, 0x4, "ab0b2178612bf06110a62f1843dd46dfb856dee68f7bed0cb32d72d176fe15feb510db3b8490f7412646e3b070cad8c766bf243c93f1df1dade3bc47464af446cbf62cedac590942ce13ae3127110ce61d"}], 0x3b0}}], 0x6, 0x0) syz_usb_disconnect(r5) syz_usb_control_io$printer(r5, &(0x7f0000000000)={0x14, &(0x7f0000000080)={0x40, 0x11, 0x7a, {0x7a, 0x11, "f4f531b705b066735b2e1c23050060d86094ef87918192faf5b930b7c27afc65f73cd545bb59d86f30f9a14e6180370f8777954ad6f5899fe6d01e233a40015ba0c0f4f3ca9a20f67397ed5cfe75818ab54554ed4f270ad9178b06b148f6c353afd8c2b2d4a1207666a5b6bd313e35d82c20d286caaacf3a"}}, &(0x7f0000000100)={0x0, 0x3, 0x76, @string={0x76, 0x3, "b22eb4f338146ad74bfb01a03d004c40ee0398e97cf8bd0fb17070b103c18f86ffd5b4ea8a344430293b0352b358dfefc6b770775902d5622a102e0f61073f1fbde326e8ecdc06ed64a2317277a3d234bc437ba568216633ac029931ae266c03715e0e26d6939747670acb869c5c07969816de0d"}}}, &(0x7f0000000440)={0x34, &(0x7f0000000180)=ANY=[@ANYBLOB="400fb50000004243661de5726f325f14c193ac808500a8a07af7619b7576075eebee5043b968004fa3fa1a6980494577b51b126de101310d522d1e60f7354de612190abfb1768cf6bb9a8ab8f48316f04492c8cc512ea74215a3fe30d18ef29b219f048588dc53d5fe31659f664792e3b164ecbac9ae52d469ea72ceea678b5938f6e2d02519d7bfad85c8458e983da233601f067e010dbc6d00"/164], &(0x7f0000000240)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0xd5}, &(0x7f00000002c0)={0x20, 0x0, 0x7b, {0x79, "416aa6d5060f8ed123fda8f9d9abe3c3a5563d14a6ed3537741bee80a9afb1610de01460f318f329b9b57b7fb437aa1f90cab21bde14d90823d80f4657aa7f3544248bbc81d4866007d8e7e92b168ce233f2214037f3bdc6e7f7ed72414ae54d3edccf42858cc3720431e0282a6af0f6efe029921c1eae7edc"}}, &(0x7f0000000380)={0x20, 0x1, 0x1, 0xee}, &(0x7f00000003c0)={0x20, 0x0, 0x1, 0x7f}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000004780)=ANY=[@ANYBLOB="4400000010000507fcff03000000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000a470200140012800c0001006d6163766c616e0004000280050021000500000008000a00", @ANYRES32=r7, @ANYBLOB="b34a0d743219f0b44c62"], 0x44}}, 0x0) 02:40:02 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00001, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="1400050900000a0e666174000404090a1000027400f801", 0x17}], 0x0, &(0x7f00000000c0)={[{@fat=@time_offset={'time_offset', 0x3d, 0x4c9}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) 02:40:02 executing program 2: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00001, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="1400050900000a0e666174000404090a1000027400f801", 0x17}], 0x0, &(0x7f00000000c0)={[{@fat=@time_offset={'time_offset', 0x3d, 0x4c9}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) 02:40:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselinux\x89)\\vboxnet1\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 02:40:02 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0xfffffffffffffffd, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_SEQ_GETTIME(r2, 0x80045113, &(0x7f0000000380)) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x20, 0x2, 0x4, 0x0, 0x4, 0x8, 0x5, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x280, 0x2, @perf_config_ext={0x7, 0x6}, 0x0, 0x6c, 0xe61, 0x0, 0x3, 0xc6d, 0x1}, 0xffffffffffffffff, 0x7, r0, 0xa) r3 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, 0xe8) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_buf(r4, 0x29, 0x3d, &(0x7f00000002c0)="59465651165c9a93c780664542265304c06a5ffedf9fc13f02d852f17bd0ff01e540e094b0264127ab4033fca284a4a6998dd0ae4484", 0x36) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCSABS2F(r7, 0x401845ef, &(0x7f0000000100)={0x32, 0x8, 0x6, 0x40, 0x0, 0x82f}) preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x4000000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000300), &(0x7f0000000340)=0x4) [ 120.809741][ T9761] Bluetooth: hci1: command 0x0409 tx timeout 02:40:02 executing program 4: unshare(0x40000000) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x2400, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) pipe(0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x101000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept$inet6(r3, 0x0, &(0x7f0000000100)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000140)) 02:40:02 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e21, 0x3, @ipv4={[], [], @multicast1}, 0xcc8}}, 0x0, 0x0, 0x3b, 0x0, "d06bdda952daf03c08a4bcd60a6445964f031512956da90ef6a6007becc35f971234e4464e686bd9f9b43dde35902645b25d7051dbc40730b90721d0d4d91afc9243afe5540cb07fc6f1a432fa00"}, 0xd8) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @mss, @mss, @timestamp, @mss, @timestamp, @window, @window], 0x8) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x20, 0x80000) clock_gettime(0x1, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000240)=0x54) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000280)=0x54) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000000)=0x54) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 120.856299][T10124] IPVS: ftp: loaded support on port[0] = 21 [ 120.944533][T10149] IPVS: ftp: loaded support on port[0] = 21 [ 120.980103][T10156] IPVS: ftp: loaded support on port[0] = 21 02:40:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselinux\x89)\\vboxnet1\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 121.026538][T10192] sg_write: process 32 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. [ 121.030959][T10165] IPVS: ftp: loaded support on port[0] = 21 [ 121.120857][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 121.139313][T10227] IPVS: ftp: loaded support on port[0] = 21 [ 121.211209][ T9761] Bluetooth: hci2: command 0x0409 tx timeout 02:40:02 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselinux\x89)\\vboxnet1\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 121.359648][ T5] usb 4-1: Using ep0 maxpacket: 8 [ 121.367471][T10184] IPVS: ftp: loaded support on port[0] = 21 [ 121.377240][T10149] IPVS: ftp: loaded support on port[0] = 21 [ 121.403353][ T5039] ldm_validate_privheads(): Disk read failed. [ 121.403480][ T5039] loop0: p2 < > [ 121.403483][ T5039] loop0: partition table partially beyond EOD, truncated 02:40:03 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000001540)=0x100000001, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e21, 0x3, @ipv4={[], [], @multicast1}, 0xcc8}}, 0x0, 0x0, 0x3b, 0x0, "d06bdda952daf03c08a4bcd60a6445964f031512956da90ef6a6007becc35f971234e4464e686bd9f9b43dde35902645b25d7051dbc40730b90721d0d4d91afc9243afe5540cb07fc6f1a432fa00"}, 0xd8) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @rand_addr=0x64010100}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@timestamp, @mss, @mss, @timestamp, @mss, @timestamp, @window, @window], 0x8) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x20, 0x80000) clock_gettime(0x1, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000240)=0x54) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000280)=0x54) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000000)=0x54) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 02:40:03 executing program 4: unshare(0x40000000) r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x2400, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) pipe(0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x101000, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept$inet6(r3, 0x0, &(0x7f0000000100)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000140)) [ 121.403567][ T5039] loop0: p2 size 2 extends beyond EOD, truncated [ 121.424274][T10277] IPVS: ftp: loaded support on port[0] = 21 [ 121.452665][ T48] Bluetooth: hci3: command 0x0409 tx timeout 02:40:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselinux\x89)\\vboxnet1\x00') clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 121.453147][ T392] tipc: TX() has been purged, node left! [ 121.479824][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 121.479838][ T5] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 121.479851][ T5] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 121.479909][ T5] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 121.479926][ T5] usb 4-1: New USB device found, idVendor=0006, idProduct=0000, bcdDevice= 0.00 [ 121.479937][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 121.502252][T10125] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.502327][T10125] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.523528][ T5] hub 4-1:1.0: bad descriptor, ignoring hub [ 121.523543][ T5] hub: probe of 4-1:1.0 failed with error -5 [ 121.578911][ T5039] ldm_validate_privheads(): Disk read failed. [ 121.595346][T10327] IPVS: ftp: loaded support on port[0] = 21 [ 121.606998][ T5039] loop0: p2 < > [ 121.629336][T10329] IPVS: ftp: loaded support on port[0] = 21 [ 121.631578][ T5039] loop0: partition table partially beyond EOD, truncated [ 121.692690][ T9923] Bluetooth: hci0: command 0x041b tx timeout [ 121.724398][T10125] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.724454][T10125] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 121.799717][ T5039] loop0: p2 size 2 extends beyond EOD, truncated [ 121.848861][T10376] IPVS: ftp: loaded support on port[0] = 21 [ 121.953029][ T5] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 2 if 0 alt 0 proto 3 vid 0x0006 pid 0x0000 [ 121.979888][ T5] usb 4-1: USB disconnect, device number 2 [ 122.018840][ T5] usblp0: removed [ 122.298963][ T5039] ldm_validate_privheads(): Disk read failed. [ 122.299059][ T5039] loop0: p2 < > [ 122.319565][ T5039] loop0: partition table partially beyond EOD, truncated [ 122.319732][ T5039] loop0: p2 size 2 extends beyond EOD, truncated [ 122.660964][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 122.809866][ T5053] Bluetooth: hci5: command 0x0409 tx timeout [ 122.889737][ T5053] Bluetooth: hci1: command 0x041b tx timeout [ 122.909536][ T48] usb 4-1: new high-speed USB device number 3 using dummy_hcd 02:40:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000480)={@multicast2, @multicast1, 0x0}, &(0x7f00000004c0)=0xc) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000500)={@private2={0xfc, 0x2, [], 0x1}, @loopback, @mcast1, 0xfff, 0xa4, 0x2, 0x400, 0x7, 0x1000000, r4}) r5 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="1201000009000408060000000000000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r5, 0x0, 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmmsg(r6, &(0x7f0000004600)=[{{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000580)="a04d3a98e09750dfec82f6a33617f363836d82255c214adb6f701c8ebe874cbb40f6416ecf7457a95a07fc1580f2f489a5f7e6cbe4f09fef774fd41e248465deef5e84193a47fdf6eb082a7b0e313daedf", 0x51}, {&(0x7f0000000600)="429cec2bd9e77e3db955fc1c5432ff448365c64b68668326dd8047214af3abb40d572b4cd70d33c0128832a656", 0x2d}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="60eeff235601d3a54b355fd2c82e05b94d9c7a694d0878ba116c9762378feee7f07999272d8b47592b837f3377134782c42859e83d3c24beaddbf98119d4c3e18981f966475a71eb9a6567f6f34a05fc247296ec1f99ccb093ced6dcb2b8501459cee1e19160039c8617a789711606ce61c0a9b12231fdbebb6b649a41bf39127f1974b382e808680bb19fb6a02a70cfa249bfa8d008cd531ebb26e6b3fe0228f0f8278b7c", 0xa5}, {&(0x7f0000001900)="c2246f8438ee9c9f5bc71ccf0176354c396e2da6edc610364c1f83537dbc464bf77934b16dfbb2f3bea45c2f1a6da70762081236f6b485140f5615165e644de8a402e105f09c2af7a1e7f9c11d7626d46b3ef8a829327fdf49d6b044b5591113d39e", 0x62}, {&(0x7f0000001980)="b8da1e9a3e063aa687d272757169363f468a5993f56c0432646e9206dc9064d5fd6b5d12a7279d77bc29b71d824e3b9e3ab2a492d2bdb0b1e1d8d0cc72b66f46774d34c7195e9e88cd1c07d2d44c5d889bc9bdd7258df140d286b7aca169121f51d63c6d22e64130d01747e35f27aa36666c44674abb251a75490c00e5159e2b", 0x80}, {&(0x7f0000001a00)="c17b3608fa043de71101561ae084bf35adb9313f5c4d84f86bfc0f5c94d53cf8507d2417f3ab45f096e41d030fe99056658a2cff0f1b1dcbcddefaccd2b1304b8c25bdaa30ee4d3cc775941a5144edb2af1f1bb0d4c6b24daddd7bf287aff606f9954f9ab67fcf801d9feceb1972794e7c0f6030c2235a0b04058720c62226e81d395aa2c62b42999b138d18c46eaf309a7e99d9e9cba6cc28af1c67fa474a4fe19910fb597d85e0f67706167419e823a0b6dfc3f21bd27cb745a1a07ee6defaa942228d01b319b6747baf37f0c41cad23c63cb49f5c72673d32a7158b8e551759528fdbfab88c97234304a0a20d38c7b5", 0xf1}, {&(0x7f0000000700)="cc782a42ca62939fbe7ee9306cc133f8613e33f7", 0x14}], 0x8, &(0x7f0000001b80)=[{0x100, 0x6, 0x7f, "d84d78f84965e581e4a744a551d929fe17c741d9c114e5ea96c7315eb678f648cc083d6e8e1916b7f1160f3b4f310cd9d83731793b8b0bc3b06400d93f93395759ee662b3444c21490fb6ec8ecb9a21ad008d4c32ff08ad7e7fe2120cc70f1e292a48c2424dab512d51698df62a7f770937a32ac75e7d7587308a08cd85f0d763a12d0c5fa1477626ed4f7adb34691d309d53ae6131c7f5b5aa5f7b06e5fa6662ae3d77df7b39f10890b9978fd3a19ef3dbbb0edcad2fec628d05a86d8e712c7ed54c3b32ff0cae3b7ec2901e33b72cee7d9a769e75b15e8e80cc656c13f684b9374b4a7d99e0d6b4b6edca4c1d0f62f"}, {0x88, 0x1, 0x40, "e4da3a0e00699e69ada6c023911dd2596a4c7e73c3ad99d681e52ea359093535e5235fe1aab93053f813eb2158b9ae728f878f3d2c2c2fe8a5f5855a1e3cd23555c47a19d9be4cd0a42406fd852b9b08d344d021695b44810cb904f7c2492dae253a3d9a85cd173058042d822764233814"}, {0x80, 0x11, 0x3, "0b775f4298ee7dc4c33e7274ff7e271722e598c64bbdc7ac4a3eafa6ea163f0229128df0a8827af9de81e6502c6dc2128655f0f59167ee2f2683c9cfc3966a2ded8c996bc93a219424f44343d0b4edf9e7e4612bfc4d0429ab6300e2dc789e9ffa7d358502ebaee13ff7"}, {0x30, 0x108, 0x6, "c1b03fc449410a7acb1cf286300b014ea097dca373e78d66b91c18b8"}], 0x238}}, {{0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000001dc0)="97f3f0837c19d55971c36e46585986f9c6bee6b1f654ae620f3a45fcac9810309eb0f704edbed1f5054bb2d75f03c23f07b1d1088ebfcfa623deb6c6df6fca9694f87101d3257c4493ee0971400e1a6b4035a96fe2538ee6f23be89f06ef7e874e385561c6a6d9453eefc34958c2d9b00ac0", 0x72}, {&(0x7f0000001e40)="e450a94ac55c22879b92c9fb569dfa6febaf8b89eac787e67106def71e0638a5dbdb2fd85393248156dd612494c9e755a97f1df89afa857611c20259d0c1cb10eef49d4b7c02032578cd713191279e27efb8b78b456def84ee035c5b7b64be33c5ddf1ef000dcf74e239497d82eb14327d092ae38a000bc1338b2156a6ee2c1988727ebb02103ba4794cdab0cce02f977b318c1adee03c2745fe9e855fe045472f48c623557a5a70593dc26c95a6c0585f3b0a78f7", 0xb5}, {&(0x7f0000001f00)="025a4f99ea436bb895976f03719720b304c4923637f996222df1a816465ab9f05153a4d1a2f8dba03cd22204b68027439a7866e9b3f95608b8d473159594f1d43bd5a1e72fe30f921a9eec305f477cf8cb51604048ecae1b9e8a462fa4e498f4bcf1564415305b47408fd4918770f322ef454bae1988617d26e79433d015dd512f7b179fbf1a96ff8502844a7bc15ea8af253ab93c49388da022020756f46246bd674b36f5cf9913266ddfcfad2a05b6cfacca09a5b914651edc1cf318129bbf1d65b3", 0xc3}, {&(0x7f0000002000)}, {&(0x7f0000002040)="ebcc3d6adff100539a7a517d29b8fcdc1edcaba98fa9a76eb36d6ed5c0247268301e8601c24167239302c831c2e02823a8e7651ed2afdf7245eca4ab8c3eb667c46ab0ddc1a66f84b39914e22b4ee684b18af6337c986f549ca135aa1e86", 0x5e}, {&(0x7f00000020c0)="0960821318dfa7c3eb98c22675f4769544e672fdd881ca943e25d064efaab71be4ad5b92408ae46c7451de34d1cd6310a438e337a77fba0b591212517b6eea44ad24e56bc307bf53854f", 0x4a}], 0x6, &(0x7f00000021c0)=[{0x1010, 0xd3c908c3ad00f021, 0x7ff, "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"}], 0x1010}}, {{&(0x7f0000003200)=@rc={0x1f, @none, 0x6}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003280)="a6b87e9c5a3358d7966ff52f7859f2702234798f077a92fface23a35a4c088879ee2afad960e502b004db28c", 0x2c}, {&(0x7f00000032c0)="905138360dace1073a4a0c232964f12914786ecaff0483b171509175a1c3a1e82757f1a7d518c09c6d5408ab2ee6e60e601de12ec887e3abd74b562f5066bed2cf1ca434014c58ffddaa10eb29b7bbe0335ca9c829b5a093bd0d57925ce730837ae0c7f597ddcb8cfe0085a00a8afa0fca24239c69bc47f95366add70182cdd6078de50b9c699597840bfed8", 0x8c}, {&(0x7f0000003380)="b15914813d47f5f1345e55bab50113295dc84666115488ed47469fdc502334710a255625df77bc2151c16974a82451e17c48111077d67f", 0x37}, {&(0x7f00000033c0)="790aafb48c52b9812718dd96b06e237831a69e4df4c24ead1e16cbd39a9ea3c4fa7cf5494c058671816440dfad785c6d1e542cca4652f8e68e6011bc496cf4ba340d28b8a63499bea382fb1c02518914b82bf3cc", 0x54}, {&(0x7f0000003440)="779d55920574d2c8d0346967eb463f85592b117f03a5540581486fe97d38e4c0075d74aaf9f8f4f00ca11847f7e6dc43f2e3c273b5f5f41bc4325dd6e34546a2d7b68e499069ae1bd9a654a7a7df7639eb1f94224875d78c6d9b8edb6a77c72acd38a76325c432378c6bc18fe8a28d0702e33c60d1910e98c01b7559d55c142bd58ae7eae8319add050dd8d6add2453186ee506fcdf0240a6f5f6906199a06608f82dd94d0fa8db6b8d061e3f35afbf7129718b21ae031d9ca9990b91b39a88c57238c81a9620e5988219d19f42dd762f4cb9c089046d8c6b1282398b52750865fe5538a09e94212", 0xe8}], 0x5, &(0x7f00000035c0)=[{0xb8, 0x110, 0x0, "93bc6bc226ed66a24b80c71e708366c3cc24752bd0a2cdc2088e301cf2ec38cdaa5e3f2998df4439afa88da5a0877e3754b26482a48d3ec16b5eea0c2141074920f05a53a4b200726d942b19cf1f97fd2e66d055863bd56f5a1a46808e4e141b206c6b1bf66a49c89d90dcc76a3a091245e17547bdc151852747af666feb09700a82e29a12f6a6755d24a6183ead2a91ec42d0079e11913c47877e5311a088c458ea5d9f35"}, {0xb0, 0x1, 0x8, "7c230af4ff739114a9d084b31e475117f3e11c65a86366c1310384f7a3b51cb077b6e4c972242c52ea01a0d860d3769b976caf42d79f2d1d8a9fa95bdcf1907d8e1e668e7946cc273276dd84c5ca462a3a047b4567a9359707584038520bab7828f90cc61a76b3401f237399a5b420f2893cfeca1378c5651b6f27a4fbf08c8bdc92a4db3573e5e5caaa300cce854d00daa57206914debe037"}], 0x168}}, {{&(0x7f0000003740)=@l2tp6={0xa, 0x0, 0x1, @private0={0xfc, 0x0, [], 0x1}, 0x2749, 0x6}, 0x80, &(0x7f0000003c00)=[{&(0x7f00000037c0)="d2063da9ce22c8a25ccb0f8e0e938d505fc4f6a6118d85bb5a6068e0f97dab9a2a91f8d3ea6740e61ace34a146551e9fa7eae4573314fd16c8e47b4ea49eff3e044715341741dfa7702c5e2525eabf99d06aea593e77082b17440c844e804cdef49006f4c933e7c15775472b4838d159224880407dbf8c88c2490411789d7987198472724f118ef9caa9e1b588fd7ecf9492e0d387c1f8bb1995c5d4e1f3d4dd295b04308e19ef59ea6cecdd51f3939d7f35af5bcc7646ff1b4e172e4b125d9be407a69cc7103ac4ac8b3665518dbbc774eb9b366c", 0xd5}, {&(0x7f00000038c0)="97d76e9012ab63f8ea47d8fa0f5f822fec5c461041b76e17247072ed321af82f87aa9c953d4586126366ee70204b171462c5bed0cb3b2b7f6eb24a765977af6e42e34947e2c0f70ff5ed03b811707791dd9b67b100e9d7ff3fdc926b417e935ab63a6531d0ad267325e3c053b24d5a7da416f8966f100a1a356e90ddd1a81da712ab3570", 0x84}, {&(0x7f0000003980)="065791bb708186266f9b024d7c8ed062e6f1eb367b52edda00ff04a0d8178a09d8f834d9bd87053ee09a62d2c96a62fa19bdd762c832616072e217425ed893f27d4326a78aa30c7517026bacb8b5fe587c418f1c35341310930e071c649436", 0x5f}, {&(0x7f0000003a00)="ac889a5d6c4fa7d392e9ae9bfb54343b1124313c716b16b53d09c584b71b340e4012cdac4aae554ede02a9948ef1cba120dee0525097d43a98d56f0a4e7e898ed7b19210a5b49de4a89c26d13b10998b28cb0adf48ef1204ef509a63701760f35397152189837ef390e424ec55c7885de0cd3a600c30725b484962b456e75a0b8ac32c9c5296ba9088ab8642b740ea95d4fb7d3aaabe3303a837d682c4e6dd2172185fff9a4a7a73213a4403f757bfcb4e37cdfd064180d003e247fa3a6b8d78e9", 0xc1}, {&(0x7f0000003b00)="93d4f4ce33a6e62e352ab0c3dc8c0cd1851b06c415b1766769a1fe61d20b79091208d09f413d6848972cc2e82e7fe601ac388c5c0eeffb3802dd4d0d4784e5691bd468085532649c6690df4e42ec065ae9f511f1d8a4624b15836eb9ad847342ca6b36bf97f391c30287b0c7ef139a8fa405c8eb13b2e49d696b1a26a6516df942a98240277526629eebfebf3e337d0957a5d0ecfbd7e8382fd7f4a032c4931a190c9c9e3b55a2281e378b4c8e890440b10e1b566220f6d0504db2cf35dbdd99e23b1ccfa1588a1a236d0bcb7d77f64795821d642c1ee9cbc8caa35083441bc852bf21", 0xe3}], 0x5}}, {{&(0x7f0000003c80)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000003e00)=[{&(0x7f0000003d00)="71d6af088d5dbd691c04fb074dacce06493d74981e1b37b5e330d239aa6a0b55ff9f76ed8a2e3465769454a8509383303e5a2c02c01cbdab20877184d66df2b0dd2226ba1a7cd4b1a76ea89e8453a39e006c281cd38eaa8b7ecc9be9ce3843c2d6d3431bd46da92e49efa53f881328ff740b98c98f74c3a10ec4452f40451b75b7d4a23c4d4e02f6cb25b580cad76f79b7a604bc083398cc68e3f6e6acaa43db85810ad6b8895c8b095d1fa4acaa48d890ea58ff7962d6aa72e38d641306c5630104862fc2d9a701d95a445246cc5e5b354eee075cf9590cb585c11befd2ae162e2d31b676b4a41063", 0xe9}], 0x1, &(0x7f0000003e40)=[{0x100, 0xd0a845e30b5e98fe, 0xe861, "25dc6256cb1b8e2463b865c410495cdc72290e36a827820afb5a2efb1d42e15572cc83642e7a0966556ee7f36765996939172c45342d37f25235307d13dabaa72ed43e3d248f016be9195f066854932ee46e4fa5498652af776ca02d3cb619b59fc66869d28b709c07aea8ecd771f186b8372861b8f764a569a738ea08138f5c7e195602659f35d1f9279f8ea4263a09786544901251957ecadd73dc8e8b6a3f63517768f857557b64de9018172393056bc043f3f42e2945a15573df0ebcc12770edfef3ef974e3279df6af0520638f68766fb1dc08b38a6cb6fbcef5acd39c4dbe1f51a35e0f8eada53b7f270ac3da9"}, {0xe8, 0x105, 0x1, "b3f69d2acb7301c4976c3a16f919e041cc20629de88b1ffcd0038890afa93e705403ff65ec85faaab55ac4322bc2bc0975845e3e38b2a5c07e539a0957a248918ab795c0efb48da723f7c3ac237f87d55395a931c38670f9788fc169aac9bda83a58c8e156a5dc28c2de1232f7295f80fafeeaa5d31eb0a6131438d8d5ae119fccc4248c542158f2e2936c0ef6031c5632671e6d8a24b1276aea8695de8ffdfce7bc4b5046c27bfc3bb182c22eb7a584f8f0b04032d8e801d6cb0b9758c2a481b11ec3a3a160a1548f7c37b605fc89bd2ae0883c05b0cd"}, {0xc8, 0x100, 0x80, "f315fc3bb7a7403936420d4908bd0af150985e795cabcd89af989fee975cea8a3d14219f059d868571a99c1b47903d5328332892a67141b413a6e471dfbb2ef60c0fcc18840fd7c8eb91b32f6d322eab013f46c94df181b920687ab1c3666fde6af3bd73c1b05001b03884d4fe073e5ba523c84c3aa30674d334bf7bbb3c1896fc22e962d34f43aa508e0e82236c4aa225bdc9cfeb5e6b06943df3838e7c1840ccfb46ea340b418e413e2b1cf8923429bef68e"}, {0x90, 0x21, 0x10001, "8801c7a85c024f10df7e2b30caa28537d572a52446b135a6caf5d19f506ba8577c335f704c6e898fb4295a97cab547749b5c6ea3c2a732f4189984ca23b2dab151c004816ad11304eefd8d628047b991ceb50cebbde44b965b90fcb0f1c4a424df2bfd7d7eb0730d1d4280e1e3f991b5aeb74af28e269ef915"}], 0x340}}, {{&(0x7f0000004180)=@nfc={0x27, 0x0, 0x2, 0x4}, 0x80, &(0x7f0000004200), 0x0, &(0x7f0000004240)=[{0xd0, 0x112, 0x9, "682662b20a43cd68b5d71b1c1412ae500346741dc1a95c87f5a5682719258ce4a7dd1c6eec150148db9fb67f8842e633d6d7d35af9cc7fd6266cb08eaab8748545239d3256f9fdf912da56797ea1066888a54be5e487bda6af27f4197284355c7cfbc3e424881e8ce37e77065f86b2717f27f82451bf70e2b5cb3167855a54f3a9b4b72ffed2251f459bda79e8a678b265a3802d2a44fe3d119215e4d5814c7a5d22556a9f79c5d629c5a07e3c4aac340d38708fe1bd0069261c644bb079"}, {0xf8, 0x105, 0x7, "ad958bc83478fe86bdd03b7da1cf7e2f9d7317af7de4d471603048baab41071d6eafdbffc51e538ba2b64fe45d106333ba83014a2b3e4eda54da07a50edb65e0f74edd94443f77d48bf1d6fa51f9da2a533f14303db3184cd689b71dbadcf1ecc549cd9c50abccfd265bf0c2525ef4bd76d1acc54ba0c6f60a9ec3650d283ab205d26defd574066507ff4305ac07bc6468f1454a37f262b6b98956836ab885c4e50bcd17e1bfbed862f1cff8a4a0435aa5797b99efc25901b42a778633d4e2dd2d58f1ee315445b25eb048f5228160a2378668d6bfd2db83f3f3e4bf58473d91713b50"}, {0x30, 0x10f, 0xc759, "6b9eb537353a12c387c07157891a03b837fce277e0442b23699fef"}, {0xe8, 0x10e, 0x8, "c96a2f144c6edc121cedb82d27400915ae8ab9d4cca5294e03ae4f62c7748490410565540810e8de7b3447bf71ffd78dbf9694e6a9bcb2f998492c8daa6d91f5303c78b0d002f7ce778a9e615d57b01f9711de8b386f68ad6a188abf5e1e40663c665dff5e36e2173ac3caac00af5d7eb467c66d9f55c23014973f01b8330afd336e8c69b14d487a70723b830d595ce64266fc2ea7172dc7407b694e33e63d6ea365b57e5fbc0da6e81ff95bf903dbd5f530d988847053b2aa084adde69ca6a5d98bd6fbe29eee207a737c8dffe677c63b6329"}, {0x68, 0x107, 0x7, "c390a76b83805502ebded265a9189271fd3ce9a7b939bcab1230c76cd0ceea9f813dcbd3ede0da989ec18bcae7def3cd482812852e0db04177b3db4f2d7fce11fdc256900bac0f3f6c1eef242d74f0e103bf31c4"}, {0x68, 0x101, 0x4, "ab0b2178612bf06110a62f1843dd46dfb856dee68f7bed0cb32d72d176fe15feb510db3b8490f7412646e3b070cad8c766bf243c93f1df1dade3bc47464af446cbf62cedac590942ce13ae3127110ce61d"}], 0x3b0}}], 0x6, 0x0) syz_usb_disconnect(r5) syz_usb_control_io$printer(r5, &(0x7f0000000000)={0x14, &(0x7f0000000080)={0x40, 0x11, 0x7a, {0x7a, 0x11, "f4f531b705b066735b2e1c23050060d86094ef87918192faf5b930b7c27afc65f73cd545bb59d86f30f9a14e6180370f8777954ad6f5899fe6d01e233a40015ba0c0f4f3ca9a20f67397ed5cfe75818ab54554ed4f270ad9178b06b148f6c353afd8c2b2d4a1207666a5b6bd313e35d82c20d286caaacf3a"}}, &(0x7f0000000100)={0x0, 0x3, 0x76, @string={0x76, 0x3, "b22eb4f338146ad74bfb01a03d004c40ee0398e97cf8bd0fb17070b103c18f86ffd5b4ea8a344430293b0352b358dfefc6b770775902d5622a102e0f61073f1fbde326e8ecdc06ed64a2317277a3d234bc437ba568216633ac029931ae266c03715e0e26d6939747670acb869c5c07969816de0d"}}}, &(0x7f0000000440)={0x34, &(0x7f0000000180)=ANY=[@ANYBLOB="400fb50000004243661de5726f325f14c193ac808500a8a07af7619b7576075eebee5043b968004fa3fa1a6980494577b51b126de101310d522d1e60f7354de612190abfb1768cf6bb9a8ab8f48316f04492c8cc512ea74215a3fe30d18ef29b219f048588dc53d5fe31659f664792e3b164ecbac9ae52d469ea72ceea678b5938f6e2d02519d7bfad85c8458e983da233601f067e010dbc6d00"/164], &(0x7f0000000240)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0xd5}, &(0x7f00000002c0)={0x20, 0x0, 0x7b, {0x79, "416aa6d5060f8ed123fda8f9d9abe3c3a5563d14a6ed3537741bee80a9afb1610de01460f318f329b9b57b7fb437aa1f90cab21bde14d90823d80f4657aa7f3544248bbc81d4866007d8e7e92b168ce233f2214037f3bdc6e7f7ed72414ae54d3edccf42858cc3720431e0282a6af0f6efe029921c1eae7edc"}}, &(0x7f0000000380)={0x20, 0x1, 0x1, 0xee}, &(0x7f00000003c0)={0x20, 0x0, 0x1, 0x7f}}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000004780)=ANY=[@ANYBLOB="4400000010000507fcff03000000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000a470200140012800c0001006d6163766c616e0004000280050021000500000008000a00", @ANYRES32=r7, @ANYBLOB="b34a0d743219f0b44c62"], 0x44}}, 0x0) 02:40:04 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x100007, r3, 0x9}) 02:40:04 executing program 5: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7) mkdir(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000005c0)={0x1fd, 0x0, &(0x7f0000ffc000/0x1000)=nil}) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$kcm(r4, &(0x7f0000000580)={&(0x7f0000000180)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)="15e24dfc2462fc502c3fb69333c5df3c58babbf87e25f2f636227ca04802385a0e6326427c8f1d2c61dd5ced8b356654711cfd8b5e711b7d3d0ec43a355ae8d56740f3a43b1b93f13ee0223d3d9e9ac02b5524c1e50c4b9756827f24e047d2b6fbcead127e60accba2333de6a6dee8959b1a6604d2da6484089b3efa9a84744f9e", 0x81}, {&(0x7f00000002c0)="c6447e66f53ce8449c0731aa4a1417723d07c620ada87802cf55393d44a48a7e70700e6dd4afa958060c08e875b027fafffe81c330f026ec959eed8fe29186e4135ce3fc4dccabfde416ad29986412fba6ffd2fa19c43d828328d8be8e29649c771905b2a62f65799698654af60907d29da5adbad6a2614b730583c0fdf0193132d522f94dc82ca32b6aa2f5ee70d1b81f53d7d09765b6c17bb9375d1a96c5d568959f647f2f50a15060058b13332658e8ed209ca1f056cfab69cb03c76b4283f0e973e3c75498f5ee80eb6524796b06da1264d6a4c8237ff1494da72d56", 0xde}, {&(0x7f00000003c0)="9cc83e12390cfc4752ca04c1a8803072e01ffda694efe7725f0860522692f8ca59f5f44be12d26eb6d34552e95e2972027494af4a32013f2dd36669d0d24d15af66dd7e6362f74b4485dbbc88b1cfa00d0a7319df20150431bdd890ee70dc7edab9d9f1a56af84c51da007715e02aa39d979b97449cc16f90635a4bbfb33a9eb53993bab6847b373c97fa8fe83d80b93f69e1d6199507a0e2b8f209bbfbf9faf0c859d19cb5c72781394d8a5221e7d5f2ad38be3209c0d040ee116df5686d9c79d79ffa609bac3f1c2091f25f4ce6c49c2029e26e7173790b2051f4381d2725a0133a62aa34ae8c88aaf24e70bc3c8484e9de9346c10", 0xf6}, {&(0x7f00000004c0)="01014872769069d76291155a5b5645d185a561e94f82fee993ff618ed955fe80add968e8ebfdc0900d80da03817a1cd8b3797d4fb2f16ae6d73203101b6380d4429b9522391eb2b419872b16e15db18d9d62bbc2ce09", 0x56}], 0x4}, 0x4000) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r5, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x8}, 0x16, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350300000fff07006706000002000000070300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be9525db67754bb12feffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d00041282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955cfa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab70100010000000000d04acd6002d4519af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d75ec88158f0200000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f8d2001e03a651bb96589a7eab04871bc47287cd313f00000000000000407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857ff51b1e3ee0152204db76a91a95ca0e51a9e8565bc571a1281ca383da2aa870054e07ca578763cec91240e97632e9129884768f20a7de7203084e84254e6895a784b81f501a8485a69efc6dd4f42650acfd36a0d6103a9fc5bfb35b86db94b742af3958fedbc04636f41ee14e9c8b32a505756d3760b4616de293faf5144010388c21a0dd4f7b1a0b19349b69ae0989421bef5eb7b34fa11e6aadf9f29830e3dc6a84113a1c6c0a932d792b1547eaffcc2e827e205eac1d4633ab49fb3ab500b94fb3e6b5b6402274588d1a16ef371d81a9608046534921edc96089f8d0c0af6b4e5e44b3ebc13aaec8cae4"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 02:40:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselinux\x89)\\vboxnet1\x00') 02:40:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000600)=@alg, &(0x7f00000000c0)=0x80) bind(r0, &(0x7f0000000680)=@generic={0x4, "7d779b174e8e372453f5dab43ab094b6b8f8e3f78013fc1994b929691d34ac154bff707803a1a71cb47ca56731be4f3ac71dcfcabdaf43dc8e72552cb531158516302990a2fcff06bac273a5a1706febeb1368b8fef16e114b8d763d26d71a146d0d2446ea56fa5c8f97738066007556668ca390f8fb6a6a0e70af343344"}, 0x80) 02:40:04 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00001, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="1400050900000a0e666174000404090a1000027400f801", 0x17}], 0x0, &(0x7f00000000c0)={[{@fat=@time_offset={'time_offset', 0x3d, 0x4c9}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) [ 122.999534][ T392] tipc: TX() has been purged, node left! 02:40:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) [ 123.074389][ T28] audit: type=1804 audit(1596422404.559:2): pid=10443 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir681557035/syzkaller.PKY7yK/3/bus" dev="sda1" ino=15803 res=1 02:40:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselinux\x89)\\vboxnet1\x00') 02:40:04 executing program 5: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7) mkdir(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000005c0)={0x1fd, 0x0, &(0x7f0000ffc000/0x1000)=nil}) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$kcm(r4, &(0x7f0000000580)={&(0x7f0000000180)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)="15e24dfc2462fc502c3fb69333c5df3c58babbf87e25f2f636227ca04802385a0e6326427c8f1d2c61dd5ced8b356654711cfd8b5e711b7d3d0ec43a355ae8d56740f3a43b1b93f13ee0223d3d9e9ac02b5524c1e50c4b9756827f24e047d2b6fbcead127e60accba2333de6a6dee8959b1a6604d2da6484089b3efa9a84744f9e", 0x81}, {&(0x7f00000002c0)="c6447e66f53ce8449c0731aa4a1417723d07c620ada87802cf55393d44a48a7e70700e6dd4afa958060c08e875b027fafffe81c330f026ec959eed8fe29186e4135ce3fc4dccabfde416ad29986412fba6ffd2fa19c43d828328d8be8e29649c771905b2a62f65799698654af60907d29da5adbad6a2614b730583c0fdf0193132d522f94dc82ca32b6aa2f5ee70d1b81f53d7d09765b6c17bb9375d1a96c5d568959f647f2f50a15060058b13332658e8ed209ca1f056cfab69cb03c76b4283f0e973e3c75498f5ee80eb6524796b06da1264d6a4c8237ff1494da72d56", 0xde}, {&(0x7f00000003c0)="9cc83e12390cfc4752ca04c1a8803072e01ffda694efe7725f0860522692f8ca59f5f44be12d26eb6d34552e95e2972027494af4a32013f2dd36669d0d24d15af66dd7e6362f74b4485dbbc88b1cfa00d0a7319df20150431bdd890ee70dc7edab9d9f1a56af84c51da007715e02aa39d979b97449cc16f90635a4bbfb33a9eb53993bab6847b373c97fa8fe83d80b93f69e1d6199507a0e2b8f209bbfbf9faf0c859d19cb5c72781394d8a5221e7d5f2ad38be3209c0d040ee116df5686d9c79d79ffa609bac3f1c2091f25f4ce6c49c2029e26e7173790b2051f4381d2725a0133a62aa34ae8c88aaf24e70bc3c8484e9de9346c10", 0xf6}, {&(0x7f00000004c0)="01014872769069d76291155a5b5645d185a561e94f82fee993ff618ed955fe80add968e8ebfdc0900d80da03817a1cd8b3797d4fb2f16ae6d73203101b6380d4429b9522391eb2b419872b16e15db18d9d62bbc2ce09", 0x56}], 0x4}, 0x4000) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r5, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x8}, 0x16, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 02:40:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) [ 123.074404][ T28] audit: type=1804 audit(1596422404.559:3): pid=10443 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir681557035/syzkaller.PKY7yK/3/bus" dev="sda1" ino=15803 res=1 02:40:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselinux\x89)\\vboxnet1\x00') 02:40:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) [ 123.075564][ C1] hrtimer: interrupt took 39009 ns [ 123.112423][ T28] audit: type=1804 audit(1596422404.599:4): pid=10443 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir681557035/syzkaller.PKY7yK/3/bus" dev="sda1" ino=15803 res=1 [ 123.114982][ T28] audit: type=1804 audit(1596422404.599:5): pid=10443 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir681557035/syzkaller.PKY7yK/3/bus" dev="sda1" ino=15803 res=1 [ 123.159755][ T392] tipc: TX() has been purged, node left! [ 123.177660][ T28] audit: type=1804 audit(1596422404.649:6): pid=10443 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir681557035/syzkaller.PKY7yK/3/bus" dev="sda1" ino=15803 res=1 [ 123.185344][ T5039] ldm_validate_privheads(): Disk read failed. [ 123.185448][ T5039] loop0: p2 < > [ 123.185451][ T5039] loop0: partition table partially beyond EOD, truncated [ 123.185505][ T5039] loop0: p2 size 2 extends beyond EOD, truncated [ 123.302008][ T5053] Bluetooth: hci2: command 0x041b tx timeout [ 123.349575][ T392] tipc: TX() has been purged, node left! [ 123.469591][ T48] usb 4-1: Using ep0 maxpacket: 8 [ 123.479779][ T392] tipc: TX() has been purged, node left! [ 123.538307][ T5053] Bluetooth: hci3: command 0x041b tx timeout [ 123.609581][ T5039] ldm_validate_privheads(): Disk read failed. [ 123.612523][ T48] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 123.618895][ T5039] loop0: p2 < > [ 123.626209][ T48] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 123.659005][ T5039] loop0: partition table partially beyond EOD, truncated [ 123.664198][ T48] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 123.677791][ T5039] loop0: p2 size 2 extends beyond EOD, truncated [ 123.684779][ T48] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 123.699460][ T392] tipc: TX() has been purged, node left! [ 123.700913][ T48] usb 4-1: New USB device found, idVendor=0006, idProduct=0000, bcdDevice= 0.00 [ 123.739444][ T48] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.759791][T10439] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 123.759851][T10439] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 123.775995][ T9761] Bluetooth: hci0: command 0x040f tx timeout [ 123.779676][ T48] hub 4-1:1.0: bad descriptor, ignoring hub [ 123.809469][ T48] hub: probe of 4-1:1.0 failed with error -5 [ 123.986231][T10439] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 123.986360][T10439] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 124.212329][ T48] usblp 4-1:1.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x0006 pid 0x0000 [ 124.240048][ T48] usb 4-1: USB disconnect, device number 3 [ 124.240630][ T48] usblp0: removed [ 124.729556][ T3333] Bluetooth: hci4: command 0x041b tx timeout [ 124.889558][ T3333] Bluetooth: hci5: command 0x041b tx timeout [ 124.969367][ T3333] Bluetooth: hci1: command 0x040f tx timeout 02:40:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000600)=@alg, &(0x7f00000000c0)=0x80) bind(r0, &(0x7f0000000680)=@generic={0x4, "7d779b174e8e372453f5dab43ab094b6b8f8e3f78013fc1994b929691d34ac154bff707803a1a71cb47ca56731be4f3ac71dcfcabdaf43dc8e72552cb531158516302990a2fcff06bac273a5a1706febeb1368b8fef16e114b8d763d26d71a146d0d2446ea56fa5c8f97738066007556668ca390f8fb6a6a0e70af343344"}, 0x80) 02:40:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="4411000003013fd3"], 0x1104}], 0x1}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{0xfe01, 0x6, 0x9, 0x7}, {0xb585, 0xfa, 0x7, 0x23b}, {0x6, 0xf9, 0x1, 0x80000}, {0x7, 0x1f, 0x0, 0xacd}, {0xfffd, 0x8, 0x80, 0x5}]}, 0x10) read(r0, &(0x7f0000000040)=""/234, 0xea) r2 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r2, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="0409000000013f"], 0x1104}], 0x1}, 0x0) 02:40:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselinux\x89)\\vboxnet1\x00') 02:40:06 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350600000fff07006706000002000000070300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be9525db67754bb12feffffff8ecf264e0f8492b80482f48821a0d2d17f2f1754558f2278af6d71d79a5ed8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3ffff369289aa6812b8e007e733a9a459788b9c37931bdba010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955cfa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab70100010000000000d04acd6002d4519af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d75ec88158f0200000000c8fb735fd552bdbcfdcc39598068551a7c291c3770e335c206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20ce2ac16f64ea7b0ef3b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb40b401c3738270b31dd362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f44d253887a5ad103649afa17690884f9d2001e038451bb96589a7eab04871bc47207cd313f00000000000000407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a61434b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc357b27990f51d33cd1bdf3dbcdf1c2cbb82ce8605abd094d3c495483186eef5cb247aa410dd86f07ea7ba5cded1f8fc47de13d2ba17b1e608cc3067aa5e2460900d472c275cc1dcd46a6321be36dd5342da5989dcc8c1e9ed32eb08bfbd9f7a4a1c63020a8d6d9662b3bc89140a6a36413f13d9536247ba66eb701a30744debfe69126c3f54250d7b3639e13f8df6ff262b2ce045b032abe1e891c50201e114e8c2ac0c274597e183953d823bc92acff3fbeb58c4ea7a9eb3c19ed601fe598919857bbdf0ce8de1a9cd06453ff86bb9b29844fd9fddbc7950bf78b4ea5202ec1405a12d4064a3ee2128fc3630e3a75ca5af9d43212fa44e94d82511746abb0e6fa2e49ec633a225cb6edecb8c8eede429b5e38c02fb640824724ccdbf381dba19954cdd5a36e62d68dfb74ff7a8def051901c423700fc7e04658dc8f4f3707a60db41e88aa4e532b2888dc3abb1efd0e51c06d9c5979bc3b30f4e5c874b80bebb0187b64efcda1488fa4dee893bd9ba80ce754968632b1ff0a46a094a0c9c7a26cc38e29f9dd8"], &(0x7f0000000100)='GPL\x00'}, 0x48) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000600)=@alg, &(0x7f00000000c0)=0x80) bind(r0, &(0x7f0000000680)=@generic={0x4, "7d779b174e8e372453f5dab43ab094b6b8f8e3f78013fc1994b929691d34ac154bff707803a1a71cb47ca56731be4f3ac71dcfcabdaf43dc8e72552cb531158516302990a2fcff06bac273a5a1706febeb1368b8fef16e114b8d763d26d71a146d0d2446ea56fa5c8f97738066007556668ca390f8fb6a6a0e70af343344"}, 0x80) 02:40:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 02:40:06 executing program 1: syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffc00001, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="1400050900000a0e666174000404090a1000027400f801", 0x17}], 0x0, &(0x7f00000000c0)={[{@fat=@time_offset={'time_offset', 0x3d, 0x4c9}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r2, 0x110, 0x3) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r3, 0x0, 0x800000080004103) 02:40:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000180)='vboxnet0cpuset@cpusetselinux\x89)\\vboxnet1\x00') 02:40:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) 02:40:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) [ 125.195319][T10525] netlink: 2288 bytes leftover after parsing attributes in process `syz-executor.5'. 02:40:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) [ 125.338071][ T5039] ldm_validate_privheads(): Disk read failed. [ 125.338242][ T5039] loop0: p2 < > 02:40:06 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) [ 125.338252][ T5039] loop0: partition table partially beyond EOD, truncated 02:40:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) socket$inet_udp(0x2, 0x2, 0x0) [ 125.338484][ T5039] loop0: p2 size 2 extends beyond EOD, truncated [ 125.380908][ T3333] Bluetooth: hci2: command 0x040f tx timeout 02:40:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) [ 125.609687][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 125.734685][ T5039] ldm_validate_privheads(): Disk read failed. [ 125.734828][ T5039] loop0: p2 < > [ 125.734831][ T5039] loop0: partition table partially beyond EOD, truncated [ 125.734938][ T5039] loop0: p2 size 2 extends beyond EOD, truncated [ 125.849315][ T3333] Bluetooth: hci0: command 0x0419 tx timeout 02:40:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @remote, @remote}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) socket(0x1e, 0x807, 0x101) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) socket$inet6_icmp(0xa, 0x2, 0x3a) socket(0x10, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) bind(r2, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$vhost_msg_v2(r5, &(0x7f0000000380)={0x2, 0x0, {&(0x7f0000000240)=""/220, 0xdc, &(0x7f0000000340)=""/56, 0x3, 0x1}}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 02:40:07 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) [ 125.888480][ T5039] ldm_validate_privheads(): Disk read failed. [ 125.888632][ T5039] loop0: p2 < > [ 125.888635][ T5039] loop0: partition table partially beyond EOD, truncated [ 125.888751][ T5039] loop0: p2 size 2 extends beyond EOD, truncated 02:40:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 02:40:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) [ 126.045088][T10571] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 126.075825][T10571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.078479][T10571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.152250][T10571] syz-executor.5 (10571) used greatest stack depth: 10312 bytes left [ 126.184170][ T5039] ldm_validate_privheads(): Disk read failed. [ 126.184426][ T5039] loop0: p2 < > [ 126.184429][ T5039] loop0: partition table partially beyond EOD, truncated [ 126.184685][ T5039] loop0: p2 size 2 extends beyond EOD, truncated 02:40:08 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe, 0x0, &(0x7f0000000280)="b95b03b700030009009e40f086dd", 0x0, 0x0, 0x6000000000000000, 0x1, 0x0, &(0x7f00000003c0)='r', 0x0}, 0x40) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_DECODER_CMD(0xffffffffffffffff, 0xc0485661, &(0x7f0000000100)={0x3, 0x2, @start={0x5cbd}}) 02:40:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 02:40:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 02:40:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) 02:40:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 02:40:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) 02:40:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 02:40:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 02:40:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) 02:40:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) 02:40:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) [ 126.809623][ T17] Bluetooth: hci4: command 0x040f tx timeout 02:40:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) 02:40:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 02:40:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) sendmsg$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000500)="68cac8dc7d669ffadfcc0a8e110e619932fefdb960ae7237cc3b6a6ccf018b8063125b671d575f2cb40ba90a2c620da950f1e1b2957e4e31acdfdd8bbd3c85b589640a4a605106f54ede9f8d77fbe6e9ed01219aa73c6c00afb80248c354077ba9df2be89185af2a77c5bff3586bb653375be0d4794c49aa154056cf4f576ac47b7abe8b2d178837a3d9cc3698e420369efe9a8784acc2", 0x97}], 0x1000000000000059}, 0x4000) 02:40:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) 02:40:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) 02:40:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) [ 126.972183][ T3333] Bluetooth: hci5: command 0x040f tx timeout [ 126.982250][ T5039] ldm_validate_privheads(): Disk read failed. [ 126.989662][ T5039] loop0: p2 < > [ 126.993244][ T5039] loop0: partition table partially beyond EOD, truncated [ 127.000553][ T5039] loop0: p2 size 2 extends beyond EOD, truncated 02:40:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) 02:40:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) 02:40:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) 02:40:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) socket$inet_udp(0x2, 0x2, 0x0) 02:40:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) 02:40:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) [ 127.059823][ T3333] Bluetooth: hci1: command 0x0419 tx timeout 02:40:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 02:40:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) 02:40:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) 02:40:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) socket$inet_udp(0x2, 0x2, 0x0) 02:40:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) 02:40:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:08 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) 02:40:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) 02:40:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) 02:40:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:08 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) 02:40:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) socket$inet_udp(0x2, 0x2, 0x0) 02:40:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) [ 127.460639][ T17] Bluetooth: hci2: command 0x0419 tx timeout 02:40:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) 02:40:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) [ 127.691983][ T3333] Bluetooth: hci3: command 0x0419 tx timeout 02:40:09 executing program 0: socket$inet6_sctp(0xa, 0x5, 0x84) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) 02:40:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 0: set_mempolicy(0x1, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 0: set_mempolicy(0x0, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:09 executing program 1: socket$inet6_sctp(0xa, 0x5, 0x84) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 1: set_mempolicy(0x1, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) [ 128.053181][ T5039] ldm_validate_privheads(): Disk read failed. [ 128.070426][ T5039] loop0: p2 < > [ 128.077866][ T5039] loop0: partition table partially beyond EOD, truncated 02:40:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) [ 128.119692][ T5039] loop0: p2 size 2 extends beyond EOD, truncated 02:40:09 executing program 0: set_mempolicy(0x0, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:09 executing program 1: set_mempolicy(0x0, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 5: socket$inet6_sctp(0xa, 0x5, 0x84) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 0: set_mempolicy(0x0, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 1: set_mempolicy(0x0, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 5: set_mempolicy(0x1, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) [ 128.339543][ T5039] ldm_validate_privheads(): Disk read failed. [ 128.346085][ T5039] loop0: p2 < > [ 128.349757][ T5039] loop0: partition table partially beyond EOD, truncated [ 128.356926][ T5039] loop0: p2 size 2 extends beyond EOD, truncated 02:40:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 0: set_mempolicy(0x1, 0x0, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 5: set_mempolicy(0x0, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 1: set_mempolicy(0x0, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 5: set_mempolicy(0x0, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:10 executing program 1: set_mempolicy(0x1, 0x0, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 5: set_mempolicy(0x0, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 5: set_mempolicy(0x1, 0x0, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 2: socket$inet6_sctp(0xa, 0x5, 0x84) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 2: set_mempolicy(0x1, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) [ 128.840176][ T5039] ldm_validate_privheads(): Disk read failed. [ 128.846462][ T5039] loop0: p2 < > [ 128.871370][ T5039] loop0: partition table partially beyond EOD, truncated [ 128.878491][ T5039] loop0: p2 size 2 extends beyond EOD, truncated 02:40:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) [ 128.890310][ T3333] Bluetooth: hci4: command 0x0419 tx timeout 02:40:10 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 2: set_mempolicy(0x0, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 4: socket$inet6_sctp(0xa, 0x5, 0x84) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:10 executing program 2: set_mempolicy(0x0, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) [ 129.049712][ T17] Bluetooth: hci5: command 0x0419 tx timeout 02:40:10 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:10 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 0: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 2: set_mempolicy(0x0, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 4: set_mempolicy(0x1, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 0: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 4: set_mempolicy(0x0, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:10 executing program 2: set_mempolicy(0x1, 0x0, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 1: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 0: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 4: set_mempolicy(0x0, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 1: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:10 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0xed) 02:40:10 executing program 1: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:10 executing program 4: set_mempolicy(0x0, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0xed) 02:40:11 executing program 5: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0xed) 02:40:11 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:11 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 4: set_mempolicy(0x1, 0x0, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 5: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0xed) 02:40:11 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0xed) 02:40:11 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:11 executing program 5: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0xed) 02:40:11 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0xed) 02:40:11 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:11 executing program 0: set_mempolicy(0x0, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 0: set_mempolicy(0x0, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0xed) 02:40:11 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:11 executing program 1: set_mempolicy(0x1, 0x0, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0xed) 02:40:11 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:11 executing program 1: set_mempolicy(0x0, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 5: set_mempolicy(0x1, &(0x7f0000000040), 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 2: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) socket$inet_udp(0x2, 0x2, 0x0) 02:40:11 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 2: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) 02:40:11 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:11 executing program 2: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 1: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 4: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 5: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:11 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0xed) 02:40:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) 02:40:11 executing program 4: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) r1 = socket(0x25, 0x5, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) getitimer(0x0, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0x84) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000000)={0x11, @multicast2=0xe000000f, 0x0, 0x0, 'wrr\x00'}, 0x2c) sendmsg$NL80211_CMD_DEL_MPATH(r1, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x5c, 0x0, 0x624, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20004010) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000200)={0x9, 0x9, 0x81, 0x305}) 02:40:11 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0xed) 02:40:12 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:12 executing program 4: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:12 executing program 1 (fault-call:2 fault-nth:0): set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:12 executing program 5 (fault-call:2 fault-nth:0): set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:12 executing program 0 (fault-call:2 fault-nth:0): set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:12 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0xed) [ 130.620595][T11081] FAULT_INJECTION: forcing a failure. [ 130.620595][T11081] name failslab, interval 1, probability 0, space 0, times 1 [ 130.637888][T11085] FAULT_INJECTION: forcing a failure. [ 130.637888][T11085] name failslab, interval 1, probability 0, space 0, times 1 [ 130.641449][T11084] FAULT_INJECTION: forcing a failure. [ 130.641449][T11084] name failslab, interval 1, probability 0, space 0, times 1 [ 130.660564][T11085] CPU: 1 PID: 11085 Comm: syz-executor.0 Not tainted 5.8.0-rc7-syzkaller #0 [ 130.672530][T11085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 130.682563][T11085] Call Trace: [ 130.685848][T11085] dump_stack+0x10f/0x19d [ 130.690208][T11085] should_fail+0x23c/0x250 [ 130.694610][T11085] __should_failslab+0x81/0x90 [ 130.699368][T11085] ? blk_rq_map_user_iov+0x353/0xc30 [ 130.704658][T11085] should_failslab+0x5/0x20 [ 130.709140][T11085] __kmalloc+0x43/0x2d0 [ 130.713348][T11085] blk_rq_map_user_iov+0x353/0xc30 [ 130.718471][T11085] ? blk_mq_rq_ctx_init+0x4cd/0x5d0 [ 130.723657][T11085] blk_rq_map_user+0x7d/0xb0 [ 130.728225][T11085] sg_common_write+0xf68/0x1310 [ 130.733051][T11085] ? sg_common_write+0xef1/0x1310 [ 130.738058][T11085] ? check_stack_object+0x43/0x70 [ 130.743145][T11085] sg_write+0x785/0x990 [ 130.747277][T11085] ? __rcu_read_unlock+0x4b/0x260 [ 130.752367][T11085] ? kstrtoull+0x30b/0x350 [ 130.756760][T11085] ? fsnotify_perm+0x59/0x250 [ 130.761422][T11085] ? rw_verify_area+0x12c/0x240 [ 130.766322][T11085] ? sg_read+0x1080/0x1080 [ 130.770758][T11085] vfs_write+0x1d6/0x690 [ 130.774979][T11085] ? __fget_light+0x219/0x260 [ 130.779636][T11085] ksys_write+0xce/0x180 [ 130.783867][T11085] __x64_sys_write+0x3e/0x50 [ 130.788457][T11085] do_syscall_64+0x51/0xb0 [ 130.792892][T11085] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 130.798755][T11085] RIP: 0033:0x45cc79 02:40:12 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0xed) [ 130.802636][T11085] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 130.822217][T11085] RSP: 002b:00007f2aa9b9dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 130.830602][T11085] RAX: ffffffffffffffda RBX: 0000000000037d00 RCX: 000000000045cc79 [ 130.838546][T11085] RDX: 00000000000000ed RSI: 0000000020000840 RDI: 0000000000000003 [ 130.846493][T11085] RBP: 00007f2aa9b9dca0 R08: 0000000000000000 R09: 0000000000000000 [ 130.854435][T11085] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 130.862375][T11085] R13: 00007fffdc9438df R14: 00007f2aa9b9e9c0 R15: 000000000078bf0c [ 130.889793][T11081] CPU: 1 PID: 11081 Comm: syz-executor.1 Not tainted 5.8.0-rc7-syzkaller #0 [ 130.898638][T11081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 130.908754][T11081] Call Trace: [ 130.912034][T11081] dump_stack+0x10f/0x19d [ 130.916425][T11081] should_fail+0x23c/0x250 [ 130.920845][T11081] __should_failslab+0x81/0x90 [ 130.925607][T11081] ? blk_rq_map_user_iov+0x353/0xc30 [ 130.930863][T11081] should_failslab+0x5/0x20 [ 130.935342][T11081] __kmalloc+0x43/0x2d0 [ 130.939527][T11081] blk_rq_map_user_iov+0x353/0xc30 [ 130.944799][T11081] ? blk_mq_rq_ctx_init+0x4cd/0x5d0 [ 130.950029][T11081] blk_rq_map_user+0x7d/0xb0 [ 130.954605][T11081] sg_common_write+0xf68/0x1310 [ 130.959431][T11081] ? sg_common_write+0xef1/0x1310 [ 130.964480][T11081] ? mntput+0x46/0x70 [ 130.968494][T11081] ? check_stack_object+0x43/0x70 [ 130.973493][T11081] sg_write+0x785/0x990 [ 130.977633][T11081] ? kstrtoull+0x30b/0x350 [ 130.982128][T11081] ? fsnotify_perm+0x59/0x250 [ 130.986850][T11081] ? rw_verify_area+0x12c/0x240 [ 130.991679][T11081] ? sg_read+0x1080/0x1080 [ 130.996068][T11081] vfs_write+0x1d6/0x690 [ 131.000348][T11081] ? __fget_light+0x219/0x260 [ 131.005076][T11081] ksys_write+0xce/0x180 [ 131.009324][T11081] __x64_sys_write+0x3e/0x50 [ 131.013898][T11081] do_syscall_64+0x51/0xb0 [ 131.018294][T11081] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 131.024213][T11081] RIP: 0033:0x45cc79 [ 131.028079][T11081] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 131.047652][T11081] RSP: 002b:00007f9d94a40c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 131.056030][T11081] RAX: ffffffffffffffda RBX: 0000000000037d00 RCX: 000000000045cc79 [ 131.064024][T11081] RDX: 00000000000000ed RSI: 0000000020000840 RDI: 0000000000000003 [ 131.072081][T11081] RBP: 00007f9d94a40ca0 R08: 0000000000000000 R09: 0000000000000000 [ 131.080095][T11081] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 131.088154][T11081] R13: 00007ffd3b040ebf R14: 00007f9d94a419c0 R15: 000000000078bf0c [ 131.122303][T11084] CPU: 1 PID: 11084 Comm: syz-executor.5 Not tainted 5.8.0-rc7-syzkaller #0 [ 131.130966][T11084] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 131.140997][T11084] Call Trace: [ 131.144275][T11084] dump_stack+0x10f/0x19d [ 131.148608][T11084] should_fail+0x23c/0x250 [ 131.153004][T11084] __should_failslab+0x81/0x90 [ 131.157747][T11084] ? blk_rq_map_user_iov+0x353/0xc30 [ 131.163007][T11084] should_failslab+0x5/0x20 [ 131.167484][T11084] __kmalloc+0x43/0x2d0 [ 131.171713][T11084] blk_rq_map_user_iov+0x353/0xc30 [ 131.176804][T11084] ? blk_mq_rq_ctx_init+0x4cd/0x5d0 [ 131.181984][T11084] blk_rq_map_user+0x7d/0xb0 [ 131.186628][T11084] sg_common_write+0xf68/0x1310 [ 131.191543][T11084] ? sg_common_write+0xef1/0x1310 [ 131.196575][T11084] ? mntput+0x46/0x70 [ 131.200556][T11084] ? check_stack_object+0x43/0x70 [ 131.205561][T11084] sg_write+0x785/0x990 [ 131.209702][T11084] ? kstrtoull+0x30b/0x350 [ 131.214103][T11084] ? fsnotify_perm+0x59/0x250 [ 131.218760][T11084] ? rw_verify_area+0x12c/0x240 [ 131.223632][T11084] ? sg_read+0x1080/0x1080 [ 131.228084][T11084] vfs_write+0x1d6/0x690 [ 131.232335][T11084] ? __fget_light+0x219/0x260 [ 131.236990][T11084] ksys_write+0xce/0x180 02:40:12 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x88\xfa\xa2\x97E\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17\x01\x00\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:12 executing program 2 (fault-call:2 fault-nth:0): set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:12 executing program 0 (fault-call:2 fault-nth:1): set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) [ 131.241245][T11084] __x64_sys_write+0x3e/0x50 [ 131.245821][T11084] do_syscall_64+0x51/0xb0 [ 131.250277][T11084] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 131.256146][T11084] RIP: 0033:0x45cc79 [ 131.260025][T11084] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 131.279607][T11084] RSP: 002b:00007f4d8ecd6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 131.287993][T11084] RAX: ffffffffffffffda RBX: 0000000000037d00 RCX: 000000000045cc79 [ 131.296022][T11084] RDX: 00000000000000ed RSI: 0000000020000840 RDI: 0000000000000003 [ 131.303983][T11084] RBP: 00007f4d8ecd6ca0 R08: 0000000000000000 R09: 0000000000000000 [ 131.311939][T11084] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 131.319880][T11084] R13: 00007ffe8384e1df R14: 00007f4d8ecd79c0 R15: 000000000078bf0c 02:40:12 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0xed) 02:40:12 executing program 1 (fault-call:2 fault-nth:1): set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) [ 131.341546][T11105] FAULT_INJECTION: forcing a failure. [ 131.341546][T11105] name failslab, interval 1, probability 0, space 0, times 0 [ 131.367979][T11105] CPU: 1 PID: 11105 Comm: syz-executor.2 Not tainted 5.8.0-rc7-syzkaller #0 [ 131.376771][T11105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 131.386877][T11105] Call Trace: [ 131.390150][T11105] dump_stack+0x10f/0x19d [ 131.391863][T11110] FAULT_INJECTION: forcing a failure. [ 131.391863][T11110] name failslab, interval 1, probability 0, space 0, times 0 [ 131.394553][T11105] should_fail+0x23c/0x250 [ 131.394563][T11105] __should_failslab+0x81/0x90 [ 131.394577][T11105] ? blk_rq_map_user_iov+0x353/0xc30 [ 131.421576][T11105] should_failslab+0x5/0x20 [ 131.426132][T11105] __kmalloc+0x43/0x2d0 [ 131.430267][T11105] blk_rq_map_user_iov+0x353/0xc30 [ 131.435579][T11105] ? blk_mq_rq_ctx_init+0x4cd/0x5d0 [ 131.440755][T11105] blk_rq_map_user+0x7d/0xb0 [ 131.445326][T11105] sg_common_write+0xf68/0x1310 [ 131.450154][T11105] ? sg_common_write+0xef1/0x1310 [ 131.455176][T11105] ? mntput+0x46/0x70 [ 131.459127][T11105] ? check_stack_object+0x43/0x70 [ 131.464192][T11105] sg_write+0x785/0x990 [ 131.468321][T11105] ? sched_clock_cpu+0x11/0x1b0 [ 131.473149][T11105] ? finish_task_switch+0x8b/0x270 [ 131.478234][T11105] ? __schedule+0x3a6/0x570 [ 131.482715][T11105] ? fsnotify_perm+0x59/0x250 [ 131.487362][T11105] ? rw_verify_area+0x12c/0x240 02:40:13 executing program 5 (fault-call:2 fault-nth:1): set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) [ 131.492293][T11105] ? sg_read+0x1080/0x1080 [ 131.496690][T11105] vfs_write+0x1d6/0x690 [ 131.500920][T11105] ksys_write+0xce/0x180 [ 131.505144][T11105] __x64_sys_write+0x3e/0x50 [ 131.509710][T11105] do_syscall_64+0x51/0xb0 [ 131.514131][T11105] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 131.520004][T11105] RIP: 0033:0x45cc79 [ 131.523877][T11105] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 131.543453][T11105] RSP: 002b:00007f973d60bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 131.551834][T11105] RAX: ffffffffffffffda RBX: 0000000000037d00 RCX: 000000000045cc79 [ 131.559806][T11105] RDX: 00000000000000ed RSI: 0000000020000840 RDI: 0000000000000003 [ 131.567749][T11105] RBP: 00007f973d60bca0 R08: 0000000000000000 R09: 0000000000000000 [ 131.575706][T11105] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 131.583650][T11105] R13: 00007ffdcb79b70f R14: 00007f973d60c9c0 R15: 000000000078bf0c [ 131.591697][T11110] CPU: 0 PID: 11110 Comm: syz-executor.1 Not tainted 5.8.0-rc7-syzkaller #0 [ 131.597446][ T5039] ldm_validate_privheads(): Disk read failed. [ 131.600369][T11110] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 131.600372][T11110] Call Trace: [ 131.600385][T11110] dump_stack+0x10f/0x19d [ 131.600398][T11110] should_fail+0x23c/0x250 [ 131.606545][ T5039] loop0: p2 < > [ 131.616471][T11110] __should_failslab+0x81/0x90 [ 131.616481][T11110] ? bio_alloc_bioset+0xd1/0x3a0 [ 131.616492][T11110] should_failslab+0x5/0x20 [ 131.621179][ T5039] loop0: partition table partially beyond EOD, truncated [ 131.624132][T11110] __kmalloc+0x43/0x2d0 [ 131.629311][ T5039] loop0: p2 size 2 extends beyond EOD, truncated [ 131.632028][T11110] bio_alloc_bioset+0xd1/0x3a0 [ 131.639145][T11113] FAULT_INJECTION: forcing a failure. [ 131.639145][T11113] name failslab, interval 1, probability 0, space 0, times 0 [ 131.641656][T11110] ? __kmalloc+0x164/0x2d0 [ 131.685283][T11110] blk_rq_map_user_iov+0x3f3/0xc30 [ 131.690378][T11110] blk_rq_map_user+0x7d/0xb0 [ 131.694962][T11110] sg_common_write+0xf68/0x1310 [ 131.699783][T11110] ? sg_common_write+0xef1/0x1310 [ 131.704860][T11110] ? check_stack_object+0x43/0x70 [ 131.709856][T11110] sg_write+0x785/0x990 [ 131.713985][T11110] ? update_curr+0x10c/0x3a0 [ 131.718543][T11110] ? enqueue_task_fair+0xbb/0x630 [ 131.723556][T11110] ? kstrtoull+0x30b/0x350 [ 131.728080][T11110] ? fsnotify_perm+0x59/0x250 [ 131.732727][T11110] ? rw_verify_area+0x12c/0x240 [ 131.737548][T11110] ? sg_read+0x1080/0x1080 [ 131.741937][T11110] vfs_write+0x1d6/0x690 [ 131.746155][T11110] ? __fget_light+0x219/0x260 [ 131.750804][T11110] ksys_write+0xce/0x180 [ 131.755019][T11110] __x64_sys_write+0x3e/0x50 [ 131.759598][T11110] do_syscall_64+0x51/0xb0 [ 131.764063][T11110] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 131.770013][T11110] RIP: 0033:0x45cc79 [ 131.774044][T11110] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 131.793633][T11110] RSP: 002b:00007f9d94a40c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 131.802067][T11110] RAX: ffffffffffffffda RBX: 0000000000037d00 RCX: 000000000045cc79 [ 131.810086][T11110] RDX: 00000000000000ed RSI: 0000000020000840 RDI: 0000000000000003 [ 131.818027][T11110] RBP: 00007f9d94a40ca0 R08: 0000000000000000 R09: 0000000000000000 [ 131.825968][T11110] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 131.833916][T11110] R13: 00007ffd3b040ebf R14: 00007f9d94a419c0 R15: 000000000078bf0c 02:40:13 executing program 1 (fault-call:2 fault-nth:2): set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:13 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0xed) [ 131.841952][T11113] CPU: 1 PID: 11113 Comm: syz-executor.5 Not tainted 5.8.0-rc7-syzkaller #0 [ 131.850608][T11113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 131.860635][T11113] Call Trace: [ 131.863909][T11113] dump_stack+0x10f/0x19d [ 131.868273][T11113] should_fail+0x23c/0x250 [ 131.872682][T11113] __should_failslab+0x81/0x90 [ 131.877425][T11113] ? bio_alloc_bioset+0xd1/0x3a0 [ 131.882405][T11113] should_failslab+0x5/0x20 [ 131.886901][T11113] __kmalloc+0x43/0x2d0 02:40:13 executing program 2 (fault-call:2 fault-nth:1): set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) [ 131.891044][T11113] bio_alloc_bioset+0xd1/0x3a0 [ 131.895790][T11113] ? __kmalloc+0x164/0x2d0 [ 131.900188][T11113] blk_rq_map_user_iov+0x3f3/0xc30 [ 131.905309][T11113] blk_rq_map_user+0x7d/0xb0 [ 131.909879][T11113] sg_common_write+0xf68/0x1310 [ 131.914705][T11113] ? sg_common_write+0xef1/0x1310 [ 131.919713][T11113] ? mntput+0x46/0x70 [ 131.923699][T11113] ? check_stack_object+0x43/0x70 [ 131.928772][T11113] sg_write+0x785/0x990 [ 131.932913][T11113] ? kstrtoull+0x30b/0x350 [ 131.937318][T11113] ? fsnotify_perm+0x59/0x250 [ 131.941975][T11113] ? rw_verify_area+0x12c/0x240 [ 131.946805][T11113] ? sg_read+0x1080/0x1080 [ 131.951203][T11113] vfs_write+0x1d6/0x690 [ 131.955437][T11113] ? __fget_light+0x219/0x260 [ 131.960112][T11113] ksys_write+0xce/0x180 [ 131.964340][T11113] __x64_sys_write+0x3e/0x50 [ 131.968929][T11113] do_syscall_64+0x51/0xb0 [ 131.973424][T11113] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 131.979292][T11113] RIP: 0033:0x45cc79 [ 131.983235][T11113] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 132.002905][T11113] RSP: 002b:00007f4d8ecd6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 132.011291][T11113] RAX: ffffffffffffffda RBX: 0000000000037d00 RCX: 000000000045cc79 [ 132.019245][T11113] RDX: 00000000000000ed RSI: 0000000020000840 RDI: 0000000000000003 [ 132.027226][T11113] RBP: 00007f4d8ecd6ca0 R08: 0000000000000000 R09: 0000000000000000 [ 132.035175][T11113] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 02:40:13 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0xed) 02:40:13 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x5, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) [ 132.043134][T11113] R13: 00007ffe8384e1df R14: 00007f4d8ecd79c0 R15: 000000000078bf0c 02:40:13 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:13 executing program 4 (fault-call:2 fault-nth:0): set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) [ 132.088249][T11127] FAULT_INJECTION: forcing a failure. [ 132.088249][T11127] name failslab, interval 1, probability 0, space 0, times 0 [ 132.115542][T11128] FAULT_INJECTION: forcing a failure. [ 132.115542][T11128] name failslab, interval 1, probability 0, space 0, times 0 [ 132.129662][T11127] CPU: 1 PID: 11127 Comm: syz-executor.2 Not tainted 5.8.0-rc7-syzkaller #0 [ 132.138326][T11127] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 132.148356][T11127] Call Trace: [ 132.151640][T11127] dump_stack+0x10f/0x19d [ 132.155952][T11127] should_fail+0x23c/0x250 [ 132.160355][T11127] __should_failslab+0x81/0x90 [ 132.165109][T11127] ? bio_alloc_bioset+0xd1/0x3a0 [ 132.170026][T11127] should_failslab+0x5/0x20 [ 132.174562][T11127] __kmalloc+0x43/0x2d0 [ 132.178705][T11127] bio_alloc_bioset+0xd1/0x3a0 [ 132.183468][T11127] ? __kmalloc+0x164/0x2d0 [ 132.187873][T11127] blk_rq_map_user_iov+0x3f3/0xc30 [ 132.192975][T11127] blk_rq_map_user+0x7d/0xb0 [ 132.197549][T11127] sg_common_write+0xf68/0x1310 [ 132.202481][T11127] ? sg_common_write+0xef1/0x1310 [ 132.207482][T11127] ? mntput+0x46/0x70 [ 132.211464][T11127] ? check_stack_object+0x43/0x70 [ 132.216737][T11127] sg_write+0x785/0x990 [ 132.220877][T11127] ? kstrtoull+0x30b/0x350 [ 132.225374][T11127] ? fsnotify_perm+0x59/0x250 [ 132.230144][T11127] ? rw_verify_area+0x12c/0x240 [ 132.234994][T11127] ? sg_read+0x1080/0x1080 [ 132.239391][T11127] vfs_write+0x1d6/0x690 [ 132.243616][T11127] ? __fget_light+0x219/0x260 [ 132.248285][T11127] ksys_write+0xce/0x180 [ 132.252517][T11127] __x64_sys_write+0x3e/0x50 [ 132.257085][T11127] do_syscall_64+0x51/0xb0 [ 132.261546][T11127] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 132.267413][T11127] RIP: 0033:0x45cc79 [ 132.271283][T11127] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 132.290879][T11127] RSP: 002b:00007f973d60bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 132.299290][T11127] RAX: ffffffffffffffda RBX: 0000000000037d00 RCX: 000000000045cc79 [ 132.307240][T11127] RDX: 00000000000000ed RSI: 0000000020000840 RDI: 0000000000000003 [ 132.315211][T11127] RBP: 00007f973d60bca0 R08: 0000000000000000 R09: 0000000000000000 [ 132.323190][T11127] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.331143][T11127] R13: 00007ffdcb79b70f R14: 00007f973d60c9c0 R15: 000000000078bf0c [ 132.339625][T11128] CPU: 0 PID: 11128 Comm: syz-executor.0 Not tainted 5.8.0-rc7-syzkaller #0 [ 132.348299][T11128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 132.358335][T11128] Call Trace: [ 132.361781][T11128] dump_stack+0x10f/0x19d [ 132.366100][T11128] should_fail+0x23c/0x250 [ 132.370502][T11128] __should_failslab+0x81/0x90 [ 132.375248][T11128] ? bio_alloc_bioset+0xd1/0x3a0 [ 132.380166][T11128] should_failslab+0x5/0x20 [ 132.384729][T11128] __kmalloc+0x43/0x2d0 [ 132.388883][T11128] bio_alloc_bioset+0xd1/0x3a0 [ 132.393631][T11128] ? __kmalloc+0x164/0x2d0 [ 132.398027][T11128] blk_rq_map_user_iov+0x3f3/0xc30 [ 132.403118][T11128] blk_rq_map_user+0x7d/0xb0 [ 132.406257][T11141] FAULT_INJECTION: forcing a failure. [ 132.406257][T11141] name failslab, interval 1, probability 0, space 0, times 0 [ 132.407692][T11128] sg_common_write+0xf68/0x1310 [ 132.407705][T11128] ? sg_common_write+0xef1/0x1310 [ 132.430311][T11128] ? mntput+0x46/0x70 [ 132.434271][T11128] ? check_stack_object+0x43/0x70 [ 132.439282][T11128] sg_write+0x785/0x990 [ 132.443421][T11128] ? kstrtoull+0x30b/0x350 [ 132.447879][T11128] ? fsnotify_perm+0x59/0x250 [ 132.452527][T11128] ? rw_verify_area+0x12c/0x240 [ 132.457407][T11128] ? sg_read+0x1080/0x1080 [ 132.461796][T11128] vfs_write+0x1d6/0x690 [ 132.466028][T11128] ? __fget_light+0x219/0x260 [ 132.470678][T11128] ksys_write+0xce/0x180 [ 132.474896][T11128] __x64_sys_write+0x3e/0x50 [ 132.479454][T11128] do_syscall_64+0x51/0xb0 [ 132.483843][T11128] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 132.489717][T11128] RIP: 0033:0x45cc79 [ 132.493658][T11128] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 132.513236][T11128] RSP: 002b:00007f2aa9b9dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 132.521618][T11128] RAX: ffffffffffffffda RBX: 0000000000037d00 RCX: 000000000045cc79 [ 132.529565][T11128] RDX: 00000000000000ed RSI: 0000000020000840 RDI: 0000000000000003 02:40:14 executing program 2 (fault-call:2 fault-nth:2): set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) [ 132.537508][T11128] RBP: 00007f2aa9b9dca0 R08: 0000000000000000 R09: 0000000000000000 [ 132.545467][T11128] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 132.553408][T11128] R13: 00007fffdc9438df R14: 00007f2aa9b9e9c0 R15: 000000000078bf0c [ 132.568203][T11141] CPU: 1 PID: 11141 Comm: syz-executor.4 Not tainted 5.8.0-rc7-syzkaller #0 [ 132.577001][T11141] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 132.587030][T11141] Call Trace: [ 132.590320][T11141] dump_stack+0x10f/0x19d [ 132.594625][T11141] should_fail+0x23c/0x250 [ 132.599015][T11141] __should_failslab+0x81/0x90 [ 132.603754][T11141] ? blk_rq_map_user_iov+0x353/0xc30 [ 132.609010][T11141] should_failslab+0x5/0x20 [ 132.613486][T11141] __kmalloc+0x43/0x2d0 [ 132.617621][T11141] blk_rq_map_user_iov+0x353/0xc30 [ 132.622714][T11141] ? blk_mq_rq_ctx_init+0x4cd/0x5d0 [ 132.627937][T11141] blk_rq_map_user+0x7d/0xb0 [ 132.632508][T11141] sg_common_write+0xf68/0x1310 [ 132.637337][T11141] ? sg_common_write+0xef1/0x1310 [ 132.642337][T11141] ? mntput+0x46/0x70 [ 132.646307][T11141] ? check_stack_object+0x43/0x70 [ 132.651317][T11141] sg_write+0x785/0x990 [ 132.655456][T11141] ? delay_tsc+0x96/0xe0 [ 132.659704][T11141] ? fsnotify_perm+0x59/0x250 [ 132.664358][T11141] ? rw_verify_area+0x12c/0x240 [ 132.669356][T11141] ? sg_read+0x1080/0x1080 [ 132.673752][T11141] vfs_write+0x1d6/0x690 [ 132.677973][T11141] ? __fget_light+0x219/0x260 [ 132.682712][T11141] ksys_write+0xce/0x180 [ 132.686960][T11141] __x64_sys_write+0x3e/0x50 [ 132.691532][T11141] do_syscall_64+0x51/0xb0 [ 132.695929][T11141] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 132.701800][T11141] RIP: 0033:0x45cc79 [ 132.705756][T11141] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 132.725338][T11141] RSP: 002b:00007f738e526c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 132.733724][T11141] RAX: ffffffffffffffda RBX: 0000000000037d00 RCX: 000000000045cc79 [ 132.741673][T11141] RDX: 00000000000000ed RSI: 0000000020000840 RDI: 0000000000000003 [ 132.749633][T11141] RBP: 00007f738e526ca0 R08: 0000000000000000 R09: 0000000000000000 [ 132.757588][T11141] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 132.765608][T11141] R13: 00007ffe7ccdcfdf R14: 00007f738e5279c0 R15: 000000000078bf0c 02:40:14 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:14 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0x24) 02:40:14 executing program 5 (fault-call:2 fault-nth:2): set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:14 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:14 executing program 4 (fault-call:2 fault-nth:1): set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:14 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:14 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0x2a) 02:40:14 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0x24) 02:40:14 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:14 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0x24) [ 132.956770][T11163] FAULT_INJECTION: forcing a failure. [ 132.956770][T11163] name failslab, interval 1, probability 0, space 0, times 0 [ 133.012211][T11163] CPU: 0 PID: 11163 Comm: syz-executor.4 Not tainted 5.8.0-rc7-syzkaller #0 [ 133.020888][T11163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 133.030922][T11163] Call Trace: [ 133.034195][T11163] dump_stack+0x10f/0x19d [ 133.038520][T11163] should_fail+0x23c/0x250 [ 133.042928][T11163] __should_failslab+0x81/0x90 [ 133.047687][T11163] ? bio_alloc_bioset+0xd1/0x3a0 [ 133.052613][T11163] should_failslab+0x5/0x20 [ 133.057094][T11163] __kmalloc+0x43/0x2d0 [ 133.061253][T11163] bio_alloc_bioset+0xd1/0x3a0 [ 133.065995][T11163] ? __kmalloc+0x164/0x2d0 [ 133.070410][T11163] blk_rq_map_user_iov+0x3f3/0xc30 [ 133.075505][T11163] blk_rq_map_user+0x7d/0xb0 [ 133.080085][T11163] sg_common_write+0xf68/0x1310 [ 133.084921][T11163] ? sg_common_write+0xef1/0x1310 [ 133.089998][T11163] ? mntput+0x46/0x70 [ 133.094000][T11163] ? check_stack_object+0x43/0x70 [ 133.099010][T11163] sg_write+0x785/0x990 [ 133.103257][T11163] ? kstrtoull+0x30b/0x350 [ 133.107662][T11163] ? fsnotify_perm+0x59/0x250 [ 133.112320][T11163] ? rw_verify_area+0x12c/0x240 [ 133.117241][T11163] ? sg_read+0x1080/0x1080 [ 133.121655][T11163] vfs_write+0x1d6/0x690 [ 133.125884][T11163] ? __fget_light+0x219/0x260 [ 133.130543][T11163] ksys_write+0xce/0x180 [ 133.134765][T11163] __x64_sys_write+0x3e/0x50 [ 133.139406][T11163] do_syscall_64+0x51/0xb0 [ 133.143809][T11163] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 133.149690][T11163] RIP: 0033:0x45cc79 02:40:14 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0x2000092d) 02:40:14 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0x7ffff000) 02:40:14 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(r2) 02:40:14 executing program 1: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={r0, 0x87, 0xaa}, &(0x7f0000000180)={'enc=', 'raw', ' hash=', {'blake2s-160-generic\x00'}}, &(0x7f0000000200)="77be7a347d969b5499a1f3fce5f50fce246446d206dc4e23d4f6089cced28087e44f68e056af074d294a75fa3854f2f75d99279027154331b0f189798ec1e5b7258d3bd4ccddfa57ce2eb8729e4259ffadcdb35ea0bdb28b3d0c19fe3708c1f0fda3065a640c3e7f4b93dc7b1575945f72a4a348dcf45c6856e2f37a87421daf664f640acbc627", &(0x7f00000002c0)=""/170) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.syz\x00', &(0x7f00000000c0)=""/15, 0xf) 02:40:14 executing program 1: set_mempolicy(0x4000, 0x0, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fc) pipe2(&(0x7f0000000080), 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x4000, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r4, 0x4004af61, &(0x7f0000000040)=0x1) [ 133.153571][T11163] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 133.173154][T11163] RSP: 002b:00007f738e526c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 133.181548][T11163] RAX: ffffffffffffffda RBX: 0000000000037d00 RCX: 000000000045cc79 [ 133.189503][T11163] RDX: 00000000000000ed RSI: 0000000020000840 RDI: 0000000000000003 [ 133.189510][T11163] RBP: 00007f738e526ca0 R08: 0000000000000000 R09: 0000000000000000 [ 133.189515][T11163] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 133.189526][T11163] R13: 00007ffe7ccdcfdf R14: 00007f738e5279c0 R15: 000000000078bf0c [ 133.251485][ T5039] ldm_validate_privheads(): Disk read failed. [ 133.258613][ T5039] loop0: p2 < > 02:40:14 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0x2a) [ 133.262303][ T5039] loop0: partition table partially beyond EOD, truncated [ 133.262519][ T5039] loop0: p2 size 2 extends beyond EOD, truncated 02:40:14 executing program 4 (fault-call:2 fault-nth:2): set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:14 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0x24) 02:40:14 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0x2a) 02:40:14 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000040)) set_mempolicy(0x0, 0x0, 0xdc) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[], 0xed) 02:40:14 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0x2000092d) 02:40:14 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0x7ffff000) 02:40:14 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) 02:40:14 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0x2000092d) 02:40:14 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0x2a) 02:40:14 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:14 executing program 1: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe, 0x200}, 0xc) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) 02:40:15 executing program 0: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xed) 02:40:15 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:15 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0x7ffff000) [ 133.458748][ T5039] ldm_validate_privheads(): Disk read failed. [ 133.470043][ T5039] loop0: p2 < > [ 133.492172][ T5039] loop0: partition table partially beyond EOD, truncated 02:40:15 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0x2000092d) 02:40:15 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0x24) 02:40:15 executing program 1: set_mempolicy(0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000040)={0x1, "d8dd54f94ae9df7f449a22f63ef5f825394e5b3f6c619cdc51dd39cc4ed27d80", 0x4, 0x10, 0x3, 0x1ff, 0x0, 0x1, 0x9, 0x10001}) [ 133.527458][ T5039] loop0: p2 size 2 extends beyond EOD, truncated 02:40:15 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0x2a) 02:40:15 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0x7ffff000) 02:40:15 executing program 0: getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:15 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x200005) socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:15 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:15 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:15 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0x2000092d) 02:40:15 executing program 2: set_mempolicy(0x1, 0x0, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x113, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000002c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830a0000000000001b", @ANYRES32=r5], 0x4}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) getsockname$packet(r7, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000100005070000000000000000f0ff0000", @ANYRES32=r8, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r9], 0x38}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x54, r4, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000010}, 0x45) write$binfmt_misc(r3, &(0x7f0000000840)=ANY=[], 0xed) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x800, 0xb2b02) [ 133.696547][ T5039] ldm_validate_privheads(): Disk read failed. [ 133.715114][ T5039] loop0: p2 < > [ 133.718738][ T5039] loop0: partition table partially beyond EOD, truncated 02:40:15 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0x7ffff000) 02:40:15 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @adiantum, 0x8, [], "dfd0b3e1f243d3e50000767196a43446"}) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) [ 133.762545][ T5039] loop0: p2 size 2 extends beyond EOD, truncated 02:40:15 executing program 0: set_mempolicy(0x1, 0x0, 0xc9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f00000001c0)) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_DIRENT(r4, &(0x7f0000000140)={0x80, 0x0, 0x6, [{0x4, 0x80000000, 0x9, 0x401, '/dev/sg#\x00'}, {0x4, 0x8, 0x9, 0x1, '/dev/sg#\x00'}, {0x5, 0x2118, 0x7, 0x2724, ':-}@*!\x00'}]}, 0x80) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000100)={0x1, 0x8, 0x1}) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000000040)) 02:40:15 executing program 2: set_mempolicy(0x0, 0x0, 0x1) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x20200, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'ip6gretap0\x00'}) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000000c0)) 02:40:15 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000040)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@private1}}, &(0x7f0000000140)=0xe8) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:15 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX=r0, @ANYRES64=r0, @ANYRESOCT=r0, @ANYRESHEX=r1], 0xed) 02:40:15 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:15 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getegid() getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x80000, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',version=9p2000.L,version=9p2000.L,nodevmap,cachetag=/dev/sg#\x00,dfltgid=', @ANYRESHEX=r4, @ANYBLOB="2c61707072616973655f747970653d696d617369672c646566636f6e746578743d73797361646d5f752c6607771600723e", @ANYRESDEC=r5, @ANYBLOB=',smackfsroot=,\x00']) set_mempolicy(0x1, 0x0, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x39, 0x80005) write$binfmt_misc(r6, &(0x7f0000000840)=ANY=[], 0xed) [ 133.868204][T11307] sg_write: data in/out 808464396/191 bytes for SCSI command 0x30-- guessing data in; [ 133.868204][T11307] program syz-executor.1 not setting count and/or reply_len properly [ 133.875457][T11312] Unknown ioctl 1074025689 [ 133.895159][T11312] Unknown ioctl 8822 [ 133.901692][T11315] Unknown ioctl 1074025689 02:40:15 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000c40)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=r4, @ANYBLOB="0200030020119ba3b691"], &(0x7f00000002c0)=0xe) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000040)={r4, 0xffffffff}, &(0x7f0000000080)=0x8) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:15 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x100000000000, 0x24807) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000040)) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:15 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:15 executing program 2: set_mempolicy(0x1, 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') creat(&(0x7f0000000080)='./file0\x00', 0x100) r0 = socket$inet_icmp(0x2, 0x2, 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r1, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0x6, 0x3175) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x200) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x400840, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x100010, r3, 0x0) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) 02:40:15 executing program 1: set_mempolicy(0x2, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair(0x2b, 0xa, 0x8, &(0x7f0000000040)={0xffffffffffffffff}) r2 = open(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000c40)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=r3, @ANYBLOB="0200030020119ba3b691"], &(0x7f00000002c0)=0xe) r4 = open(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, r5}, &(0x7f0000000c40)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=r5, @ANYBLOB="0200030020119ba3b691"], &(0x7f00000002c0)=0xe) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r3, 0x71565d80}, 0x8) 02:40:15 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00f1afbf", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) symlinkat(&(0x7f00000000c0)='./file0\x00', r6, &(0x7f0000000100)='./file0\x00') getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000c40)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=r4, @ANYBLOB="0200030020119ba3b691"], &(0x7f00000002c0)=0xe) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={r4, 0x4}, &(0x7f0000000080)=0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) syz_mount_image$erofs(&(0x7f0000000180)='erofs\x00', &(0x7f0000000280)='./file0/file0\x00', 0x9, 0x4, &(0x7f0000000680)=[{&(0x7f00000003c0)="2863ea3241f946b7bea35804edb2d8e9359bad4184524814dc4a7c65a9754a89e16b3722e7f3a11c2aa604b826785f19cdc1308369ab43700ce5ca8b4a905631ca92fa93502661561a1ba372e95ddead513d830549666ede927e14ad275823b6edffa1a8773ec57c9cb690fac4", 0x6d, 0x3}, {&(0x7f00000007c0)="d644854cf9199fd52630c46e257d0406665cd6f4727137dbaed0522505fa75546b746bb9fd4811017c57cdedf34a01db69fb41c3b39d64c1ecdf3c42982724502669a8394157fd7c212eb836381b60a6826a9d0633ca255e2723747ed3b7610c7827e39cc92aea76450b8710a224d8427e82a8f8c8e1c073696eddde6d20cddf69db77d52df8224f2a5efe7fadb15bbbaab7817fd06e0718e4661e53f53ccb8698b10641f59664f30691bf093ccf010f90883cd45d172963c5213f2e78208308c140864555c3482941c0e2", 0xcb, 0x8}, {&(0x7f0000000540)="bb9793f037a2849baabe3a98e5ff7618e5fd21784c401e4a49f398a438f53ed0f57e1a44fd0ff7312d9bd24cad816915720acf16b7399bac21c954c61329a4130d5d2b909e651e88ef9c64dc8d6cf42ea9f5942d1fa7c4f4ac9a0ae9e90749ed5ea693327377bc6a712c62c4d6", 0x6d, 0x20}, {&(0x7f00000005c0)="ec", 0x1, 0x400}], 0x3020000, &(0x7f0000000700)={[{@nouser_xattr='nouser_xattr'}, {@user_xattr='user_xattr'}, {@noacl='noacl'}, {@fault_injection={'fault_injection', 0x3d, 0x100}}, {@fault_injection={'fault_injection', 0x3d, 0x8}}], [{@audit='audit'}, {@fowner_lt={'fowner<'}}, {@euid_lt={'euid<', r7}}]}) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="248000000000000000000003000008050001000700000005000100070000002f231a4f541b786c9c2a49734d2857a383aa1665d856e8db688f818be388e279b4c27c48921aaa820ed6e6f7b8d85e9f5f9b59f7c4107f44fa9a7d8e548c35dc34957943eae3c2aea746df04de28b061d970a9befc84198291ac974cf494b6bcb08b1e33ff5df4cecc68df0dd72cd727706a85df6cf3fe8f5706c85da55a5d58cdaf44ef087d80597e4e32c5879f17ec74a5f7"], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x1) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:15 executing program 5: set_mempolicy(0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000005c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000080)="d6720167132ff39ca908a485af4b0d6fa3c619be27b5893105e6c2da5b", 0x19}, {&(0x7f00000000c0)="0d9090e279bf6494e8ee62de630b19deee9d1abeb1d735a4dcda2151ecde2e2cd80a3661bcf72e0a9b075ee91c368bb62d1d64c49b4430aeefc4390162f5fffce1c82f6b291cbff9d9e8016d81ae4e20bb166a447060acdc9f9e47b6a64564f7e05948a0086c6dbc35d330f54863a27c83f999b8f8f768a362b009802a9943da17678e2c6dbf6bfd21bdb9a2bf1681f8e870140999200da337a63321c7d24c470a9fe9082b87efc55a49877ca65bf897c5f4a572e751a46af02d2677697e17b985971100182e8da9ff9c8eeb8b5afc24f12508ba826401408a8ec4ca437274c8c3cd44d27bd5a7c348f034c8fd4d1d4c9f40a1", 0xf3}, {&(0x7f00000001c0)="814b850ba7be964e44bc7d9bebf5f5677de508964472c2b57494a6195590a6a5c2c7ec2c0b0b580013841f1c0eaf", 0x2e}, {&(0x7f0000000200)="f5991c96c43381aa8543a584e767c4e142b4f36e5f5f210198f55d4e3178aea7abe2dbbf6aa953e89883bcb2414b2531008cf11449d02bc7d430703985ed59d989c9fdf717face1a9527044336f42566bc47df1b2c4b570cc4a27f000000000000", 0x61}, {&(0x7f0000000280)="dc80016eb40fb94ecbd58e91a6ab41df0ed3d6256720e0a0ab8c536d2e2f21f85bcfa46ec4b94b1fd65478b1006d49751e54", 0x32}, {&(0x7f00000002c0)="04e3e14ce54d38b86664e42ca8b2ac6ce7560c666ee0beb120db5569c06738e021ee213ec7d1833f772814b6c1c6fa79ed0bf1b87264e0731d494624fa8b80ff0dfb51e0309d48949012e4a21f4ee7987e0a784852a9c05284da", 0x5a}], 0x6, &(0x7f00000003c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0xea9}}], 0x18}, 0xc12583aa7f14d7c5) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x123904) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x22b) recvfrom$l2tp(0xffffffffffffffff, &(0x7f0000000500)=""/68, 0x44, 0x2000, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$llc(r2, &(0x7f0000000440)="bc97aaeca6f47bf584868b72f1d2da56206007e0146a38ea4ed32e1eed6bf88777c75126a2915891d7d16e003bad7cf845a80d6d09c5aac524e653e6e3b3abb75e7025639d6512f4b234079d3dffdf22f07ed995a599aebfc62fc03326bd435c2151d11f1cb9cf0a1f09882112b6343b7e3dbbab27294198", 0x78, 0x44004, &(0x7f00000004c0)={0x1a, 0x201, 0x80, 0x17, 0xce, 0x44, @multicast}, 0x10) 02:40:15 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x1, 0x3, 0x28, 0x4, "d934319eb50e914efaf51c8e14b4601a479fe8dfea5008a768dc2202520a56c9f990a1cb27df910db67fc6b79b88991edfde51367f6cdf9bd1754801739705", 0x1a}, 0x60) set_mempolicy(0x1, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2000000000000, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pidfd_getfd(r4, r6, 0x0) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) 02:40:15 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fanotify_mark(r2, 0x90, 0x0, r4, &(0x7f0000000040)='./file0\x00') r5 = socket(0x22, 0xa, 0x800) sendmsg$RDMA_NLDEV_CMD_GET(r5, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x48, 0x1401, 0x200, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x48}}, 0x4000) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:15 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x4, 0x588182) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$inet(r5, &(0x7f0000000200)={0x2, 0x0, @multicast1}, &(0x7f0000000240)=0x10) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830a0000000000001b", @ANYRES32=r6], 0x4}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r3, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0xba}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x9}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000008}, 0x44011) quotactl(0x81, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000080)="ffe4d3c4bbe70f0ec296ed8d9ae06a2c290dfb") 02:40:15 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:15 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:15 executing program 4: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000140)=""/255) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x5, 0x412400) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x0) 02:40:15 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r3, r1, r2) chown(&(0x7f0000000040)='./file0\x00', 0xee01, r2) set_mempolicy(0x1, 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x32) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000840)=ANY=[], 0xed) 02:40:15 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x20402, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) set_mempolicy(0x1, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:15 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:15 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000040)=0x401, 0x4) 02:40:15 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x400400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000080)={0x1, 0x20, 0x1000, 0x0, 0x3, 0x32d}) set_mempolicy(0x1, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:15 executing program 5: set_mempolicy(0x1, 0x0, 0x7d7eab34) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:15 executing program 1: prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000040)) set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2000000000400200) statx(r2, &(0x7f0000000080)='./file0\x00', 0x400, 0x400, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket(0x2a, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pidfd_getfd(r5, r7, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r10 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r10, r8, r9) setregid(r3, r9) 02:40:15 executing program 4: set_mempolicy(0x1, 0x0, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x840001, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x99, 0x5) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup(0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000440)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x98, r3, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xffffffff, @local, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @private0={0xfc, 0x0, [], 0x1}, 0x624d209e}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd8ac}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xed}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000080), 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CAP(r5, 0xc010640c, &(0x7f0000000100)={0x1}) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r7, 0x80184132, &(0x7f0000000140)) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0), 0x4) 02:40:15 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt(r1, 0x57f, 0x1ff, &(0x7f00000000c0)="0998998590e1151c0b1e38d955c95b217be96e59328e4fd408e0b8190cb95033f80bd9897dd64bbcfc8e6bdcfe0613a1816ce67a1fa0a3b9e6f460714861eaa3f60fb1ba63dc3c845f562e908e9c7b63821535812f32dc0a1ed6ba20b40ffaf42d6338f3038a2c7157da9e07530d07505d3ebd700411fc721b630b26cafb176458271ae987b72aacdc199090967401e5adc8b96606774e6535ba69aaef72fc27c71ae48e919ce40523027c31fbc01d6afd0122797a439b97ff6d92ce5ad432492eb5e5d1cd1ea71e79dcceb19e4d9b9e049c9ea35c69d6c3f87957780858541e81d4c60f3e6aaa27a624f5f9cc2e200e", 0xf0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, r3}, &(0x7f0000000c40)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=r3, @ANYBLOB="0200030020119ba3b691"], &(0x7f00000002c0)=0xe) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0)=r3, 0x4) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)=0x6) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r4, &(0x7f0000000080)=ANY=[], 0xed) 02:40:15 executing program 2: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_buf(r1, 0x29, 0xcd, &(0x7f0000000080)=""/15, &(0x7f00000000c0)=0xf) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f0000000040)) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) 02:40:15 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() r3 = epoll_create(0x5) epoll_wait(r3, &(0x7f0000000140)=[{}], 0x1, 0x80) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00007a8000)) r4 = inotify_add_watch(r2, &(0x7f0000000000)='./control\x00', 0x81000050) mmap$snddsp_status(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x3, 0x13, r1, 0x82000000) inotify_rm_watch(r2, r4) inotify_rm_watch(r1, r4) set_mempolicy(0x1, 0x0, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r8, 0xc0585605, &(0x7f00000001c0)={0x0, 0x0, {0x1000, 0x0, 0x2020, 0x5, 0x1, 0x1, 0x0, 0x1}}) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r6, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004) write$binfmt_misc(r5, &(0x7f0000000840)=ANY=[], 0xed) 02:40:16 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x2c, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) ptrace$setsig(0x4203, r1, 0x9, &(0x7f0000000080)={0x29, 0xfffffff7, 0x40}) 02:40:16 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x1, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:16 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:16 executing program 2: set_mempolicy(0x1, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x4, &(0x7f0000ffd000/0x2000)=nil) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:16 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:16 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r4, 0x8982, &(0x7f0000000040)={0x6, 'veth1\x00', {0x5c97}, 0x7}) ioctl$VIDIOC_G_EDID(r2, 0xc0285628, &(0x7f0000000080)={0x0, 0x8, 0x6, [], &(0x7f00000000c0)=0x60}) 02:40:16 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x40000, 0x0) ioctl$FITHAW(r1, 0xc0045878) 02:40:16 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x181001, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='/dev/nvme-fabrics\x00') ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000080)=0x5) 02:40:16 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:16 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffffffffffd, 0x202000) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:16 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) socket(0x25, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) [ 134.964096][ T5039] ldm_validate_privheads(): Disk read failed. [ 134.976604][ T5039] loop0: p2 < > [ 134.988820][ T5039] loop0: partition table partially beyond EOD, truncated [ 134.996070][ T5039] loop0: p2 size 2 extends beyond EOD, truncated 02:40:16 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) socket(0x0, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x20000000400200) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000040)=ANY=[]) socket$phonet(0x23, 0x2, 0x1) set_mempolicy(0x1, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SG_SET_TIMEOUT(r6, 0x2201, &(0x7f0000000040)=0x2) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYRESOCT=r0, @ANYRES32, @ANYBLOB="000000160100001be3d1485cd28c683e149ed7878e0018001b000800fdc5542114a4d4f6d01db21996500b70954f375fc2cfb164f8dfd057c0bd9824356bba96f3e9237e2d426be6b5a26ee878e89360a4706073a9756bf61d5fc9fc4ba5451a6315831b7256a70b05a2275ff7e6b5fac9917fc72858c1e88ee501", @ANYRESDEC], 0x38}, 0x1, 0x0, 0x0, 0x48801}, 0x94) sendmsg$nl_route(r3, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="f80000005400000126bd7000ffdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="20000100", @ANYRES32=0x0, @ANYBLOB="00020200ac1414bb0000000000000000000000000000000020000100", @ANYRES32=0x0, @ANYBLOB="01010300e000000100000000000000000000000086dd000020000100", @ANYRES32=0x0, @ANYBLOB="01010000fc02000000000000000000000000000186dd000020000100", @ANYRES32=0x0, @ANYBLOB="01010400f4400000000000000084000000e200000800000920923800", @ANYRES32=0x0, @ANYBLOB="01010200200100000000000000000000000000028ecd000020000100", @ANYRES32=0x0, @ANYBLOB="01020300e000000100000000000000000000000086dd000020000100", @ANYRES32=r7, @ANYBLOB="010004006401010000000000000000000000000008000000"], 0xf8}, 0x1, 0x0, 0x0, 0x40}, 0x1) 02:40:16 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) socket(0x0, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:16 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) socket(0x0, 0x5, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:16 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x3f, 0x82000) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:17 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) socket(0x25, 0x0, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:17 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000040)) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x200a00}]) io_destroy(r4) 02:40:17 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) socket(0x25, 0x0, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) [ 135.687850][ T5039] ldm_validate_privheads(): Disk read failed. [ 135.695725][ T5039] loop0: p2 < > [ 135.708852][ T5039] loop0: partition table partially beyond EOD, truncated [ 135.715991][ T5039] loop0: p2 size 2 extends beyond EOD, truncated 02:40:17 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) socket(0x25, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:17 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_NONBLOCK(r2, 0x500e, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$SIOCGSTAMPNS(r3, 0x8907, &(0x7f0000000040)) [ 135.873874][ T5039] ldm_validate_privheads(): Disk read failed. [ 135.888729][ T5039] loop0: p2 < > [ 135.892265][ T5039] loop0: partition table partially beyond EOD, truncated [ 135.908745][ T5039] loop0: p2 size 2 extends beyond EOD, truncated 02:40:17 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) socket(0x25, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:17 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) socket(0x25, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) 02:40:17 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x101102, 0x0) set_mempolicy(0x1, 0x0, 0x7fffffffffff7fb) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x16, 0x0, @thr={&(0x7f0000001280)="2dc05ce8185f4ebdb925f9e9068718a5469a1fdb8f715d0ece0d790ff60a5233325cd93e076de0339d6eefa3d9680fb6d90ce69baccab7492999ae64985ffd3c0f57d328b00605c43e1ad61497843b620ff9835931c0fefca51a59c19c48f81cffef9e784ddafe713fc3f74dea7310a66d19619f8f70160c912a4c30318019f3ebef238bcb23baa9bb601d470167f1b49b46af58ed11b31f0c9773f9770912f7fb", &(0x7f0000000280)="4215a86c4eda471794eb2fe39359a0cbadb0f08236746ec24663665ff9cf806a7e8d19251424f1eaacc1bdf2c12d8b92aba4db83ea04be4faee6a2bc3dd1a4ec7f8e38af5a569bbea3f3277858445b92d9f4b307ea87685cdbaf888229905275f6a5b542e03cd05d0109ebdb6598bb07dcd75cdc803b4b77a8b3d103eb68b4c163641557621fb41feaac105103c72b87b7ee73b926e32a79561eb8b76e1cc0d266750e04047cb8767b8cb08ea4cbf3d9603ac633345cab96aa64525251974250418aecbeea65374b452071c6369228a664829929d6ae170a9890053ff2690ff46f18a29df1818bc686a598730ccaf938f20c0243aa38aeb6c32c1e1649a3364f3faf033ae197d32e3c6be6d598ec3573fc5a127794c91065aadf8ac4392b9ec25ee4643b76046edd7de56080b08441f9f88b05087537212e1ca3185b90d9fa340e0fe7d99bee66bf278f3565257e88b01ab3508bf73731813f9198f7252163979e500cad7e3dc3162484c9af24cc5748545321dfa311ac39a29a31297a4aba94ebc5ecdcbb76696dc112b54258b0e33c9a8769ed543ab9e5f0e614e90f0e509e1aa046d2e0a58e1e389751a3bf43cdeef34fb6fe431623cf31492d451f9acd8bbca3a9a3ff36d77f29d824ae3a69f7910efbb0e5a7f0ec50f18bba91a1c50485b5328f1238cdb8693ecbeddf7dfad6ef280c879141cbf09a7c5fb27f0fb995b1821ba6b1a84297abf2d383f23ef9a93b147daca8553b586f773487e6c43664824efbcc513b8b16fad9bb85f8de9bca2e3274f0f666c235a05e97d94b70d40f0c1db335c168937e22960d57b4a13f32e746c12ef4700fe7ddc83a86313ba5a5cac5c31f9e663e4fc56c6f752b50c5ec10478fd34221ec000a798ae4c27fa437d5d56d79360395fc59fb608df35606dd6639c648d6e17ac5185463cff314fc9c62cad237c443eff95dd8175f6c2d6ba02a92cda73159480269cec1197a3312b9c493a991973a147424d91d2492dddaa1a963187f2adf4aad8033fbdb1016ef2a5af6235212055c0fd7fc02ddbe58cd4dbb7429ecb5f663470f88f6835cfc3ecc3d6537118b0ef9426c272dee564a0292f5ec484fdb0e53d942104425d48a814aebc5003c960d8c879d90e8fbbd78edddc904e824a3005296af8bdffa7861ee8f3a47d412e277f289bc46f60ae616690d021920f6dff91649424fb524a158d88f719749fc108b433d2448af0f1e1d7118a225d73bb36876a4f9a5f734ae57ee874bf4accb4a4790ca7ef0da0b9447c09e2f61db75ee6d24c418fc14bb1dcc503beb75219fe3c44739eda789c8f4719cadb6161a5e2efb757138ef710f848e90023f7a9f7b256f1d5f26ee97703d478a5b0d17b58835a8e74d16bf0b469fdd986f8d6e4ff53ba048b86e92e83e34c0fa2bc4e25f11a74dbf41ffbe10ebeccca96c675cbbfbcc5b858180a6da9a429fc92cc08c1c3655a231c873b555730df1178e4f9896ec4e11e5d2031a34f2603d811258e775e6e486fadc78294b7a9d837d7393fb94fb5d71b9bcd47a78be787338ddb847ce6653ae688c051cf8751a9fab1b8f1dbfd19e2290c23b15d2a7629b0213a3ef43f2514be4b3b458d095d45581f3679df129763f7f717db52bf01249221cbac0e5a2310c7c302916c9257b6956cdbbe2969dde82ec475a2654c85d5dfe3881ada41510f2ac2502272dbb04991767737a36b9c46d4b3bdea8649c5f497ba149ce4ee19c126f28d9b1d259f0e27e60307a90eb8ccaa54048764cfe9ca6bafea853b626d6b566600dd162db52315c5cf5971a245597461c1a171d7d19586dd3fe3503ec55155dee5041c054cd54588ec0691db371691756a190dae850e892c1f16818c0cb98bf6606fef644094f68db087c3a88ec4096d2d87b060ad26ad138e7bce749f1c0b8c845cafdd5bab7407543ef585a744df0d5b4330a4fc01c32a107d86c9adff2fbd3d2803ba631e3e6eed8a42bda00ddd381449d548e0ec1334af84fc29429c8d52efd5cb0a45200d95c638ed3c81a239638761f21b03ce57659e6dbd97696f5cc2e960f4af62135ec70cfcba9b4a15430d06db2364cd875b2ba8c4ab5ea223a1245e1d5dc12f44dd1c696f59998292dddee18b3bc67a0b080adc20cf07f58b18fbd3d5c326acbede1a674caf39aeb1eef5307979a564defde137310f54820ca087f0b8b26a10baa5aad4e9eb0295b737484dde7b2fe9b58af66a675f2535c58b62d15add67ac5e8581f30415d546113512df9ee3c2a04037b2dbe688de1d5ab819690e967f3d67cd73894a3b8b4a47642386f1f643f7484e300026026aefda515648a09a61840d8ab81399dc5bbacc5c5ffed07739be4b2f63ed54e8b0f61fbba4bab8f17f1118b34c6468d4a1f05e385a9a8761b28178ade91a332f5277683b09b556f953b4fe7000676a6ad789827b7084369b7ad912349905f12befb008507e4293e470aa25a691a587d742b29a1ac8ffa0cc5ee5c166a8b877c98cba5a55e0604e2d837d1f77d3b9059a9ce0244f8e9e4912590c8c925625418df048d9743f27a35529ef06556518da9cab9b66b06e6276f2886eb874ca37b9c7f4d3ccb9b4e35b041a2e019b9e0e137607e1e0199ffa462ab732080e70173e768340ac8735eff5bca8f5b616071c4d88ce2791cc89caeae67814c444fd66e988f0dc90265927a2f733294cd13a36a2013971814fcb7f465f2f700d29a9de9525e90546b2ccbfde34c7ceb4c8effbb0fd6774ff7ce93c7b299ea5ce2c41b822ed63cdfbeabca74a64bd6df57002181fc8d6974665864cf5fbe5658818807dfe3408d6b94fa89887e10e991771121348aecbed9d3064b827dcc56cbd6a462691a129ef4fecfaaecabb017ef3572ce1a5a44b2ee3bded4262592151d475064176acf40c3ce738ff92e8746c6b439f42efecc8058bd67b1a4b1822a14a320e29c4393ecf4c8b0e7bc03821cd3bc4de2991534a87a1abab301f117e25260c77bedd1b6b92fadbfd65bd7cd766101275bcb67815352f91b7bf69ab2187e3974d382b921adad819bd328d54f722ba6f19d741fc2eb803e8742792c2d0f8b4334b9195c7370efce421164cbdfb8e058f2cadf47a6c0a3a59825ba3a0d518066794c6748f1ac22d18e5f7d2fa57066331b59bf3be27bb221f71be9d9e5c05bc3580281a7ab8b0f89cae36e7577fe2e0303c2a5a49eec523193e791fb19f49b87b6e770bf9a4dba941fb1db9a6fdee2009cebefb43918817aa8782008d3c7a2cec716010f81ba369ed73343bc60e1fd1e4ec70ac4e268677ad6b6f9b1dc196a0f449907ecf9cc055fa291efecbc25847dbe7860106fbc8da058abf381f2df333e47d55e32e0d94ed820be96da29e9d9d09c58d4979fb9fe2897a3688167954087647b73aa6b0eea95eb95b04838a37ed48b027c4c72d718b368c343505b3afa774a6d3af46dffb71c8cbcf2bacf0d29442415f079db917289cee774103f0038c75966b1477bb0881704988085ca69b2e0d73d25f42b6ac8eb6d3c0de4b0f1b5b60a8af14f48ac7e18b4714a5d0c7a8e6e67c223953fc3a00b41bf49606d78d1c8a0ed150434f2587efc91cbdd7804402a8671f74636e9458827e6637584cbc0a61c1f19c5f019d62d441c1e6bdeb31fa3f049128e78f5218e03a6930112b86385262eab4b514efd62045e35099a6d907b317924f4abd3a00cab240ebb4288fb29df279372af64bb5d4b4556a499e214a50d612fa3e5ce142dad47e428ef47302a35b3c2a4d7638771b890d2efc72d4a7a7b927a402bc3cb5246904633734d469fb627460f39669fc99a24c7c66d2ff7475ae3826e9ce71971d08eae0a9c216ef0c011e6a7330b3f315f2abe4186a001602225ce339acdaaa393fa32329e48a227b459f646a1d8ec64be95115c57db98a7537ea9b43ac9ea055a2d9e786c97bdc227801f96062e91e21da68a28184dd1c4937f34bbc4d898f0a4b7ccd92ef86bba77eebae8f259bbd3e7a41509e6ebffdcffdb5afc41a33bce482df6042b3a7777a672f1bd1a877feb72721c0b0041bc6748cbd24a38a47f9149955a4ffd36f44762a138be426567bfbe87bf7d9924889715cedccd8a30de63d66b4d2a6c3cb0dcbc0e70b15d1b6deb61f103450aec657ff23f78a50d3fde5e28b241ae09313d8f13837e740d31236ee3367c0258f8ca04171738b5ccc707f8758ea6b9a5a06e3f1db9156248ebc03a306668d7f376f20b4995a886603234d6d5c7ab26d6c62766db96cf3a418563963943436bd51d1c2e2a31a6691dba8b542702e66d975153e2148e7216b3f2e677c14de86d8695dbe2d717fafa2878b860ca91b6ca2951152b2b44c7b06c4cf09c88243d9642e0d943f79ce2e553bb442910f588c5fb9ba10966f12aa3a8bfbbef3f938b027eb9a8de39c9073080ba93c1abbbd38983d10a5d545ecf073c90237c231572d3533e607bb859e86fa887ee8ea522fc43495acaa4b72e94cce6615e2280f4d62cde8bdfa026cf9de9a67faa7192f4f316fe6d728bad9e8ac9f30aa1e3bd5dbbdb1c99ad6e0838782a47ad3ecf93f2f1be8b5322a92caa89e7198724523dcb323f9bba467ba14c5cfa315d196e81148e581e24a127be0b3980e9e8a4ed67a8b773532141a3f856d6fbfe0dd8aa268077b7b81cbcd3567041dfd0bd842678eec9539c8f99adc597fc0ffecc63b6057058858ff4869cf3bdbe2e0668a9178a88d33d6b2bb13750f978627d16f08397bb57dcdfe4088e9ceee284bd401f03bf2251e0a19443f58810a5656d93c5161dde0bf7993c7ccf5f595f0d5f129db06736e4ecd754959ddd891994e0d580c733efeea1cbbff8d8697242dbc9645bd633bb2ce22e4936ca7f112bd570222fa75076f9026655028512178cb771266a1ce4aefff357bad5bb5680e8c36e739beb7917acb91211e0101041f6ba8fae6cfc5652708be313eb377709781418f7eafbbe8af69e7c4b97028a12feba169f487a608459984483a4946736b146c0c846cc9fa957c0a491b0542777cae42c227cbce0a283cfaf8221d4ea8e260da6d8b5f9b41ea86ef40bceb666dbf945fabf07931c6e474bfc82ffd0319c441f603b3e7fdf36aeaa0492918dce1f34bae7e1ad2ac7db262df9fb1332bf4357003e49944706a58fe931f4765783fa275957530b8763064c918d751e53e759548885177367421d000d3eec7fc0e2a43986e1d07109ec71863081a502ef744b5896960e8d6bcbbc81287ecf539dbbaab5d3952b116f3adb7878bc0e343c4e1a480d7204e715d7b73883c5621829192687255391efbe01ecea00f7728c996af8b19f427e3d121f5396bae5aeb7a2650bd65e76771a6af095b6d42a5becbdd127fba539c010db6e539a5706b70f5132f200a55162ab032a5b85735a52ffb88c9fa111916bf10faed2610e23d12b4e7f74764094cb2bf3c5e65e43293a866f03c3d62ba2142e88a8aac666709da9bedc6b1d2e070428a62797a902cb45368ae3a51b32c7c08bd3aa3e93de4ab6cf69a3002328bdc36f0d35d0f92c79caa23cee80092625bb0910f7bb8bdb8614121211a6885af02f2ffdf0155a6b38ef24d0ba5a06b79dd15409c4434d651589339fde57d015d6b6124c8d1d9c23bcc1c4dbad601022675a412f4e45d312b438de9495ae27a72010b54e4cbca40fd85a00f5b333ba68fad45823aeef8db6bfef4bf50cadd37a039d5471ce4c35c5031c7837b491e14681a61e6ae1e9971d2a2de0fed55edf6ccba4dcf5896d47f212dc7265d11ab5"}}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r2) 02:40:17 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) socket(0x25, 0x0, 0x2) syz_open_dev$sg(0x0, 0x0, 0x5) 02:40:17 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = io_uring_setup(0x171e, &(0x7f0000000040)) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xa, 0x12, r1, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r2, 0x0, &(0x7f0000000180), 0x0, 0x4) r3 = syz_io_uring_complete(r2) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r3, 0xc0305615, &(0x7f0000000040)={0x0, {0x7, 0x9}}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r4, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYRES32=r3, @ANYRES32], 0xfffffffffffffe35) [ 136.230103][T11524] sg_write: data in/out 1842360368/191 bytes for SCSI command 0x2d-- guessing data in; [ 136.230103][T11524] program syz-executor.1 not setting count and/or reply_len properly 02:40:17 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) socket(0x25, 0x0, 0x2) syz_open_dev$sg(0x0, 0x0, 0x5) 02:40:17 executing program 1: set_mempolicy(0x8000, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:17 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xb1cf, 0x408002) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x4, 0x1, 0x4, 0x4, 0x10, "414f37b8f1042bdd"}) set_mempolicy(0x8000, 0x0, 0x0) 02:40:18 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$x25(r2, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) 02:40:18 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) socket(0x25, 0x0, 0x2) syz_open_dev$sg(0x0, 0x0, 0x5) 02:40:18 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000040)=""/22) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:18 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) socket(0x25, 0x0, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) 02:40:18 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x4, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000040)={0x3c, 0x13, [], [@pad1, @calipso={0x7, 0x40, {0x2, 0xe, 0xb5, 0x187d, [0x486d, 0x9, 0x80000001, 0x4, 0x8, 0x3, 0x4]}}, @calipso={0x7, 0x40, {0x2, 0xe, 0x3, 0x2, [0x3, 0x7, 0x0, 0x4, 0x6, 0x100000000, 0xffff]}}, @jumbo, @pad1, @pad1, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}, 0xa8) 02:40:18 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x1, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:18 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) socket(0x25, 0x0, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) 02:40:18 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0xed) 02:40:18 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000140)={0x1, 0x4, 0x8001, 0x800, 0xfff}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x1, 0x0) splice(r0, &(0x7f0000000040)=0x1, r3, &(0x7f00000000c0)=0x200, 0x5, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$VIDIOC_SUBDEV_S_SELECTION(r3, 0xc040563e, &(0x7f0000000180)={0x0, 0x0, 0x1, 0x3, {0x4, 0x9, 0x1, 0x17}}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$P9_RLCREATE(r5, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x8, 0x1, 0x2}, 0x3}}, 0x18) 02:40:18 executing program 4: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8001, 0x200200) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) set_mempolicy(0x1, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x4, 0x101585) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r2, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r2, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r2, @ANYRESHEX], 0xed) r3 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r3, 0x0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) syz_usb_ep_write$ath9k_ep2(r3, 0x83, 0x10, &(0x7f0000000080)=@ready={0x0, 0x0, 0x8, "fb7c7f89", {0x1, 0x5, 0x1, 0x1, 0xd}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f00000001c0)={r7}) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f0000000200)=0x3, 0x4) 02:40:18 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) socket(0x25, 0x0, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) 02:40:18 executing program 1: setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$SNAPSHOT_UNFREEZE(r0, 0x3302) set_mempolicy(0x1, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESOCT=r1, @ANYRES64=r1], 0xed) mlockall(0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x1c, r6, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, r6, 0x21}, 0x14}}, 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000380)=""/233) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r6, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x801}, 0x2000010) 02:40:18 executing program 3: socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x2) socket(0x25, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) [ 137.118269][T11602] sg_write: data in/out 808464396/195 bytes for SCSI command 0x0-- guessing data in; [ 137.118269][T11602] program syz-executor.1 not setting count and/or reply_len properly 02:40:18 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fanotify_mark(r2, 0x90, 0x0, r4, &(0x7f0000000040)='./file0\x00') r5 = socket(0x22, 0xa, 0x800) sendmsg$RDMA_NLDEV_CMD_GET(r5, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x48, 0x1401, 0x200, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x48}}, 0x4000) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:18 executing program 1: set_mempolicy(0x1, 0x0, 0xfffffffffffefffd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RWRITE(r1, &(0x7f00000000c0)={0xb, 0x77, 0x2, 0xa96}, 0xb) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f00000038c0)=[{{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000000)='m', 0x1}], 0x1}}, {{&(0x7f0000000700)=@nl=@proc={0xa}, 0x18, &(0x7f0000000180)=[{&(0x7f0000000100)="fb", 0x1}], 0x1}}], 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) getsockopt$IP_SET_OP_GET_BYNAME(r4, 0x1, 0x53, &(0x7f0000000040)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000080)=0x28) r5 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r5, &(0x7f0000000840)=ANY=[], 0xed) 02:40:18 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fanotify_mark(r2, 0x90, 0x0, r4, &(0x7f0000000040)='./file0\x00') r5 = socket(0x22, 0xa, 0x800) sendmsg$RDMA_NLDEV_CMD_GET(r5, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x48, 0x1401, 0x200, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x48}}, 0x4000) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) [ 137.288686][ T49] usb 5-1: new high-speed USB device number 2 using dummy_hcd 02:40:18 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fanotify_mark(r2, 0x90, 0x0, r4, &(0x7f0000000040)='./file0\x00') r5 = socket(0x22, 0xa, 0x800) sendmsg$RDMA_NLDEV_CMD_GET(r5, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x48, 0x1401, 0x200, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x48}}, 0x4000) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:18 executing program 1: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYRES16=r1, @ANYRES32=r3, @ANYRES16=r3], 0xed) 02:40:18 executing program 3: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(r1, 0x90, 0x0, r3, &(0x7f0000000040)='./file0\x00') r4 = socket(0x22, 0xa, 0x800) sendmsg$RDMA_NLDEV_CMD_GET(r4, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)={0x48, 0x1401, 0x200, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x48}}, 0x4000) 02:40:19 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x4c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffb}]}, @TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd60}]}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4c015}, 0x400c4) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:19 executing program 3: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fanotify_mark(r1, 0x90, 0x0, r3, &(0x7f0000000040)='./file0\x00') socket(0x22, 0xa, 0x800) [ 137.578563][ T49] usb 5-1: device descriptor read/64, error 18 02:40:19 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) mlockall(0x5) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x505102) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000080)="04e7222eb34fc511238840fc3afb6bc0545ea4781924c3bc1e27d43a69f2c8ec0f7c19ea561281b458038efa515ba5ae75d661f1286fcc48e9dc2c0f3e5d59f44f08f0dd7adfca02273412822c53cb7557b5b7a39746b3abe96fc3425f46d4747e5279c6226975e6c39b2051ab9bc6e43c62a38d74dc84c52cc4b9293f9bf264b2171761734ac08085ae63f2d55e3f3c4b5afc2d", 0x94) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) sendto$netrom(r1, &(0x7f0000000140)="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", 0x1000, 0x804, &(0x7f0000001140)={{0x3, @bcast, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) [ 137.988547][ T49] usb 5-1: device descriptor read/64, error 18 [ 138.258529][ T49] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 138.528582][ T49] usb 5-1: device descriptor read/64, error 18 [ 138.948503][ T49] usb 5-1: device descriptor read/64, error 18 [ 139.068507][ T49] usb usb5-port1: attempt power cycle [ 139.808446][ T49] usb 5-1: new high-speed USB device number 4 using dummy_hcd 02:40:21 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000001c40), &(0x7f0000001c80)=0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:21 executing program 3: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x22, 0xa, 0x800) 02:40:21 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000340)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x2c, 0xffffffffffbffff8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000000000001000000ff0000", @ANYRES32=r4, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000180012800800010089fdfe6bde7598404701736974000c00028008000a0000000000"], 0x38}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, 0x0, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x101}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x81}]}, 0x44}, 0x1, 0x0, 0x0, 0x20040010}, 0x4000) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x4, 0x8, 0x1, 0x1, 0x0, 0x9, 0x20018, 0x8, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000040), 0xb}, 0x12020, 0x100000000, 0x4, 0x5, 0xffffffff, 0x1, 0x1}, r1, 0x9, r7, 0x3) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:21 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5fa47d295fb6f4069a18e796f5684f6d8047c72d698747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6", @ANYRES16=r1, @ANYBLOB="02002bbd7000ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16=r1, @ANYBLOB="020028bd7000fbdbdf0000004c0004800800020003000000d5000c80e40004fffffe000000000000fff700"/58], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="000000013eadca4065d99ad7cdb3c37ab60ea42c17d1f4556290686e833613c69010b0dbf0deeb202cfa4be092eaaf2142f7974f7c1f988377bdb0307c6804b4f589d214017c5217cae84989241b08e8ed62157eb51c25fe000000003bae4c88bad50000000000", @ANYRES16=r1, @ANYBLOB="00032cbd7000fbdbdf2502000000080001000300000008000200060000001c0108801c00078008000600f9e1f53c45000780080005009ce7951908000500856f8165080006005b00007269000600a0000000080005003f6c6852080005001ed4602e08000500a5124e2208000600e000000008000500af11974808000600cb000000340007801c0007800800050057a4520d080006007f0000000800050073fa0f77040007802400078008000600dc0000000800060040000000080005009c9a9172080005001a460780080005003e58a23b08000500f42337300800060052000000080006004a000000080005008411514c1400078008000500a863b06008004b000000000093ed658f64ec7502ec1f4cd980357f915bef81cb8cd08b28cd73b4e7f670383f40a09b98175f8384d1371925d234f18681b9105c8d23aa578b26f0a205f0a8ce68ce59b485c1c51d25382186f856550ba75e7343f89c802d229bb15f32134fa5fe0304604b08e3d83f4d18a37e54c61df8e133e39223e9269af41996f6648b01f92c8a4400"/405], 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="9063caec00000000", @ANYRES16=r1, @ANYBLOB="00042dbd7000ffdbdf25040000007400088044000780080005007c24a91a08000600f9000000080005001579874508000500558a0e2108000600be000000080006008200000008000500a61ba827080006009e0000002c0007800800050038e6103208000500d3c0cc01080005001913ab2e08000600fa00000008000500bd58b8410800020003000000"], 0x90}}, 0x20000011) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="30ef4172474412aad032a3af33ff7f00000000000019396799a991197dc14eabde3256f1a24031dcd02d8355bbc19393fc2af9cedce2869c423d214fdd2986c6ad5f89f0863889001384555c8100"], 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008080}, 0x20008814) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="45cde65ffb369ceb18abd930ffc18ee809ba3289d2e0a9543efa05f6076d66d10e47792849acf3492eed08074647cea2b4f8afccfdc11eb653dfa4621cbc675a7b0b0100a6cf4a5caf44e2fa0a5d3891df72d54ae2139378cccacfb0f4e58506b6c84c7e12667614bec7e769bef4d438f980e1a2bab3", @ANYRES16=r1, @ANYBLOB="00012cbd7000fbdbdf250100000008000200010000005c000c802c000b800800090028b4057f08000a00aa0b000008000a00f4a6000008000a00e733000008000a0060d200000c000b8008000900202ce9241c000b80080009008216412408000a0022460000080009004af6df1a04000b800800020002000000"], 0x80}, 0x1, 0x0, 0x0, 0xc0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x20, 0xd17, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x48010) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r1, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x20040006) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x7c, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x68, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x263e00f3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f75deec}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xce}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x566ee638}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2029d831}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e9ae21c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}]}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20002041}, 0x4000801) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40041000}, 0xc, &(0x7f0000000100)={&(0x7f0000001200)={0x184, r1, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x12c, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2aafead0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b3be945}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e953909}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x44b9e480}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35d9ed04}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xacbf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd648}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a6289f5}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8cc5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb41e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xef1a}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x62f1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x51c0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dccb613}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7fa8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdb4c}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2cfd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd81d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9c11}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x48e1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x377c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x92cb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x40f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3fbd322a}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb20}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa793}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2eec}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3096ed3d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x556ef268}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x752b236a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x91b4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66badb0b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x40f9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30f61ef2}]}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x840}, 0x40000) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r1, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x4}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x11c5265c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9044}]}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x40) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x280000) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x14) [ 139.978454][ T49] usb 5-1: device descriptor read/8, error -71 02:40:21 executing program 4: set_mempolicy(0x2, 0x0, 0x100004001) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000080)) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000040)='silent\x00', 0x0, 0x0) 02:40:21 executing program 3: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket(0x22, 0xa, 0x800) 02:40:21 executing program 0: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000180)={0x24c, r2, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x7c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_BEARER={0x140, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'batadv_slave_1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x7, @private1, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'eth', 0x3a, 'batadv_slave_0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xb44}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @remote, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x30}}}}}]}, @TIPC_NLA_LINK={0x20, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xde1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}]}]}, 0x24c}, 0x1, 0x0, 0x0, 0x230af2dfeaa7995e}, 0x40) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, &(0x7f0000000040)={0x1d, 0x0, 'client1\x00', 0xffffffff80000004, "346b809d3520dbea", "c5651cff02127ea3c48c285e612582fb032f08b9c322e82e2ba71189032df2be", 0x9, 0x8}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000840)=ANY=[], 0xffffffffffffff91) 02:40:21 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7, 0x5) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r1, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT=r1, @ANYRESHEX=r3, @ANYRES16=r2], 0xed) 02:40:21 executing program 3: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) socket(0x22, 0xa, 0x800) 02:40:21 executing program 2: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f0000000140)=0x28) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_cache\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r5, 0x40086425, &(0x7f00000000c0)={r6}) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[], 0xed) 02:40:21 executing program 3: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x22, 0xa, 0x800) [ 140.198446][ T49] usb 5-1: device descriptor read/8, error -71 02:40:21 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x48, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e24}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x8}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x5}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @remote}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 140.267842][ T5039] ldm_validate_privheads(): Disk read failed. [ 140.285255][ T5039] loop0: p2 < > [ 140.308409][ T5039] loop0: partition table partially beyond EOD, truncated [ 140.315541][ T5039] loop0: p2 size 2 extends beyond EOD, truncated 02:40:21 executing program 3: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket(0x22, 0xa, 0x800) 02:40:21 executing program 2: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0xff, 0x248402) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0xa, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x20000010}, 0x401c0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000100005070000000000000000f0ff0000", @ANYRES32=r9, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r10], 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={@loopback, 0x53, r9}) r11 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xfffffffffffffffe, 0x20000) write$binfmt_misc(r11, &(0x7f0000000840)=ANY=[], 0xed) [ 140.407569][ T5039] ldm_validate_privheads(): Disk read failed. [ 140.423763][ T5039] loop0: p2 < > [ 140.427384][ T5039] loop0: partition table partially beyond EOD, truncated [ 140.436296][ T5039] loop0: p2 size 2 extends beyond EOD, truncated [ 140.629942][ T5039] ldm_validate_privheads(): Disk read failed. [ 140.636345][ T5039] loop0: p2 < > [ 140.641111][ T5039] loop0: partition table partially beyond EOD, truncated [ 140.648253][ T5039] loop0: p2 size 2 extends beyond EOD, truncated 02:40:24 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x7, &(0x7f0000000080)=0x4) set_mempolicy(0x1, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:24 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_evm(r1, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v1={0x2, "745032bf3b76ea86fc72e7bda68d996e"}, 0x11, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r7, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r7, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4) 02:40:24 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x402, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f00000001c0), 0x4) set_mempolicy(0x1, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000009300)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r2, &(0x7f00000002c0)={&(0x7f0000009340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000009400)={&(0x7f0000000780)=ANY=[@ANYBLOB="24e1da7f0500", @ANYRES16=r3, @ANYBLOB="004d4304bd277b19ea00040006008bbaf573246239044b2e1e5c89d869a5cbd8e5f16f45fafbbd4103a4b4722856d95e5026d77148a74ac56813fe229d5bffbc735af3660e8d69956a15d2299002fb13e2475a6974908c00486ec140ff83244f460bc5bf5e2e5d75ac31e253ed03dc5ed7614c98f9aa39bdf27fe69dfb0a19d2522cd1572abb531a4b8c9505bb25f2eab305bfa8ee2618cc0164b299a1d3e0a9e725276204f5e6e1fcb399004c7f432ff0cf8c17eef86dd48904ef947262e7bd07f8"], 0x24}, 0x1, 0x0, 0x0, 0x48004}, 0x4000850) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r3, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xba}, @NL80211_ATTR_REG_RULES={0x14, 0x22, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x81}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000002}, 0x11) 02:40:24 executing program 3: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket(0x22, 0xa, 0x800) 02:40:24 executing program 2: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[@ANYRESHEX=r1, @ANYBLOB="6835f859cf3ca23954d30dec828724994a63671c9453531093f0ee0c9d9178d11786ffcf85a91d4716862bf4f914295c64665625660938bbf0a56df052102d389b179908645b4a027b184c7b47", @ANYRESOCT, @ANYRESOCT=r1, @ANYRESDEC=r2, @ANYRESHEX=r2], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) socket$nl_route(0x10, 0x3, 0x0) 02:40:24 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x6, 0xff, 0x57, 0x8, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x7ff, 0xfff, 0x0, 0x6, r5}) 02:40:24 executing program 5: set_mempolicy(0x1, 0x0, 0xfffffffffffffffc) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f0000000040)=0x3) 02:40:24 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000040)=[0x0, 0x8]) 02:40:24 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x4, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:24 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r1, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) ftruncate(r1, 0x6) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000000105000600200000000a00000000000000000500e50008070000001f00000000000009200000000000020001000000000000000002000098a805000500000000000a00000000000000ff1700a51409ac4cb3cbcf00000000000000000000000017"], 0x80}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40000000000002b, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r3, 0x29, 0x24, &(0x7f0000000040), 0x4) set_mempolicy(0x1, 0x0, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000840)=ANY=[], 0xed) 02:40:24 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 02:40:24 executing program 3: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket(0x22, 0xa, 0x800) 02:40:24 executing program 5: set_mempolicy(0x2, 0x0, 0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') ftruncate(r0, 0x1000) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000100005070000000000000000f0ff0000", @ANYRES32=r7, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r8], 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0xa, @private}]}}}]}, 0x38}}, 0x0) sendto$packet(r3, &(0x7f0000000080)="5e0548bf8fa349f86ed945720651e1caa6517f871f88aedec36c65e68a4ee63ede5ce51698b16a94e4026e3a5a0f953b70c8a898cc792e7ed4faebdf087aeac90192eca4c3d23f7646bbef2ccc3db1d875c7b5a255c888d105cdcc076c757d5d2133f4b61a90e5616dcc4881daccfa6a8f85c3506d20b832077b3d7702f93ddc9bb978c662fbb81b69", 0x89, 0x24008010, &(0x7f0000000140)={0x11, 0x1c, r8, 0x1, 0x9, 0x6, @broadcast}, 0x14) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:24 executing program 4: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNAPSHOT_UNFREEZE(r1, 0x3302) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) 02:40:24 executing program 0: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f00000000c0)=0x5c48) socket$can_bcm(0x1d, 0x2, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x4a0763, 0x0) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) 02:40:24 executing program 3: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x22, 0xa, 0x800) 02:40:24 executing program 5: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x4, 0x400045) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000100005070000000000000000f0ff0000", @ANYRES32=r2, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r3], 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'team0\x00', r2}) [ 143.223314][T11750] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 143.237889][T11754] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 02:40:24 executing program 3: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x22, 0xa, 0x800) 02:40:24 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x1, 0x7f, 0x9, 0xffff}]}, 0x10) 02:40:24 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4040c0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'ip6_vti0\x00', 0x6}) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x40000, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r1, 0x80304d65, &(0x7f0000000100)) set_mempolicy(0x1, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1f, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) 02:40:24 executing program 5: set_mempolicy(0x3, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:24 executing program 3: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x22, 0xa, 0x800) [ 143.404828][ T5039] ldm_validate_privheads(): Disk read failed. [ 143.416097][ T5039] loop0: p2 < > [ 143.420358][ T5039] loop0: partition table partially beyond EOD, truncated [ 143.427489][ T5039] loop0: p2 size 2 extends beyond EOD, truncated 02:40:24 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000180)={0x9b0000, 0x400, 0x9fca, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0910, 0x40, [], @p_u8=&(0x7f0000000100)=0x6b}}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000002c0)={r2, &(0x7f00000001c0)="a4967c6bcd02b9b07951abb1d25289263c4bf40273a22dcf6e19f3bbd16fe6037cbfcef5d65621e75abdf2ad4cc62bbd9d3d426e1b2e282f70b4767031efc6f8432bd71f2c555acd1da1d45d8c1746900e62591f7d86fa562b8051e3d1495f031d39b327579c7911ab0f8bc0be7c001c32da2c9e1693151a7cbc9896783df32e701d7d2cc5fe4aa6b9ee7c5466b1e520a896b976e533214eb4139a4fe4e2b0a54ef45facbd4133200781834322986ec1d1c5c6a839bcc7e355d0efddda3d43cfee78366de74c1a4d74636a3aef02dbaeccc716"}, 0x20) set_mempolicy(0x1, 0x0, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000840)=ANY=[], 0xed) ioctl$SNDCTL_SYNTH_ID(0xffffffffffffffff, 0xc08c5114, &(0x7f0000000040)={"f31745983e51997a42c5863c9b8956f6e2117f241a09972a876ea8133f58", 0x7, 0x1, 0x0, 0x1f, 0x401, 0x1, 0x4, 0x0, [0x0, 0x2, 0x4, 0x5, 0x6, 0x8, 0x3, 0x5, 0x2, 0x5, 0x8, 0x7f, 0x393c, 0x0, 0x8001, 0x1f, 0x8, 0x4, 0x3]}) 02:40:24 executing program 0: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r4, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201}, 0x14}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x501500, 0x0) write$binfmt_misc(r5, &(0x7f00000001c0)=ANY=[@ANYRESDEC=r1, @ANYBLOB="44ba81877c55aa300905188b2b8d00c5bcefa64ed5deaf9dd41dc2bfafa019a8664df755e4", @ANYBLOB="d7e140262579920d507cd653ba8f21deef17f01c3d455a7995f1c2c964e8a04d12ca47823a0586ea46ab055425b95ec66ec458843070cccd8d1c09162ac13bc1fda0cdad8b14b6973361700b9e2c61c3a6c2912c59cf14edc28f1c8a32513d4792e5d73107a49003ced0ff743f72f2a9ec15d85d5c6ab42e39e035a8d32cfc1456dc29cab03abab0ccc9b47f5af7dcdc168987cca4233439bfaac111c6a269410947af73d2c51a5c512de4679232daadafc71cd2ede1acf15470d92a202881fb28d43adec7e31b3683b4e4b435a826733576ae5ca0f9f45b5044e14e513c2a0f3ca81c33f8cd30f2d5038a32ae"], 0xed) 02:40:25 executing program 3: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x22, 0xa, 0x800) 02:40:25 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x796, 0x2969c5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:25 executing program 3: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x22, 0xa, 0x800) 02:40:25 executing program 0: set_mempolicy(0x2, 0x0, 0x5) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:25 executing program 3: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x22, 0xa, 0x800) 02:40:25 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) shmctl$SHM_UNLOCK(r0, 0xc) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x20, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)={0x2f0, r2, 0x70c, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x980a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0xb8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA={0x24, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0xd4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "7cdf7e5acb54df5ec1813e0c940be1110eaef160985aac3276fe069c"}}, @TIPC_NLA_NODE_ID={0x8a, 0x3, "d329f6d254288e0e277fdb0060dbd0eaf6f8291d0846629d80998f783097832114df492fd58efc10f0a864c11244edf27cb4d237cf1370b5940784e776463338eb4cad103e53adf098051f63f0929cb4f8565b28e72f216f186ca0c52c8c1279a79b163ae96743b79d1d7b08967d3e4d0d6d398c0f82b7333bdf36040ebaf3904196d4024641"}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x2f0}, 0x1, 0x0, 0x0, 0x801}, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000840)=ANY=[], 0xed) r5 = open(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, r6}, &(0x7f0000000c40)=0x10) preadv(r3, &(0x7f0000000140)=[{&(0x7f0000000840)=""/132, 0x84}, {&(0x7f00000001c0)=""/90, 0x5a}, {&(0x7f0000000380)=""/91, 0x5b}], 0x3, 0x7, 0x46) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=r6, @ANYBLOB="0200030020116e4156e0361fd1cebff44d6003934cfe3dc4daf908248b"], &(0x7f00000002c0)=0xe) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000480)={r6, 0x401, 0x5}, &(0x7f00000004c0)=0x8) 02:40:25 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) r1 = accept4(0xffffffffffffffff, &(0x7f0000000040)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, &(0x7f00000000c0)=0x80, 0x800) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x3ff) 02:40:25 executing program 3: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x22, 0xa, 0x800) [ 143.711958][ T5039] ldm_validate_privheads(): Disk read failed. [ 143.727030][ T5039] loop0: p2 < > [ 143.740056][ T5039] loop0: partition table partially beyond EOD, truncated 02:40:25 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCQ_URB_LEN(r2, 0x9201) 02:40:25 executing program 5: set_mempolicy(0x1, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:25 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xe7b6dbb, 0xc205) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x38, r3, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x14}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x38}}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r3, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}]}, 0x1c}, 0x1, 0x0, 0x0, 0x7eb62b5b390be09e}, 0x20008094) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) [ 143.761243][ T5039] loop0: p2 size 2 extends beyond EOD, truncated 02:40:25 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/152) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:25 executing program 2: set_mempolicy(0x0, 0x0, 0x8000) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_TMR_START(r2, 0x5402) 02:40:25 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x22, 0xa, 0x800) 02:40:25 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) getpeername$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r4, @ANYBLOB="ff830a0000000000001b", @ANYRES32=r5], 0x4}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r4, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xfb}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x3457b97c6026d3ee) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0xc00, 0x0) ioctl$RTC_EPOCH_SET(r8, 0x4008700e, 0x4) ioctl$IOC_PR_PREEMPT_ABORT(r7, 0x401870cc, &(0x7f0000000040)={0x7, 0x6, 0x6baa, 0x7}) 02:40:25 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000040)=0x3, 0x4) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:25 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYRESDEC=r1, @ANYRES32=r3, @ANYRESOCT=r1, @ANYRESHEX=r3, @ANYBLOB="11b48eef40dcb458bfd1d0458e786f3900592741d5df1f4c9821546f3e23278f262904d24bed37a14940998d6f68f4e41024a2de3413b2eb38cc91bb5f9620f6decc8c43195c249225b32be60564bdfb5d9a4b5c3870de81eebf4bb6f72f317581fdc1e28749f4c91cc4aa000fc053525aedc1ab1eef6b2821af45554d5734e9ba0eb8eacd5604a48e98668317d9b0f924d88acfb01b9efb20c9bf87c73443681bc68994032a4fbe6a863c9478247d07fb2b0e133be979bd8d2fe52b65d6c672"], 0xed) 02:40:25 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x22, 0xa, 0x800) 02:40:25 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r1, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)="1237ce8b9a3be3f0a8f461a4b4920b6a9a69ae200326e2da88f617492b389aebe2e796c9a07431c0497c7a0a01004701918c627d7b4551b97dd1487be09190c037767190a81fa4f7782b62324d1979a14a49b48a9178a491dfb1435724f7b9602f5ea065da5a5b3ac685ac96927d7a773f706e9b24f713dd2a536de83188dc71382a0157c7e4d3757b6c7cbe0fca94d66ec39599d4de85141363ec632ba85fa5e371388fadc8b67c374139ff3852dc702549011e48f378c9bf014635e79856c37cf35ac4d8be4395df0d09cf43b6b41bc9252b", 0xd3}, {&(0x7f0000000140)="3fabd2f8d5f5816bd64c37fb31a9cf1e60442fa1c5a1f4139a5eb8c607c3f0ea1fc3d60adabe4732f393014f5fc1b3e1a793b0af65e18599078806937c96adeb4e43ec1a135143bef48fcc88d0", 0x4d}, {&(0x7f00000001c0)="0cc3807997629078e2064ec63f05207ecbbe536d82e8ced47a2eff7414fb24edf27a7a3f839bf5a9ee330c90bfde7e10805ab350326518cc670993054cc07591ea5efe636c00555557d1aef34fafe4536c42d5ec03ec7f18f663f12a62769ee760a35f768d990d342b5011e30d45daa717c8391a18e098e77a67ff54a8014a33863d335976da2363f86304deff056cc13927d38a0b1cc3204076c61ad56270a6624efe3c1a134833f3a0512400013b2f56a7b4c37a537d98fd7d3d25150a7b47e87c0c41ebc0a44dd84818b8d6a489d9bb48bd31b63cca9c86397e568379e5ebf55102473ab52a5fe043193ff308af82a236c5e9", 0xf4}], 0x3, 0x4) [ 143.989848][ T5039] ldm_validate_privheads(): Disk read failed. [ 144.007356][ T5039] loop0: p2 < > [ 144.015624][T11848] sg_write: data in/out 808464396/191 bytes for SCSI command 0x30-- guessing data in; [ 144.015624][T11848] program syz-executor.4 not setting count and/or reply_len properly 02:40:25 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x22, 0xa, 0x800) [ 144.025451][ T5039] loop0: partition table partially beyond EOD, truncated [ 144.051989][ T5039] loop0: p2 size 2 extends beyond EOD, truncated 02:40:25 executing program 2: set_mempolicy(0x1, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000040)=0x57, &(0x7f0000000080)=0x4) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000240)={0x0, 0x8, 0x2012, 0x1}) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f00000002c0)="6593dad33b27ca4f5194dd69df364abada0ea86a0b92bdedaa5db984f63917d5668a1bc92c1b50c4c7983973a0e2fbbda5a81df8c1c7152865b71b6347762146f20cbb942f1a62694a580d0971f8d2c2f1053b4fe6dfd174bb95576213cc98f397f28b2b46753197ecd5bafad0916ec3ad605f7e2c88ffe49ae9bfb16b890af08e6a1886455871d22fbed02d05a9e1a8ef1420a3053fa65ccbe55d5a6a462cd149735e897898c9", 0xa7) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200), 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @mcast2}, {0x2, 0x0, 0xac141424, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, r7}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r5, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x101, 0x3, "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", 0xfe, 0x2, 0x0, 0x51, 0x8, 0x80, 0x0, 0x1}, r7}}, 0x120) 02:40:25 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x22, 0xa, 0x800) 02:40:25 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f0000000040)) 02:40:25 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0xed) 02:40:25 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x22, 0xa, 0x800) 02:40:25 executing program 4: set_mempolicy(0x8000, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:25 executing program 1: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) r2 = io_uring_setup(0x171e, &(0x7f0000000040)) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xa, 0x12, r2, 0x0) syz_memcpy_off$IO_URING_METADATA_FLAGS(r3, 0x0, &(0x7f0000000180), 0x0, 0x4) r4 = syz_io_uring_complete(r3) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x2a) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x3, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x0, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}]}}}]}, 0x38}}, 0x80000) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000140)={@empty}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_G_PARM(r8, 0xc0cc5615, &(0x7f0000000040)={0x8, @capture={0x1000, 0x0, {0x3, 0x2}, 0x0, 0xfffffff9}}) 02:40:25 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000009300)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f00000002c0)={&(0x7f0000009340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000009400)={&(0x7f0000000780)=ANY=[@ANYBLOB="24e1da7f0500", @ANYRES16=r4, @ANYBLOB="004d4304bd277b19ea00040006008bbaf573246239044b2e1e5c89d869a5cbd8e5f16f45fafbbd4103a4b4722856d95e5026d77148a74ac56813fe229d5bffbc735af3660e8d69956a15d2299002fb13e2475a6974908c00486ec140ff83244f460bc5bf5e2e5d75ac31e253ed03dc5ed7614c98f9aa39bdf27fe69dfb0a19d2522cd1572abb531a4b8c9505bb25f2eab305bfa8ee2618cc0164b299a1d3e0a9e725276204f5e6e1fcb399004c7f432ff0cf8c17eef86dd48904ef947262e7bd07f8"], 0x24}, 0x1, 0x0, 0x0, 0x48004}, 0x4000850) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000200)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@private}}, &(0x7f0000000300)=0xe8) sendmsg$NL80211_CMD_DEL_INTERFACE(r2, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x50, r4, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xffffff01, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x1}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'gretap0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}]}, 0x50}}, 0x20000000) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000040)) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:25 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x22, 0xa, 0x800) 02:40:25 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x5, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:25 executing program 5: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r3, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r3, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_open_pts(r5, 0x8040) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r7, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[@ANYRESDEC=r0, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYRES32=r4, @ANYRES32=r0, @ANYRES16], 0xed) 02:40:25 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYRES64=r0, @ANYRESHEX=r1], 0xed) 02:40:25 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x22, 0xa, 0x800) 02:40:25 executing program 2: set_mempolicy(0x1, 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(0xffffffffffffffff, 0x8004510b, &(0x7f0000000040)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:25 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x22, 0xa, 0x800) 02:40:26 executing program 2: set_mempolicy(0x1, 0x0, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:26 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x22, 0xa, 0x800) 02:40:26 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x22, 0xa, 0x800) 02:40:26 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x4, &(0x7f0000000280)=[{&(0x7f00000000c0)="8994deb54788e4a0bf1ee5f4f19d3f18cb3e3730a78a06a1fdd79570e780d4d1b9e63c6b6ea216881627dd45f69c97c9217aaf658b8824c97c28b328109873b6c50ed07529a704e077be0f802ef54df8f10a3339a12d6f8b07acafd90fa1ca395311c45f3a2631f39a79c2753be3acbe07465ff934ed684f901b7cd51c0b15ea723aece79c0ba6e1cefd17568f296ee7527e7411682e7e941a71389e3ad7b985223f3186316c71c37385801c43f3975ca26210e5b54a8108728f21532f1018235bc5453921180470a553e92a99c25405aec401", 0xd3, 0x4}, {&(0x7f00000001c0)="8ee551300f5f246ad410e21fdd50c566b0ad66cbadd54f308ec01f273400bc3cf0f1c8e2812ddf13", 0x28, 0x9}, {&(0x7f0000000200), 0x0, 0x4}, {&(0x7f0000000240)="f3487c", 0x3, 0x7}], 0x800, &(0x7f0000000300)={[{@nombcache='nombcache'}, {@orlov='orlov'}, {@data_err_abort='data_err=abort'}, {@nouser_xattr='nouser_xattr'}], [{@uid_lt={'uid<', r2}}, {@smackfsroot={'smackfsroot'}}, {@dont_appraise='dont_appraise'}]}) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self\x00', 0x18002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) r8 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001ac0)='/proc/mdstat\x00', 0x0, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r10, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r10, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b40)=[{&(0x7f0000000380)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000200), 0x0, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x78, 0x24048005}, {&(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f00000005c0)="2cb15bb5fe81fc00e6029f82e60895a963d8e3c6f5ef3451f5a69a2e2be971c00951bc2f93f5d3f26f39b6c4efea0e41231655886012b8", 0x37}], 0x1, &(0x7f0000000700)=[@cred={{0x1c, 0x1, 0x2, {r1, r2, r3}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r5]}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, r11]}}, @rights={{0x1c, 0x1, 0x1, [r6, r7, r8]}}], 0x80, 0x4000000}, {&(0x7f0000000780)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000800)="2501013925d6bd9257cea6b501d92efba2d8edc51eeaa575fcdab069cfdf454d67d9dc7b6d182c78e627b8fb5fc4e70754f834b5a1a5828d42df61c31d836ffdd3987839f2ec73472c6b457bf63c4d33cd2a7940dc5d8cacb654e8deae1e1116c59443379d8a293cb4332c64520fce9d82ca40b8461af10a8a", 0x79}, {&(0x7f0000000880)="55016ce71279380f5c76721a1447652c44dd6eb71c63aa8eb00f3ae02811063451d242abc98302b41478a15f341e3a5da0bceee7554f9e2a75d2757431ec0a57c0c1c4725949853de4449e6fcc0499c7d573a6868c294e94cc6571a50c4a62cf85a4c51a0a2d9420e3cc0c2be24a0558cd510702c537793bd4002585", 0x7c}, {&(0x7f0000000900)="b14d03c86c031b4cba9690a96f06b040d9f019f992296cc106d91bc9b36696f91b279ffb236c7aad4e39354e298c5f0c80c993c7e63bd9cb5376e64f07c538d48a717a2ab5b1e5990a37126eb2fb7287bd99b7737186a0b2c6ed7eb3b78270eec301ee6e88673f90a6895602776f7da0312297b75e2e0eb02c3cd2788cf58f8086c7d28c94d099a1750e17efd3a8c146fc6eb1", 0x93}], 0x3, 0x0, 0x0, 0xc05}, {&(0x7f0000000a00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001a80)=[{&(0x7f0000000a80)="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", 0x1000}], 0x1, &(0x7f0000001b00)=[@rights={{0x20, 0x1, 0x1, [r4, r9, r10, r11]}}], 0x20, 0x4000000}], 0x4, 0x4804) write$binfmt_misc(r4, &(0x7f0000000840)=ANY=[], 0xed) 02:40:26 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x22, 0xa, 0x800) 02:40:26 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x22, 0xa, 0x800) [ 144.737789][T11929] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 02:40:26 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0x108) 02:40:26 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x424005) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200800, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000080)=0x1b) 02:40:26 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket(0x22, 0xa, 0x800) 02:40:26 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000040)={@host}) dup(r3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r4, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r5, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KDDISABIO(r7, 0x4b37) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r5, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0xed) 02:40:26 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000100005070000000000000000f0ff0000", @ANYRES32=r4, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'ip6tnl0\x00', r4}) 02:40:26 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket(0x22, 0xa, 0x800) 02:40:27 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x143c00, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r1, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000100005070000000000000000f0ff0000", @ANYRES32=r4, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg0\x00', r4}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0x84, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x80}, 0x40000) r9 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r9, &(0x7f0000000840)=ANY=[], 0xed) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') 02:40:27 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket(0x22, 0xa, 0x800) 02:40:27 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket(0x22, 0xa, 0x800) 02:40:27 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x0, 0xa, 0x800) 02:40:27 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2000000000000000, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:27 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x0, 0xa, 0x800) 02:40:27 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x0, 0xa, 0x800) 02:40:27 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f0000000040)={0x0, 0x6, 0x7, &(0x7f0000000000)=0xff}) set_mempolicy(0x1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="d7d200040000000004000000e7ad3399ba031875ca7059688b4560c4d838205957d48b59bf75a8cdf705f2c2abdead4e6e0000000032c01f72d82cab"], 0x20}}, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, r3, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x8080) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = fcntl$dupfd(r4, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:40:27 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x22, 0x0, 0x800) 02:40:27 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x111000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000240)={0xa, &(0x7f0000000100)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @multicast}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @multicast}, {0x0, 0x0, 0x0, @multicast}]}) dup(r2) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYRES32=r0, @ANYBLOB="f2b380b8124e63", @ANYRES16=r0, @ANYRES16=r1, @ANYRESDEC=r2, @ANYBLOB="cb85e222735a762b10abc394129b89e84113f55be1cdd9f46cb7f9bf889ffbb17d436f716039a1d010c533ae71e1884e8482798543d98fa36923a937eb6483f205c8ecbb2cfddd082e3206a7233c", @ANYBLOB="ea0a3cf3ccd7919b"], 0xed) 02:40:27 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x22, 0x0, 0x0) 02:40:27 executing program 5: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x490042, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r2, 0x401870cc, &(0x7f0000000100)={0x8, 0x1, 0x7ff, 0x8}) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000000)=""/142) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:27 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x22, 0x0, 0x0) 02:40:27 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000580)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x38, r3, 0x4, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x14}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x38}}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r3, 0x2, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x20008840) 02:40:27 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x22, 0x0, 0x0) 02:40:27 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair(0x23, 0x2, 0x4, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r2, 0x80044325, &(0x7f0000000040)=0x1) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100)=ANY=[@ANYBLOB="820100000000000005020008000400"/24], 0x18) socket$kcm(0x29, 0x5, 0x0) 02:40:27 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='big_key\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000008c0)='q', 0x1, r0) keyctl$clear(0x7, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000100)={{{@in=@multicast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r0, r3, r6) set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x20) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:40:27 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x111000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000240)={0xa, &(0x7f0000000100)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @multicast}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @multicast}, {0x0, 0x0, 0x0, @multicast}]}) dup(r2) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYRES32=r0, @ANYBLOB="f2b380b8124e63", @ANYRES16=r0, @ANYRES16=r1, @ANYRESDEC=r2, @ANYBLOB="cb85e222735a762b10abc394129b89e84113f55be1cdd9f46cb7f9bf889ffbb17d436f716039a1d010c533ae71e1884e8482798543d98fa36923a937eb6483f205c8ecbb2cfddd082e3206a7233c", @ANYBLOB="ea0a3cf3ccd7919b"], 0xed) 02:40:28 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x80004, 0x60005) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:28 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x8) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:28 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x7, &(0x7f0000000080)=0x4) set_mempolicy(0x1, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:28 executing program 1: set_mempolicy(0x1, 0x0, 0x40000000000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) accept$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, &(0x7f00000001c0)=0x10) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000040)={0x5, @output={0x0, 0x1, {0x3, 0x80000001}, 0x100}}) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000c40)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r6, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=r7, @ANYBLOB="0200030020119ba3b691"], &(0x7f00000002c0)=0xe) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r5, 0x84, 0x79, &(0x7f0000000140)={r7, 0x5, 0x2}, 0x8) 02:40:28 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_evm(r1, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v1={0x2, "745032bf3b76ea86fc72e7bda68d996e"}, 0x11, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r7, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r7, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4) 02:40:28 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf0, r3, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x250, @remote, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e21, @empty}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3f, @remote, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4dd78e14}}}}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4000011}, 0x8040) 02:40:28 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r4, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) dup(r4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r3, 0x40106614, &(0x7f0000000040)) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) 02:40:28 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_evm(r1, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v1={0x2, "745032bf3b76ea86fc72e7bda68d996e"}, 0x11, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r7, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r7, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4) 02:40:28 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_evm(r1, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v1={0x2, "745032bf3b76ea86fc72e7bda68d996e"}, 0x11, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r7, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r7, 0x200, 0x70bd25, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4) 02:40:28 executing program 5: set_mempolicy(0x1, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0\x00', 0x0, 0x10}, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$uinput_user_dev(r2, &(0x7f0000000040)={'syz0\x00', {0x2, 0x5086, 0x401, 0x9}, 0x50, [0x8, 0x0, 0x101, 0x64b, 0xfff, 0x7, 0x3ff, 0x7, 0x20, 0x3, 0xf2000000, 0x9, 0x4, 0x7, 0x7a, 0x3, 0xea56, 0x8c9d, 0x7ff, 0xf45, 0xfffffffc, 0x4, 0x39, 0x0, 0x549, 0x8, 0x7a6f, 0x80000000, 0xc3b, 0x100, 0x1f, 0xa559, 0xfffff801, 0x9, 0xa5, 0x7f, 0x1, 0xfffffff8, 0x9, 0x80000000, 0x4, 0x4, 0x9, 0x3e0, 0xffffffff, 0x1, 0x9, 0x9, 0xdd6, 0x800, 0xf2, 0x2, 0x8001, 0x6, 0x7fffffff, 0x1, 0x2, 0x7fff, 0x9, 0x7fffffff, 0x1000, 0xebd, 0xfffffff8, 0xffffffff], [0xb49c, 0xebe, 0x6, 0x5, 0x8, 0x4, 0x2, 0x600, 0x1f, 0x8000, 0x3, 0xd5c, 0x6, 0xd1, 0xcc, 0x8, 0xfff00000, 0x8, 0x1, 0x7, 0x10000, 0x81, 0x6, 0x0, 0x3, 0x3, 0xffffffff, 0x10001, 0x9, 0x4, 0x3, 0x484, 0x100, 0x9, 0x7, 0xffff, 0x636, 0x7, 0x8df5, 0xffffffff, 0x6, 0x39b, 0x7, 0x7fffffff, 0x2, 0x0, 0x6, 0x73d7, 0x76, 0x7, 0x3, 0x3, 0x7fff, 0x1ff, 0x63c5, 0xffffffff, 0x1, 0xfffff000, 0x7, 0xffff, 0xc9f8, 0x401, 0x2], [0x3, 0x800, 0x8, 0x10001, 0x10001, 0x502, 0x7fff, 0x1, 0x1, 0x8, 0x0, 0x2, 0xa0, 0x5, 0x8, 0x800, 0x7, 0x101, 0x0, 0x6, 0x1, 0x1, 0x97ef, 0x80000000, 0x3, 0x1, 0x3, 0xfff, 0xe89cc8b, 0xfffeffff, 0x4, 0x9, 0x1c000, 0x100, 0x27ce, 0x0, 0x6, 0x1, 0x4, 0x7, 0x6, 0x8, 0x5, 0x24a8714a, 0x0, 0x4, 0x4, 0x1, 0xfa7, 0x9, 0xaf9, 0x40, 0x7, 0x6, 0xfffff001, 0x400, 0x1e59, 0x0, 0x1, 0x3, 0x1, 0x8, 0x4, 0xa320], [0xfff, 0x3ff, 0x10001, 0xffffffff, 0x3f, 0x5, 0x6, 0x100, 0x8000000, 0x1, 0x9, 0x4, 0x4, 0x7, 0x7, 0x7, 0x5, 0x8, 0xffff8000, 0x2, 0x1, 0xa27, 0x2, 0x7c3, 0x9, 0x8, 0x80000000, 0x6, 0x800, 0x5, 0x80000001, 0x2, 0xfffffc00, 0x1f, 0x0, 0x0, 0xff, 0x1, 0x5, 0xffff, 0x200, 0xff, 0x3800, 0x4, 0x9, 0xfffffffb, 0x40, 0x4, 0x2, 0x7, 0x3, 0x8, 0x8, 0x8001, 0x5, 0x400, 0x9, 0x7, 0x3ff, 0x1, 0xffffffff, 0x81, 0xcb, 0xffffffff]}, 0x45c) 02:40:28 executing program 1: set_mempolicy(0x2, 0x0, 0x5) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:28 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$ppp(r1, &(0x7f0000000080)="8b0d7760b5da74aeea5ccd28c438800d6b52e86adf96f97efaa186f988973bea4e0515999f2eb5c485d4f8926839d4e33cc5d5e2875ce2b5d84dc9d1d6a885e6461189db7f80cb8f9711e74bcb50c2dd6d8e11652502f2c769dd47e20741d5f2e4f66fc002d228db95ccc671aa2bebeae77a34966ade632313fc5f81e484697aa0433b97498ea0dd279ebac31dff4924f421706dcc8183ac1ada495735a6676f9cfa534b1e9892daa9286f3a89772ae95a06401f1752d1b5ea3239150dd170fbe0a623432da7ac458a2dbcb13f34f4fe350bf0091f676a8dbd07a26a8b4e1ac99b8308a40a47d4e9f306d5562af5", 0xee) 02:40:28 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000040)={0x6, 0xff, 0x57, 0x8, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000080)={0x7ff, 0xfff, 0x0, 0x6, r5}) 02:40:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$char_usb(r1, &(0x7f0000000040)=""/23, 0x17) set_mempolicy(0x1, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) 02:40:28 executing program 5: ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000040)={0x1, 0x2, 0x2, 0x1}) set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:28 executing program 3: set_mempolicy(0x2, 0x0, 0x100004001) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000080)) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_FLAG(r4, 0x0, &(0x7f0000000040)='silent\x00', 0x0, 0x0) 02:40:28 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5fa47d295fb6f4069a18e796f5684f6d8047c72d698747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6", @ANYRES16=r1, @ANYBLOB="02002bbd7000ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16=r1, @ANYBLOB="020028bd7000fbdbdf0000004c0004800800020003000000d5000c80e40004fffffe000000000000fff700"/58], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="000000013eadca4065d99ad7cdb3c37ab60ea42c17d1f4556290686e833613c69010b0dbf0deeb202cfa4be092eaaf2142f7974f7c1f988377bdb0307c6804b4f589d214017c5217cae84989241b08e8ed62157eb51c25fe000000003bae4c88bad50000000000", @ANYRES16=r1, @ANYBLOB="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"/405], 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="9063caec00000000", @ANYRES16=r1, @ANYBLOB="00042dbd7000ffdbdf25040000007400088044000780080005007c24a91a08000600f9000000080005001579874508000500558a0e2108000600be000000080006008200000008000500a61ba827080006009e0000002c0007800800050038e6103208000500d3c0cc01080005001913ab2e08000600fa00000008000500bd58b8410800020003000000"], 0x90}}, 0x20000011) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="30ef4172474412aad032a3af33ff7f00000000000019396799a991197dc14eabde3256f1a24031dcd02d8355bbc19393fc2af9cedce2869c423d214fdd2986c6ad5f89f0863889001384555c8100"], 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008080}, 0x20008814) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="45cde65ffb369ceb18abd930ffc18ee809ba3289d2e0a9543efa05f6076d66d10e47792849acf3492eed08074647cea2b4f8afccfdc11eb653dfa4621cbc675a7b0b0100a6cf4a5caf44e2fa0a5d3891df72d54ae2139378cccacfb0f4e58506b6c84c7e12667614bec7e769bef4d438f980e1a2bab3", @ANYRES16=r1, @ANYBLOB="00012cbd7000fbdbdf250100000008000200010000005c000c802c000b800800090028b4057f08000a00aa0b000008000a00f4a6000008000a00e733000008000a0060d200000c000b8008000900202ce9241c000b80080009008216412408000a0022460000080009004af6df1a04000b800800020002000000"], 0x80}, 0x1, 0x0, 0x0, 0xc0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x20, 0xd17, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x48010) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r1, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x20040006) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x7c, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x68, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x263e00f3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f75deec}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xce}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x566ee638}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2029d831}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e9ae21c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}]}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20002041}, 0x4000801) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40041000}, 0xc, &(0x7f0000000100)={&(0x7f0000001200)={0x184, r1, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x12c, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2aafead0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b3be945}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e953909}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x44b9e480}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35d9ed04}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xacbf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd648}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a6289f5}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8cc5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb41e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xef1a}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x62f1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x51c0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dccb613}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7fa8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdb4c}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2cfd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd81d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9c11}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x48e1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x377c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x92cb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x40f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3fbd322a}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb20}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa793}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2eec}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3096ed3d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x556ef268}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x752b236a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x91b4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66badb0b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x40f9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30f61ef2}]}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x840}, 0x40000) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r1, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x4}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x11c5265c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9044}]}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x40) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x280000) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x14) 02:40:28 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, r3, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x98, r3, 0x10, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xfff2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x64}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xacf4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x400}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3f}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3ff}]}]}, 0x98}, 0x1, 0x0, 0x0, 0xc001}, 0x4048080) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:28 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5fa47d295fb6f4069a18e796f5684f6d8047c72d698747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6", @ANYRES16=r1, @ANYBLOB="02002bbd7000ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16=r1, @ANYBLOB="020028bd7000fbdbdf0000004c0004800800020003000000d5000c80e40004fffffe000000000000fff700"/58], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="000000013eadca4065d99ad7cdb3c37ab60ea42c17d1f4556290686e833613c69010b0dbf0deeb202cfa4be092eaaf2142f7974f7c1f988377bdb0307c6804b4f589d214017c5217cae84989241b08e8ed62157eb51c25fe000000003bae4c88bad50000000000", @ANYRES16=r1, @ANYBLOB="00032cbd7000fbdbdf2502000000080001000300000008000200060000001c0108801c00078008000600f9e1f53c45000780080005009ce7951908000500856f8165080006005b00007269000600a0000000080005003f6c6852080005001ed4602e08000500a5124e2208000600e000000008000500af11974808000600cb000000340007801c0007800800050057a4520d080006007f0000000800050073fa0f77040007802400078008000600dc0000000800060040000000080005009c9a9172080005001a460780080005003e58a23b08000500f42337300800060052000000080006004a000000080005008411514c1400078008000500a863b06008004b000000000093ed658f64ec7502ec1f4cd980357f915bef81cb8cd08b28cd73b4e7f670383f40a09b98175f8384d1371925d234f18681b9105c8d23aa578b26f0a205f0a8ce68ce59b485c1c51d25382186f856550ba75e7343f89c802d229bb15f32134fa5fe0304604b08e3d83f4d18a37e54c61df8e133e39223e9269af41996f6648b01f92c8a4400"/405], 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="9063caec00000000", @ANYRES16=r1, @ANYBLOB="00042dbd7000ffdbdf25040000007400088044000780080005007c24a91a08000600f9000000080005001579874508000500558a0e2108000600be000000080006008200000008000500a61ba827080006009e0000002c0007800800050038e6103208000500d3c0cc01080005001913ab2e08000600fa00000008000500bd58b8410800020003000000"], 0x90}}, 0x20000011) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="30ef4172474412aad032a3af33ff7f00000000000019396799a991197dc14eabde3256f1a24031dcd02d8355bbc19393fc2af9cedce2869c423d214fdd2986c6ad5f89f0863889001384555c8100"], 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008080}, 0x20008814) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="45cde65ffb369ceb18abd930ffc18ee809ba3289d2e0a9543efa05f6076d66d10e47792849acf3492eed08074647cea2b4f8afccfdc11eb653dfa4621cbc675a7b0b0100a6cf4a5caf44e2fa0a5d3891df72d54ae2139378cccacfb0f4e58506b6c84c7e12667614bec7e769bef4d438f980e1a2bab3", @ANYRES16=r1, @ANYBLOB="00012cbd7000fbdbdf250100000008000200010000005c000c802c000b800800090028b4057f08000a00aa0b000008000a00f4a6000008000a00e733000008000a0060d200000c000b8008000900202ce9241c000b80080009008216412408000a0022460000080009004af6df1a04000b800800020002000000"], 0x80}, 0x1, 0x0, 0x0, 0xc0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x20, 0xd17, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x48010) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r1, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x20040006) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x7c, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x68, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x263e00f3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f75deec}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xce}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x566ee638}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2029d831}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e9ae21c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}]}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20002041}, 0x4000801) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40041000}, 0xc, &(0x7f0000000100)={&(0x7f0000001200)={0x184, r1, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x12c, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2aafead0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b3be945}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e953909}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x44b9e480}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35d9ed04}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xacbf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd648}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a6289f5}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8cc5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb41e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xef1a}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x62f1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x51c0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dccb613}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7fa8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdb4c}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2cfd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd81d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9c11}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x48e1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x377c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x92cb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x40f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3fbd322a}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb20}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa793}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2eec}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3096ed3d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x556ef268}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x752b236a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x91b4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66badb0b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x40f9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30f61ef2}]}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x840}, 0x40000) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r1, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x4}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x11c5265c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9044}]}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x40) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x280000) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x14) 02:40:29 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5fa47d295fb6f4069a18e796f5684f6d8047c72d698747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6", @ANYRES16=r1, @ANYBLOB="02002bbd7000ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16=r1, @ANYBLOB="020028bd7000fbdbdf0000004c0004800800020003000000d5000c80e40004fffffe000000000000fff700"/58], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="000000013eadca4065d99ad7cdb3c37ab60ea42c17d1f4556290686e833613c69010b0dbf0deeb202cfa4be092eaaf2142f7974f7c1f988377bdb0307c6804b4f589d214017c5217cae84989241b08e8ed62157eb51c25fe000000003bae4c88bad50000000000", @ANYRES16=r1, @ANYBLOB="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"/405], 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="9063caec00000000", @ANYRES16=r1, @ANYBLOB="00042dbd7000ffdbdf25040000007400088044000780080005007c24a91a08000600f9000000080005001579874508000500558a0e2108000600be000000080006008200000008000500a61ba827080006009e0000002c0007800800050038e6103208000500d3c0cc01080005001913ab2e08000600fa00000008000500bd58b8410800020003000000"], 0x90}}, 0x20000011) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="30ef4172474412aad032a3af33ff7f00000000000019396799a991197dc14eabde3256f1a24031dcd02d8355bbc19393fc2af9cedce2869c423d214fdd2986c6ad5f89f0863889001384555c8100"], 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008080}, 0x20008814) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="45cde65ffb369ceb18abd930ffc18ee809ba3289d2e0a9543efa05f6076d66d10e47792849acf3492eed08074647cea2b4f8afccfdc11eb653dfa4621cbc675a7b0b0100a6cf4a5caf44e2fa0a5d3891df72d54ae2139378cccacfb0f4e58506b6c84c7e12667614bec7e769bef4d438f980e1a2bab3", @ANYRES16=r1, @ANYBLOB="00012cbd7000fbdbdf250100000008000200010000005c000c802c000b800800090028b4057f08000a00aa0b000008000a00f4a6000008000a00e733000008000a0060d200000c000b8008000900202ce9241c000b80080009008216412408000a0022460000080009004af6df1a04000b800800020002000000"], 0x80}, 0x1, 0x0, 0x0, 0xc0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x20, 0xd17, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x48010) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r1, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x20040006) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x7c, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x68, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x263e00f3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f75deec}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xce}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x566ee638}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2029d831}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e9ae21c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}]}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20002041}, 0x4000801) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40041000}, 0xc, &(0x7f0000000100)={&(0x7f0000001200)={0x184, r1, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x12c, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2aafead0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b3be945}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e953909}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x44b9e480}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35d9ed04}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xacbf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd648}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a6289f5}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8cc5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb41e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xef1a}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x62f1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x51c0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dccb613}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7fa8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdb4c}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2cfd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd81d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9c11}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x48e1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x377c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x92cb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x40f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3fbd322a}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb20}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa793}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2eec}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3096ed3d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x556ef268}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x752b236a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x91b4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66badb0b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x40f9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30f61ef2}]}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x840}, 0x40000) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r1, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x4}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x11c5265c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9044}]}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x40) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x280000) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x14) 02:40:29 executing program 5: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000080)={0x0, 0x1000, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0920, 0x800, [], @ptr=0x2}}) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r3, 0x400, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x11) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000840)=ANY=[], 0xed) 02:40:29 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5fa47d295fb6f4069a18e796f5684f6d8047c72d698747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6", @ANYRES16=r1, @ANYBLOB="02002bbd7000ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16=r1, @ANYBLOB="020028bd7000fbdbdf0000004c0004800800020003000000d5000c80e40004fffffe000000000000fff700"/58], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="000000013eadca4065d99ad7cdb3c37ab60ea42c17d1f4556290686e833613c69010b0dbf0deeb202cfa4be092eaaf2142f7974f7c1f988377bdb0307c6804b4f589d214017c5217cae84989241b08e8ed62157eb51c25fe000000003bae4c88bad50000000000", @ANYRES16=r1, @ANYBLOB="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"/405], 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="9063caec00000000", @ANYRES16=r1, @ANYBLOB="00042dbd7000ffdbdf25040000007400088044000780080005007c24a91a08000600f9000000080005001579874508000500558a0e2108000600be000000080006008200000008000500a61ba827080006009e0000002c0007800800050038e6103208000500d3c0cc01080005001913ab2e08000600fa00000008000500bd58b8410800020003000000"], 0x90}}, 0x20000011) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="30ef4172474412aad032a3af33ff7f00000000000019396799a991197dc14eabde3256f1a24031dcd02d8355bbc19393fc2af9cedce2869c423d214fdd2986c6ad5f89f0863889001384555c8100"], 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008080}, 0x20008814) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="45cde65ffb369ceb18abd930ffc18ee809ba3289d2e0a9543efa05f6076d66d10e47792849acf3492eed08074647cea2b4f8afccfdc11eb653dfa4621cbc675a7b0b0100a6cf4a5caf44e2fa0a5d3891df72d54ae2139378cccacfb0f4e58506b6c84c7e12667614bec7e769bef4d438f980e1a2bab3", @ANYRES16=r1, @ANYBLOB="00012cbd7000fbdbdf250100000008000200010000005c000c802c000b800800090028b4057f08000a00aa0b000008000a00f4a6000008000a00e733000008000a0060d200000c000b8008000900202ce9241c000b80080009008216412408000a0022460000080009004af6df1a04000b800800020002000000"], 0x80}, 0x1, 0x0, 0x0, 0xc0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x20, 0xd17, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x48010) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r1, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x20040006) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x7c, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x68, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x263e00f3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f75deec}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xce}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x566ee638}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2029d831}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e9ae21c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}]}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20002041}, 0x4000801) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40041000}, 0xc, &(0x7f0000000100)={&(0x7f0000001200)={0x184, r1, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x12c, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2aafead0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b3be945}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e953909}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x44b9e480}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35d9ed04}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xacbf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd648}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a6289f5}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8cc5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb41e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xef1a}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x62f1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x51c0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dccb613}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7fa8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdb4c}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2cfd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd81d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9c11}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x48e1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x377c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x92cb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x40f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3fbd322a}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb20}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa793}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2eec}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3096ed3d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x556ef268}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x752b236a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x91b4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66badb0b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x40f9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30f61ef2}]}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x840}, 0x40000) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r1, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x4}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x11c5265c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9044}]}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x40) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x280000) 02:40:29 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5fa47d295fb6f4069a18e796f5684f6d8047c72d698747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6", @ANYRES16=r1, @ANYBLOB="02002bbd7000ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16=r1, @ANYBLOB="020028bd7000fbdbdf0000004c0004800800020003000000d5000c80e40004fffffe000000000000fff700"/58], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="000000013eadca4065d99ad7cdb3c37ab60ea42c17d1f4556290686e833613c69010b0dbf0deeb202cfa4be092eaaf2142f7974f7c1f988377bdb0307c6804b4f589d214017c5217cae84989241b08e8ed62157eb51c25fe000000003bae4c88bad50000000000", @ANYRES16=r1, @ANYBLOB="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"/405], 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="9063caec00000000", @ANYRES16=r1, @ANYBLOB="00042dbd7000ffdbdf25040000007400088044000780080005007c24a91a08000600f9000000080005001579874508000500558a0e2108000600be000000080006008200000008000500a61ba827080006009e0000002c0007800800050038e6103208000500d3c0cc01080005001913ab2e08000600fa00000008000500bd58b8410800020003000000"], 0x90}}, 0x20000011) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="30ef4172474412aad032a3af33ff7f00000000000019396799a991197dc14eabde3256f1a24031dcd02d8355bbc19393fc2af9cedce2869c423d214fdd2986c6ad5f89f0863889001384555c8100"], 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008080}, 0x20008814) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="45cde65ffb369ceb18abd930ffc18ee809ba3289d2e0a9543efa05f6076d66d10e47792849acf3492eed08074647cea2b4f8afccfdc11eb653dfa4621cbc675a7b0b0100a6cf4a5caf44e2fa0a5d3891df72d54ae2139378cccacfb0f4e58506b6c84c7e12667614bec7e769bef4d438f980e1a2bab3", @ANYRES16=r1, @ANYBLOB="00012cbd7000fbdbdf250100000008000200010000005c000c802c000b800800090028b4057f08000a00aa0b000008000a00f4a6000008000a00e733000008000a0060d200000c000b8008000900202ce9241c000b80080009008216412408000a0022460000080009004af6df1a04000b800800020002000000"], 0x80}, 0x1, 0x0, 0x0, 0xc0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x20, 0xd17, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x48010) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r1, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x20040006) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x7c, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x68, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x263e00f3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f75deec}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xce}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x566ee638}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2029d831}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e9ae21c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}]}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20002041}, 0x4000801) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40041000}, 0xc, &(0x7f0000000100)={&(0x7f0000001200)={0x184, r1, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x12c, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2aafead0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b3be945}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e953909}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x44b9e480}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35d9ed04}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xacbf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd648}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a6289f5}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8cc5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb41e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xef1a}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x62f1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x51c0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dccb613}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7fa8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdb4c}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2cfd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd81d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9c11}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x48e1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x377c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x92cb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x40f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3fbd322a}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb20}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa793}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2eec}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3096ed3d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x556ef268}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x752b236a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x91b4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66badb0b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x40f9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30f61ef2}]}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x840}, 0x40000) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r1, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x4}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x11c5265c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9044}]}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x40) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:29 executing program 5: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000100005070000000000000000f0ff0000", @ANYRES32=r4, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl0\x00', r4, 0x2f, 0x1, 0xff, 0x6, 0x24, @ipv4={[], [], @rand_addr=0x64010101}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xb1fbd6e74ff9a1a0, 0x78a1, 0x5, 0x800}}) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, &(0x7f0000000840)=ANY=[], 0xed) 02:40:29 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5fa47d295fb6f4069a18e796f5684f6d8047c72d698747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6", @ANYRES16=r1, @ANYBLOB="02002bbd7000ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16=r1, @ANYBLOB="020028bd7000fbdbdf0000004c0004800800020003000000d5000c80e40004fffffe000000000000fff700"/58], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="000000013eadca4065d99ad7cdb3c37ab60ea42c17d1f4556290686e833613c69010b0dbf0deeb202cfa4be092eaaf2142f7974f7c1f988377bdb0307c6804b4f589d214017c5217cae84989241b08e8ed62157eb51c25fe000000003bae4c88bad50000000000", @ANYRES16=r1, @ANYBLOB="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"/405], 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="9063caec00000000", @ANYRES16=r1, @ANYBLOB="00042dbd7000ffdbdf25040000007400088044000780080005007c24a91a08000600f9000000080005001579874508000500558a0e2108000600be000000080006008200000008000500a61ba827080006009e0000002c0007800800050038e6103208000500d3c0cc01080005001913ab2e08000600fa00000008000500bd58b8410800020003000000"], 0x90}}, 0x20000011) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="30ef4172474412aad032a3af33ff7f00000000000019396799a991197dc14eabde3256f1a24031dcd02d8355bbc19393fc2af9cedce2869c423d214fdd2986c6ad5f89f0863889001384555c8100"], 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008080}, 0x20008814) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="45cde65ffb369ceb18abd930ffc18ee809ba3289d2e0a9543efa05f6076d66d10e47792849acf3492eed08074647cea2b4f8afccfdc11eb653dfa4621cbc675a7b0b0100a6cf4a5caf44e2fa0a5d3891df72d54ae2139378cccacfb0f4e58506b6c84c7e12667614bec7e769bef4d438f980e1a2bab3", @ANYRES16=r1, @ANYBLOB="00012cbd7000fbdbdf250100000008000200010000005c000c802c000b800800090028b4057f08000a00aa0b000008000a00f4a6000008000a00e733000008000a0060d200000c000b8008000900202ce9241c000b80080009008216412408000a0022460000080009004af6df1a04000b800800020002000000"], 0x80}, 0x1, 0x0, 0x0, 0xc0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x20, 0xd17, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x48010) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r1, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x20040006) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x7c, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x68, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x263e00f3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f75deec}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xce}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x566ee638}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2029d831}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e9ae21c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}]}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20002041}, 0x4000801) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40041000}, 0xc, &(0x7f0000000100)={&(0x7f0000001200)={0x184, r1, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x2c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_MLSCATLST={0x12c, 0xc, 0x0, 0x1, [{0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2aafead0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b3be945}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e953909}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x44b9e480}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35d9ed04}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xacbf}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd648}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a6289f5}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8cc5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb41e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xef1a}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x62f1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x51c0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6dccb613}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7fa8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdb4c}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2cfd}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd81d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9c11}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x48e1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x377c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x92cb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x40f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3fbd322a}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeb20}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa793}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2eec}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3096ed3d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x556ef268}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x752b236a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x91b4}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66badb0b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x40f9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30f61ef2}]}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x840}, 0x40000) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:29 executing program 1: msgget(0x3, 0x2b4) set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000040)={0x5c, 0x0, [], [@enc_lim={0x4, 0x1, 0x44}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:29 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r5}], 0x2c, 0xffffffffffbffff8) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) tkill(r3, 0x16) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000080)={{0x0, 0x6, 0x81, 0x6, 'syz1\x00', 0x7b}, 0x1, 0x1, 0x8, r3, 0x5, 0x1, 'syz1\x00', &(0x7f0000000040)=['/dev/sg#\x00', '/dev/sg#\x00', '\xca+\x00', '/dev/sg#\x00', '*-!}^\x00'], 0x24, [], [0x0, 0x401, 0x9, 0x6]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4000000400200) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x3) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:29 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5fa47d295fb6f4069a18e796f5684f6d8047c72d698747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6", @ANYRES16=r1, @ANYBLOB="02002bbd7000ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16=r1, @ANYBLOB="020028bd7000fbdbdf0000004c0004800800020003000000d5000c80e40004fffffe000000000000fff700"/58], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="000000013eadca4065d99ad7cdb3c37ab60ea42c17d1f4556290686e833613c69010b0dbf0deeb202cfa4be092eaaf2142f7974f7c1f988377bdb0307c6804b4f589d214017c5217cae84989241b08e8ed62157eb51c25fe000000003bae4c88bad50000000000", @ANYRES16=r1, @ANYBLOB="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"/405], 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="9063caec00000000", @ANYRES16=r1, @ANYBLOB="00042dbd7000ffdbdf25040000007400088044000780080005007c24a91a08000600f9000000080005001579874508000500558a0e2108000600be000000080006008200000008000500a61ba827080006009e0000002c0007800800050038e6103208000500d3c0cc01080005001913ab2e08000600fa00000008000500bd58b8410800020003000000"], 0x90}}, 0x20000011) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="30ef4172474412aad032a3af33ff7f00000000000019396799a991197dc14eabde3256f1a24031dcd02d8355bbc19393fc2af9cedce2869c423d214fdd2986c6ad5f89f0863889001384555c8100"], 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008080}, 0x20008814) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="45cde65ffb369ceb18abd930ffc18ee809ba3289d2e0a9543efa05f6076d66d10e47792849acf3492eed08074647cea2b4f8afccfdc11eb653dfa4621cbc675a7b0b0100a6cf4a5caf44e2fa0a5d3891df72d54ae2139378cccacfb0f4e58506b6c84c7e12667614bec7e769bef4d438f980e1a2bab3", @ANYRES16=r1, @ANYBLOB="00012cbd7000fbdbdf250100000008000200010000005c000c802c000b800800090028b4057f08000a00aa0b000008000a00f4a6000008000a00e733000008000a0060d200000c000b8008000900202ce9241c000b80080009008216412408000a0022460000080009004af6df1a04000b800800020002000000"], 0x80}, 0x1, 0x0, 0x0, 0xc0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x20, 0xd17, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x48010) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r1, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x20040006) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001380)={&(0x7f0000001300)={0x7c, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x68, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x263e00f3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f75deec}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd}]}, {0x2c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xce}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf1}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x566ee638}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2029d831}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4e9ae21c}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xcb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb3}]}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x20002041}, 0x4000801) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:29 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5fa47d295fb6f4069a18e796f5684f6d8047c72d698747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6", @ANYRES16=r1, @ANYBLOB="02002bbd7000ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16=r1, @ANYBLOB="020028bd7000fbdbdf0000004c0004800800020003000000d5000c80e40004fffffe000000000000fff700"/58], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="000000013eadca4065d99ad7cdb3c37ab60ea42c17d1f4556290686e833613c69010b0dbf0deeb202cfa4be092eaaf2142f7974f7c1f988377bdb0307c6804b4f589d214017c5217cae84989241b08e8ed62157eb51c25fe000000003bae4c88bad50000000000", @ANYRES16=r1, @ANYBLOB="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"/405], 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="9063caec00000000", @ANYRES16=r1, @ANYBLOB="00042dbd7000ffdbdf25040000007400088044000780080005007c24a91a08000600f9000000080005001579874508000500558a0e2108000600be000000080006008200000008000500a61ba827080006009e0000002c0007800800050038e6103208000500d3c0cc01080005001913ab2e08000600fa00000008000500bd58b8410800020003000000"], 0x90}}, 0x20000011) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="30ef4172474412aad032a3af33ff7f00000000000019396799a991197dc14eabde3256f1a24031dcd02d8355bbc19393fc2af9cedce2869c423d214fdd2986c6ad5f89f0863889001384555c8100"], 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008080}, 0x20008814) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="45cde65ffb369ceb18abd930ffc18ee809ba3289d2e0a9543efa05f6076d66d10e47792849acf3492eed08074647cea2b4f8afccfdc11eb653dfa4621cbc675a7b0b0100a6cf4a5caf44e2fa0a5d3891df72d54ae2139378cccacfb0f4e58506b6c84c7e12667614bec7e769bef4d438f980e1a2bab3", @ANYRES16=r1, @ANYBLOB="00012cbd7000fbdbdf250100000008000200010000005c000c802c000b800800090028b4057f08000a00aa0b000008000a00f4a6000008000a00e733000008000a0060d200000c000b8008000900202ce9241c000b80080009008216412408000a0022460000080009004af6df1a04000b800800020002000000"], 0x80}, 0x1, 0x0, 0x0, 0xc0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x20, 0xd17, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x48010) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r1, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x20040006) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:29 executing program 1: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r0 = memfd_create(&(0x7f0000000040)='-\x00', 0xe) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0xed) 02:40:29 executing program 1: set_mempolicy(0x2, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:29 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5fa47d295fb6f4069a18e796f5684f6d8047c72d698747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6", @ANYRES16=r1, @ANYBLOB="02002bbd7000ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16=r1, @ANYBLOB="020028bd7000fbdbdf0000004c0004800800020003000000d5000c80e40004fffffe000000000000fff700"/58], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="000000013eadca4065d99ad7cdb3c37ab60ea42c17d1f4556290686e833613c69010b0dbf0deeb202cfa4be092eaaf2142f7974f7c1f988377bdb0307c6804b4f589d214017c5217cae84989241b08e8ed62157eb51c25fe000000003bae4c88bad50000000000", @ANYRES16=r1, @ANYBLOB="00032cbd7000fbdbdf2502000000080001000300000008000200060000001c0108801c00078008000600f9e1f53c45000780080005009ce7951908000500856f8165080006005b00007269000600a0000000080005003f6c6852080005001ed4602e08000500a5124e2208000600e000000008000500af11974808000600cb000000340007801c0007800800050057a4520d080006007f0000000800050073fa0f77040007802400078008000600dc0000000800060040000000080005009c9a9172080005001a460780080005003e58a23b08000500f42337300800060052000000080006004a000000080005008411514c1400078008000500a863b06008004b000000000093ed658f64ec7502ec1f4cd980357f915bef81cb8cd08b28cd73b4e7f670383f40a09b98175f8384d1371925d234f18681b9105c8d23aa578b26f0a205f0a8ce68ce59b485c1c51d25382186f856550ba75e7343f89c802d229bb15f32134fa5fe0304604b08e3d83f4d18a37e54c61df8e133e39223e9269af41996f6648b01f92c8a4400"/405], 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="9063caec00000000", @ANYRES16=r1, @ANYBLOB="00042dbd7000ffdbdf25040000007400088044000780080005007c24a91a08000600f9000000080005001579874508000500558a0e2108000600be000000080006008200000008000500a61ba827080006009e0000002c0007800800050038e6103208000500d3c0cc01080005001913ab2e08000600fa00000008000500bd58b8410800020003000000"], 0x90}}, 0x20000011) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="30ef4172474412aad032a3af33ff7f00000000000019396799a991197dc14eabde3256f1a24031dcd02d8355bbc19393fc2af9cedce2869c423d214fdd2986c6ad5f89f0863889001384555c8100"], 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008080}, 0x20008814) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="45cde65ffb369ceb18abd930ffc18ee809ba3289d2e0a9543efa05f6076d66d10e47792849acf3492eed08074647cea2b4f8afccfdc11eb653dfa4621cbc675a7b0b0100a6cf4a5caf44e2fa0a5d3891df72d54ae2139378cccacfb0f4e58506b6c84c7e12667614bec7e769bef4d438f980e1a2bab3", @ANYRES16=r1, @ANYBLOB="00012cbd7000fbdbdf250100000008000200010000005c000c802c000b800800090028b4057f08000a00aa0b000008000a00f4a6000008000a00e733000008000a0060d200000c000b8008000900202ce9241c000b80080009008216412408000a0022460000080009004af6df1a04000b800800020002000000"], 0x80}, 0x1, 0x0, 0x0, 0xc0}, 0x8000) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x20, 0xd17, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x48010) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:29 executing program 5: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000040)=""/106) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) 02:40:29 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5fa47d295fb6f4069a18e796f5684f6d8047c72d698747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6", @ANYRES16=r1, @ANYBLOB="02002bbd7000ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16=r1, @ANYBLOB="020028bd7000fbdbdf0000004c0004800800020003000000d5000c80e40004fffffe000000000000fff700"/58], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="000000013eadca4065d99ad7cdb3c37ab60ea42c17d1f4556290686e833613c69010b0dbf0deeb202cfa4be092eaaf2142f7974f7c1f988377bdb0307c6804b4f589d214017c5217cae84989241b08e8ed62157eb51c25fe000000003bae4c88bad50000000000", @ANYRES16=r1, @ANYBLOB="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"/405], 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="9063caec00000000", @ANYRES16=r1, @ANYBLOB="00042dbd7000ffdbdf25040000007400088044000780080005007c24a91a08000600f9000000080005001579874508000500558a0e2108000600be000000080006008200000008000500a61ba827080006009e0000002c0007800800050038e6103208000500d3c0cc01080005001913ab2e08000600fa00000008000500bd58b8410800020003000000"], 0x90}}, 0x20000011) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="30ef4172474412aad032a3af33ff7f00000000000019396799a991197dc14eabde3256f1a24031dcd02d8355bbc19393fc2af9cedce2869c423d214fdd2986c6ad5f89f0863889001384555c8100"], 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008080}, 0x20008814) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000a00)=ANY=[@ANYBLOB="45cde65ffb369ceb18abd930ffc18ee809ba3289d2e0a9543efa05f6076d66d10e47792849acf3492eed08074647cea2b4f8afccfdc11eb653dfa4621cbc675a7b0b0100a6cf4a5caf44e2fa0a5d3891df72d54ae2139378cccacfb0f4e58506b6c84c7e12667614bec7e769bef4d438f980e1a2bab3", @ANYRES16=r1, @ANYBLOB="00012cbd7000fbdbdf250100000008000200010000005c000c802c000b800800090028b4057f08000a00aa0b000008000a00f4a6000008000a00e733000008000a0060d200000c000b8008000900202ce9241c000b80080009008216412408000a0022460000080009004af6df1a04000b800800020002000000"], 0x80}, 0x1, 0x0, 0x0, 0xc0}, 0x8000) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:29 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x2c, 0xffffffffffbffff8) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(r1, 0x8, 0x0) tkill(0x0, 0x16) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000100005070000000000000000f0ff0000", @ANYRES32=r7, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r8], 0x38}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0xa, @private}]}}}]}, 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'ip6_vti0\x00', r8, 0x29, 0x1, 0x2, 0x3c97, 0x62, @remote, @private1={0xfc, 0x1, [], 0x1}, 0x80, 0x10, 0x5, 0x8}}) 02:40:29 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5fa47d295fb6f4069a18e796f5684f6d8047c72d698747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6", @ANYRES16=r1, @ANYBLOB="02002bbd7000ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16=r1, @ANYBLOB="020028bd7000fbdbdf0000004c0004800800020003000000d5000c80e40004fffffe000000000000fff700"/58], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="000000013eadca4065d99ad7cdb3c37ab60ea42c17d1f4556290686e833613c69010b0dbf0deeb202cfa4be092eaaf2142f7974f7c1f988377bdb0307c6804b4f589d214017c5217cae84989241b08e8ed62157eb51c25fe000000003bae4c88bad50000000000", @ANYRES16=r1, @ANYBLOB="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"/405], 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="9063caec00000000", @ANYRES16=r1, @ANYBLOB="00042dbd7000ffdbdf25040000007400088044000780080005007c24a91a08000600f9000000080005001579874508000500558a0e2108000600be000000080006008200000008000500a61ba827080006009e0000002c0007800800050038e6103208000500d3c0cc01080005001913ab2e08000600fa00000008000500bd58b8410800020003000000"], 0x90}}, 0x20000011) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="30ef4172474412aad032a3af33ff7f00000000000019396799a991197dc14eabde3256f1a24031dcd02d8355bbc19393fc2af9cedce2869c423d214fdd2986c6ad5f89f0863889001384555c8100"], 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008080}, 0x20008814) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) [ 148.474160][T12161] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 02:40:30 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000009300)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r7 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r7, 0xd, 0x0) shmctl$SHM_INFO(r7, 0xe, &(0x7f0000000300)=""/146) getpeername$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="38000000100005070000000000000000f0ff0004", @ANYRES32=r5, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYBLOB="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"], 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0xa, @private}]}}}]}, 0x38}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2004200}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)={0x4c, 0x0, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xa603}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x28800}, 0x4040000) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000400)={0x40, r2, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x2, 0x3, r5}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfff, 0x1}}]}, 0x40}, 0x1, 0x0, 0x0, 0x401}, 0x20000045) socket(0xa, 0x3, 0xee) 02:40:30 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5fa47d295fb6f4069a18e796f5684f6d8047c72d698747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6", @ANYRES16=r1, @ANYBLOB="02002bbd7000ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16=r1, @ANYBLOB="020028bd7000fbdbdf0000004c0004800800020003000000d5000c80e40004fffffe000000000000fff700"/58], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="000000013eadca4065d99ad7cdb3c37ab60ea42c17d1f4556290686e833613c69010b0dbf0deeb202cfa4be092eaaf2142f7974f7c1f988377bdb0307c6804b4f589d214017c5217cae84989241b08e8ed62157eb51c25fe000000003bae4c88bad50000000000", @ANYRES16=r1, @ANYBLOB="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"/405], 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="9063caec00000000", @ANYRES16=r1, @ANYBLOB="00042dbd7000ffdbdf25040000007400088044000780080005007c24a91a08000600f9000000080005001579874508000500558a0e2108000600be000000080006008200000008000500a61ba827080006009e0000002c0007800800050038e6103208000500d3c0cc01080005001913ab2e08000600fa00000008000500bd58b8410800020003000000"], 0x90}}, 0x20000011) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="30ef4172474412aad032a3af33ff7f00000000000019396799a991197dc14eabde3256f1a24031dcd02d8355bbc19393fc2af9cedce2869c423d214fdd2986c6ad5f89f0863889001384555c8100"], 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:30 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5fa47d295fb6f4069a18e796f5684f6d8047c72d698747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6", @ANYRES16=r1, @ANYBLOB="02002bbd7000ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16=r1, @ANYBLOB="020028bd7000fbdbdf0000004c0004800800020003000000d5000c80e40004fffffe000000000000fff700"/58], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="000000013eadca4065d99ad7cdb3c37ab60ea42c17d1f4556290686e833613c69010b0dbf0deeb202cfa4be092eaaf2142f7974f7c1f988377bdb0307c6804b4f589d214017c5217cae84989241b08e8ed62157eb51c25fe000000003bae4c88bad50000000000", @ANYRES16=r1, @ANYBLOB="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"/405], 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000940)=ANY=[@ANYBLOB="9063caec00000000", @ANYRES16=r1, @ANYBLOB="00042dbd7000ffdbdf25040000007400088044000780080005007c24a91a08000600f9000000080005001579874508000500558a0e2108000600be000000080006008200000008000500a61ba827080006009e0000002c0007800800050038e6103208000500d3c0cc01080005001913ab2e08000600fa00000008000500bd58b8410800020003000000"], 0x90}}, 0x20000011) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) [ 148.586682][T12170] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 148.641059][T12170] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 02:40:30 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5fa47d295fb6f4069a18e796f5684f6d8047c72d698747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6", @ANYRES16=r1, @ANYBLOB="02002bbd7000ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16=r1, @ANYBLOB="020028bd7000fbdbdf0000004c0004800800020003000000d5000c80e40004fffffe000000000000fff700"/58], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="000000013eadca4065d99ad7cdb3c37ab60ea42c17d1f4556290686e833613c69010b0dbf0deeb202cfa4be092eaaf2142f7974f7c1f988377bdb0307c6804b4f589d214017c5217cae84989241b08e8ed62157eb51c25fe000000003bae4c88bad50000000000", @ANYRES16=r1, @ANYBLOB="00032cbd7000fbdbdf2502000000080001000300000008000200060000001c0108801c00078008000600f9e1f53c45000780080005009ce7951908000500856f8165080006005b00007269000600a0000000080005003f6c6852080005001ed4602e08000500a5124e2208000600e000000008000500af11974808000600cb000000340007801c0007800800050057a4520d080006007f0000000800050073fa0f77040007802400078008000600dc0000000800060040000000080005009c9a9172080005001a460780080005003e58a23b08000500f42337300800060052000000080006004a000000080005008411514c1400078008000500a863b06008004b000000000093ed658f64ec7502ec1f4cd980357f915bef81cb8cd08b28cd73b4e7f670383f40a09b98175f8384d1371925d234f18681b9105c8d23aa578b26f0a205f0a8ce68ce59b485c1c51d25382186f856550ba75e7343f89c802d229bb15f32134fa5fe0304604b08e3d83f4d18a37e54c61df8e133e39223e9269af41996f6648b01f92c8a4400"/405], 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x10) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x6, 0x80100) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SMI(r1, 0xaeb7) set_mempolicy(0x1, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) 02:40:30 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5fa47d295fb6f4069a18e796f5684f6d8047c72d698747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6", @ANYRES16=r1, @ANYBLOB="02002bbd7000ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16=r1, @ANYBLOB="020028bd7000fbdbdf0000004c0004800800020003000000d5000c80e40004fffffe000000000000fff700"/58], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f0000000c80)=ANY=[@ANYBLOB="000000013eadca4065d99ad7cdb3c37ab60ea42c17d1f4556290686e833613c69010b0dbf0deeb202cfa4be092eaaf2142f7974f7c1f988377bdb0307c6804b4f589d214017c5217cae84989241b08e8ed62157eb51c25fe000000003bae4c88bad50000000000", @ANYRES16=r1, @ANYBLOB="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"/405], 0x140}, 0x1, 0x0, 0x0, 0x4004804}, 0x20044000) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:30 executing program 1: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_VL_CLR(r1, 0x7014) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000040)=0x81) ioctl$USBDEVFS_SETCONFIGURATION(r1, 0x80045505, &(0x7f0000000080)=0x9) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) 02:40:30 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5fa47d295fb6f4069a18e796f5684f6d8047c72d698747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6", @ANYRES16=r1, @ANYBLOB="02002bbd7000ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[@ANYBLOB="38020000", @ANYRES16=r1, @ANYBLOB="020028bd7000fbdbdf0000004c0004800800020003000000d5000c80e40004fffffe000000000000fff700"/58], 0x238}, 0x1, 0x0, 0x0, 0x40040}, 0x2004c010) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:30 executing program 1: set_mempolicy(0x1, 0x0, 0xfffffffffffffffd) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) creat(&(0x7f0000000080)='./file0\x00', 0x80) 02:40:30 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="1af5eff25331f2c060d7f77959a2f8d4cb0baf48ba8a8d24a25bf5fa47d295fb6f4069a18e796f5684f6d8047c72d698747f57b749cf9c62d9a5ff3ada239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6", @ANYRES16=r1, @ANYBLOB="02002bbd7000ffdbdf250200000c080002312836c0b42097931c21fdab5a1eb3e475f2"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) [ 149.261567][T12161] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 02:40:30 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:30 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r1, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r4, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYRES16=r1, @ANYRESDEC=r0, @ANYRES16=r1, @ANYRESDEC=r2, @ANYRES64=r1, @ANYRESOCT=r3, @ANYRESDEC=r5, @ANYRESHEX, @ANYRESOCT=0x0, @ANYRES16=r4], 0xed) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_GET_INFO(r6, 0x3b70, &(0x7f0000000140)={0x18, 0x0, 0x0, 0x5}) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 02:40:30 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) [ 149.633085][T12208] sg_write: data in/out 808464396/191 bytes for SCSI command 0x30-- guessing data in; [ 149.633085][T12208] program syz-executor.5 not setting count and/or reply_len properly 02:40:31 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) [ 149.689058][T12212] sg_write: data in/out 808464396/191 bytes for SCSI command 0x30-- guessing data in; [ 149.689058][T12212] program syz-executor.5 not setting count and/or reply_len properly 02:40:31 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:31 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:31 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r1, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r8, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r8, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xed) 02:40:31 executing program 3: set_mempolicy(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:31 executing program 3: set_mempolicy(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:31 executing program 3: set_mempolicy(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:31 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x5, 0x3897c5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:31 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x80000000, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:31 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:31 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$negate(0xd, 0x0, 0x3f, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000080)={0x9fc5, 0x8000, 0x100, 0x3ff, 0x8}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r7) r8 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r8, 0x111, 0x5, 0x1, 0x4) sendfile(r6, r8, &(0x7f0000000040)=0x8a6, 0x638) 02:40:31 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:32 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:32 executing program 5: set_mempolicy(0x8000, 0x0, 0x0) r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0xea) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x401, 0x48c00) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) 02:40:32 executing program 4: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0xe100, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r3, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r3, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8801}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NLBL_CALIPSO_C_LIST(r5, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, r3, 0x800, 0xf0bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000080}, 0x44844) set_mempolicy(0x1, 0x0, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, &(0x7f0000000840)=ANY=[], 0xed) 02:40:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:32 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000140)={0xa, {0x3, 0x48c, 0x5, 0x8}}) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f00000000c0)={0x10001, 0x41414770, 0x1, @stepwise={0x1a72, 0xfffffff7, 0x10000, 0x3, 0x3bbc, 0xffffffff}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) getsockopt$rose(r2, 0x104, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:40:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:32 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x181900, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000200)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000240)=0x18) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f00000000c0)={0x0, 0x7, 0xffff, [], &(0x7f0000000080)}) pwrite64(r1, &(0x7f0000000100)="7c905f96290f26b50ca0fdcfdfea62083b91e1be878c81247920c2905e59d3ca129f6fcd2404b2c8d8dce1dc2ce22f8b52eff423967e3fa686b615e43ddc7ee0e79865668294bc5d75c6d48e1b879d8419bf3f39cb1c2f4f8fe6cb8a3b5d7c8be23ea5df1a770e64cef0ad79a921ee5f109241b46d46e04c5bc5af91720ad4166b6707fd5ba03ead7bc5a9487e295659b45afd67efcb9f91844a8e42d524807deffcfbf302f0d41dccc91ea90dac1f3c74098b139eef6cb4b9e009f60a328027be9934cbbc56eac3682c283d3e5cd4fae514108d814c515a011942e636fb6fc1a18eae8e82cfb7359edc2e2d9d", 0xed, 0x0) 02:40:32 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:32 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000440)=0xfffffffffffffe33) setreuid(0x0, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000380)=0x38) setreuid(0x0, r3) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r7) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) fstat(r8, &(0x7f00000000c0)) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x2042, &(0x7f0000000880)=ANY=[@ANYBLOB='mode=00000000000000000000143,mode=00000000000000000000347,mode=00000000000000000001777,mode=00000000000000000001777,mode=00000000000000000000011,mode=00000000000000000001773,mode=00000000000000000000010,mode=00000000000000000005531,fowner<', @ANYRESDEC=r1, @ANYBLOB=',euid=', @ANYRESDEC=0x0, @ANYBLOB=',fowner>', @ANYRESDEC=r3, @ANYBLOB="2c5076ba88aad8fd657568643d", @ANYRESDEC=r5, @ANYBLOB="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"]) r9 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x1, 0x5) write$binfmt_misc(r9, &(0x7f0000000840)=ANY=[], 0xed) 02:40:32 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000040)={0xbd83, 0x1ff, 0x7fff}) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:32 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{}], 0x2c, 0xffffffffffbffff8) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) tkill(0x0, 0x16) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$chown(0x4, r6, r4, r5) r7 = socket$nl_crypto(0x10, 0x3, 0x15) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r8, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000080)={0x1ec, 0x1f, 0x4, 0x1ff, 0x25dfdbff, "", [@typed={0x14, 0x29, 0x0, 0x0, @ipv6=@mcast2}, @typed={0xc, 0x33, 0x0, 0x0, @u64=0x3}, @typed={0x8, 0x58, 0x0, 0x0, @uid}, @generic="a4623e2a26be36929fb6f634d2cdb21e0670f381915c0374a9b9ef3419a68d685c5ad1876ce8fd5768b9a24a12886086887622fcb58d3b48db01d57f7149969f33c3e79bd57fc9c47b1f013a7c0e7156effe664971d92a108280339aa8ec4c1aae569220e42515ed493fc7cd531064b5042bfdeb5bbd1a8d274a", @generic="a0d6d352a2ea8ad6b7", @nested={0x14, 0x91, 0x0, 0x1, [@typed={0xd, 0x4f, 0x0, 0x0, @str='/dev/sg#\x00'}]}, @nested={0x11a, 0x94, 0x0, 0x1, [@generic="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", @typed={0x4, 0x5f}, @typed={0x14, 0x45, 0x0, 0x0, @ipv6=@loopback}]}]}, 0x1ec}, {&(0x7f0000000280)={0x1ec, 0x3b, 0x1, 0x70bd25, 0x25dfdbff, "", [@nested={0x11b, 0xc, 0x0, 0x1, [@generic="7276d53d9babe3d8d8a8c73b90093c3d268edf226783d46cc4d60e4bbd6a44a91a46c941ebf3ff0ee0b3ae2062112e127bc817ea8dc1c16beed59c15e34448a7d031f512d6c9493c0f660541b8747253e07d79390e", @generic="0f6dddb66ea57689c1bf9c40ec35eb300a0d89f598a78710e8efa49dbd719dc6dccbbe73ec2b0d9675515cb717f5668f96266c030dfdddb5c52eb399e70ee7e8fad664421ed362e69f10a4bb962abf686c40e8beade2051959e990ee57690a2aa054265899d56fbc22cb7701f5df0d7f2d86783df1e372404f1050a0c316fc77ed5e1f274d3dd80dba23a15857ab6552921f73e960e23e6ff65a5a709817ba3416bf32243b3e6b2ff0d561d6d9eb2106a209102be8ce26de3b80", @typed={0x8, 0x2b, 0x0, 0x0, @fd}]}, @generic="9c9ffb5206401f511ac3c0c6840dd3a8b9890523cd3e4f1f2b83ded187e2c439b6400b0e2af192b98766a7c58ca3c3d9b5a9ad6ad2e95845f0bb118c1d75d68c56c1857143d34ceb6870ed78fdcc800e70e619b5c9768d6da1090a9ba40390f97d52cd7289e4ffc7a891c7f4f521438dcb61016d8062579d57271c7365cd7eb2e5fe8392e5ece35462dceef4186b955422a9c51b625281b1d0b28fe8dab8aabdb12e816c4ae8a616a225f074f8c52d110699cad34c3efe3a6db03bd1f255d272"]}, 0x1ec}, {&(0x7f0000000480)={0x1010, 0x33, 0x400, 0x70bd25, 0x25dfdbfc, "", [@generic="6c281322b7a9cdeef29f59a0e7c9b0f60ca8d856eaab6c7ef4f825515149456b28b710382b3ff1aa30ae04b59b6e5eab051728595f429648081701e5dda0d582d8d3702b4befdbd232e0de5be70f99bf40329c56d0fe35e7ca851c7f08c44944b8695c15fb6057c0b289bce348bc452560875f8d22a0ce9d1163584aaf3b918b0f51800525942e9513f39eee57a9607f5fbe0863984ec085033fa9557e8cde70b1aa0b5dd8147d8fc0b7dbcdc7c23e4ea387ce29a4243b526673324dc03dc4634f248d01351965d4af1d434591e2febc2eb8f16d2a49d3a79a453b9d11b757b333f99e7714eb28829207960247eadf9eca66a2d600a1c672fe7b5caaeef76da13aeb0c111297dda216b3eb7059ca546c3888531c941d6ea24d2e252732321519fa8375a4674d7174e3426f55fd2d9b5960a6d7cf63c3a3b377d3891144052c88bf55f62bc19273de48acc5748fc768d8e6bb342713e68159019e18468e990271628435834523d47737cece533e9382d61f56d23466a130a7c210495982430f4c657fd87a51e36652aae40b12d3b55f5eca5f70ac880465b578d82d552f62b78a70f17790ca3f134c28c7185fff2cf6b05909effb19e9a09a059644328f4c338122f0733699919d381fe782a233daf38dd9dc912e0b40b50ad73f16c1975f5588a12e7f9afff13dc8c8ded206fe1324d7168b96f59e305e8e5010ba7b00ca7cc58aaebb04b3ee96dedd94d07e54b312d0f3bb9cdcc3a17fb85ac1719d9fda379e54df9ef541849167677a3f2cc1fd056158f8bde355a31e64c9b6b4c49df8f5b3ccca67cf5b7060b498c9d8bb3b62ad753a3d4682ad7af1c197c256dd28ecaed500faddecd1e0d474f85a3f000f3e8f0f193ada1f2fb2a2c9705d1f1f9c84feaa8d308efd73584c6056c6c6e5c8e1ef15638ed837bce82b6f6aaccae9b3a93737323b8abc9b63d7979656341564c821f8bd0d47488e0027ded2444621234970ae1ab61feb5b71a95323c1798cefd5729308817e95d7682eaf9c773131dec56603de5ae1b7c339d6c9fd762e6e6af7dfb446a99217e8bf77410871345192dd83d68221e96e0a1bc01e452cde813e3f191f4c58d76029ee41fd520fe191bc181762f481bdd2f629752fd59e0602809e966556464cc83f142b2baca31751e318b1395bf770d2ce7e25b06c5fb8fcae7c96c01a6ea0677121e35e30f574c6b3a804e860474f581a8b1c08758233afa77c59e75d541671093f8222a21e82713224588a928fdf426da026860be0b21c4c37de5f506400f2c0160cc433e0d70bebf569ae6a5aba9aca30c6731c302059b01b811df367629da21dbdd835af9dc2ae673a837cf2908c6c62775faca09885b4a51f9004ecea868c8b196c646d1bfcd0fe21d813e1fccf783dbad994a88904e73d2430624f066abc28ef4fa12bcb5dd022824fa5be3a5d57fc0ca00821d1337d888edddf721c0358abb5c5b58a5e6dce71c03c10c08f71f1c62760e4d5b2156bafa5f03e86b0c913ab334d6eec5f9d62d5263893d6e04bba7dddf3097faa166408f0c7c5f2ec0f032d0c76c126dab8c72b41216ed67253560700c0f30074c87ac579f8a3fd2313f99a4377cae61fd28ade1badc6fc4957f69ba7ea9ce24b446f3886b083507334e58b04ef3cc0a44f1542ebaa29b8345b6320cba58d0c9b136d986ba4ecb0dc6814bcf25d36720d49455ef08218d053337e7791b63375afac003e7653be5712bf3e0f2be8bccbc0340ab350acc193ea5eded9ec6f322b52e4ddc0138466ec18b8b8a4ad25865e913cae1e75566bec0ba2ce93bf85a5d5403026f21a3f5dec07c85d7fdadee44f42f47cee37a893ff5d787402fed9872e164d424005c9bd8e5566d92075c3d8150691dad2b2844b203d7302e97431c39c5aca9441896de226eec90b31bee6653ed03cf3e8de73e9af61f72ac34c52a2a0a718f8e14b8e7a46369b42980453d0d59130e191286d7961cf1a3d6fc91815d1e9a071214472f412c5896c21c6538db4332f5d2072e2a7f32342b20b3c714ef4bc53cbac020618ca1fa57c467ffb9a01d34fbb7280cceb3c09f6f331c567e06921b5c59e454ed62e425d73019934d5b6e7e2d158c809e39d997f60659537c86ee80d6ce812a011c185ab75ea9d204f0a363dd9476e7edf2186e3e97e17ca56a6b74258303c68becd8aaec08b6cf5354397ee9760759731ed79742ad5de877f7dd5f79a9b7e3b957e85ea048d6e6346a32ae74b641819aaba5ecea494f90a6c621aedceff0215d3528bf99bf238155c8ffa2bec17912f2b1c8346c518d1c60736714ec581c6bee506b2b9a2e08901dc000d768ab81d5b4e0ab7286269f8e82883eafde0868267f3292ae2c570bc3805756f4b759759d848d45e80064a15d0d337cb98374de838d49402266fbf81fd9729ad847f0dcd70dd8b1e76ac7d0773fc0eca4d15346a24c90f4f029036a8904d003cab93e04c0b4b208638f91aec361620fb561b58094b5a56d27f0b6554d1f76dbefe4f58923c58451de8cb418f2b2ceb1da4d644eb5b2fbb899ba0dbdc4e3c64f0fca149b354391201082651419f6be5f0972c0eb434ee44adb88356bd9a533fb1dfaaea483fce7fdd64c3f0fca18e998708a75fe97f05c373167252ba7f68fe9ec90c44566d01dff4598d5b78deeb9dbf201d0656ee1c33e4e0c5a0f6b6164a2bed3cfd2a5abe427e27bca1ba102ff34e50b69082dbeaa3719148d82dd1fe2f14c5cf930bce87319c2dcc3aa280d45f40048cfe043bfe369d6ab2c5307b0fa474be8015c1d1e7368c2deabb11249d3f42a565ca9b48b61426610eb1d0d7488e3eabdf3da2e38598298c725a4fbe6136a0adccd752401e10a9f35abf6e79eb4a4f58778e3ab13e7d99858a48d6a2c5b4c18aaa515fab0778ea9a2f4b3d292c003ad9165711d69738b27ccd6543bcb85e19b59be69789827b6f740ac086165652c7c1f0f41898d288c40e1d188d86093b4c1ec7bc8b5901542a534e61114cacc4d7614f16ddc8a08ca65c958a1c11261f40f7f948ad143b8c8eb4e5f951ad21828b5781939e88dc95a70fb5a4277634eb42c689ba38bfd8432d83b42b0401b45ada9ab5cfa92c954872152642e29933191ce3c4d2a8df20132b371f0450ff0fcf8a2c1b1d2e3057817c6382848b38b280f23a4047d4a6d79aef2f0e73bcee25abb5cc5e8226e9526e3c88ca079af85b338c1f3262a4960db07beffd2f925434d081154526af9b157d90b03d709042b1b6e286a65fc60f4641a308450c466dcc7238409777c23c3625ee971736be3937f64d4f0e807bdae6e73b42b375f591bdf40aad96e7f2e2aa09b3698ff6f69c3751a8e31afa4072efa507d07371ea85f4c73a9b765af9e49e1e3df694de8c3d37ca68aea63b710c832a28473871d85975161ce140ac9de6263c94b4062799bc92111ab86636c78ccc894d2a65733e7ab5e5caecb0d1fa073eb6a8f074b1cd939b3b6282f99e4faff0085fe468e0c24a97d2e229271b3faabe146cb89397e33b9ccff0a733710b4a633c624203793aa283dd6d2f376aa192e856c1acd1c884ece173fc6c5de05d108dc3008561f8d899276ff85cb23d302cc8a9dd472a9faf67b374d40e144961aed2b2e742756eeb9fe72674639c6731ae45d26f8ec45731e3ac0e189e0b32bf78515c86fd49e70e07c876a12d8cb06401730f73ad9d023457c75da2d785e92811f353fc0e29fd70e1e686a9207154ac7eef882b92184914af39b552e4edd505005c89b96c41d108b83d71a37f05b712094436a7f5ad7b2e90b78eccb7c8d736206296b19f748c3eef0e59d30bad7ece9a1491986b43f3f948b6020491a93c2afc5b6909f65285fd7957729db298d767ef3b9764f46e85f1e86ad8c9db72d52f7b364dc952b2e44405be2727713bd1f9e8df0b4b17e62bef6e8dc5a3f7e9702a7ad615d976d7d5ca3847bc0eb23b060df259ffd927c843910bb24452bd2e5b1c503ff4e1fc4c7a9ebf363ea1ef2c427ab9304f166ac701a79e20d961b5aa710d084835027d018145578f62da7621321c12e78de55104e3e0693a5495d38f314771b1eefe71dc2f5668274973e7fd35843d8e84033a7eb9402297c90d507f3764f2c09391709f5eb7e02272f6e95baf123b264b21d0a3000b40af8bc1b2008091f8f07f795a6ba20deb85c13c629fbbbae02916ff40956a297541b73ded05edf0bd3f1c620bdd2d78ee10f09e7aeba220c91b995f9ed5dec33544c02043ee0ae4ea1a63de9d6547de67ff87b909880fbc56b8cb01cf794ba0d617d9e08da8025ec6722d36b08a25a6a55457b254c8e47869307e064e27a4696574a93e07508ab5fdfbb8e341078a8e29de946d7ad86e05db64acac74942fb63b8e26e6d461388cdef5929119e301a32a7b8e0899204b03f65f0ae1d346866e27cb8cce38567e42a9d5e813464add7d07d932b04811bf5d0f1b8e3528118c960addfc5888315fe356f076c779a8695927480c2caab7b1e6a9c52f2155c7d14264ee3a10021c1b286398ad486ab7b207d4b651b94e6364820408642d165d9ffad4492798c14bc8ccae332624283e054c10fcebd7ae42b16ce0456aaf7a55f1ddb1a462d48b50f1a37c52d405a170dd9701a6e83f26fa01132921c1598b1993d795f6cc3e82e1be2f1fec696a755cb73baf30eae48d0b769d73580a997aa4846d5ca758e85b90f2e0d3d23a7558d3251ec0d7115cd7dfb77af19560ac52c6f973f801a770df5008e93c282efe5f58d8347563b59821a65b206ce941aa7844d37030f01f85f2094ac5d90b3980b9a910beb5e4d93e0a3f64719ca9ae0fdb8adbe92f4c2cf0dfa32e0f9c03fc8b81a3b04bcc497eec84caab1813a506e18e7a4f077a01a9c1d71bc4b92fdec7ac23d70d28d2c6c9b03134392e10f17eff4d4e981b41284c25487faad633f207d60945b408221ebc0f96f6d0065b323760a2e27e27e4d90a3b57e6a6a42c74d7db4ed90cd2ff249a4c303a622cc9c873a4a9a27c1d468d689a3fa68cf904a99a1cc42e267f5d57322fde3d9c9f5935ecaa00e0852c7d676dd8ea7afc34dc8fba1576a71c727d4d45d3d4feb0bcfb6d31d84a36975a6380f8544be1c3a2945573fd1299a561737fbbb0f9ef0c5ea2072afd77abf9af4b4e434340240422929a20f2359dea78c587a3744dd781b3f6571287a85d1275325f22e08f95f5626d548cf017651805c7c4b9a6c84da90a7448b0711fb15aebd9f330534dbc578a0ea63620c4901e7a83080a42e2231fba1939c09bf3a94534f35e950107b077e303f804c5492bcb9ff574d9953607dcbaf2c2282fe796dcbfe51e774540f5da26f7d2fab1080c3ca670f006b4f208cc50695b952da2201c70c13a359d694c63c6c57610de5c5ba950d49846b6fea428910268d6b07a6428fbc885eff37aa70a4ad37f5a14e9052d9529693f1c1a9ce6dd7a473f356a6785ce17e022d123c5a12d0ecf72d34927ce98014bc01e4f4cf4ecc356aefe16a6713a573fbe3d92b81e2b4a0b72a05a2ee7a9e03632d04eb7c2777a9c339a96b90a47201e70fe0440b7558630cd6b5bce7cd34c44bbf9bf460fe6f7cd00dfb711d911076e3499f6d137e533a24610caf8e5cf4e8f8c52f9a9dcc4744f50ae6598014e6ba38dfd4c2de8f9c652ba79440368fa18cc9d9f406b22138cb208e04f2514faec2164b938651779beef4daad397e1a908640bfb10ec0eeecbfeb3882b5814b6a71ab2ddd0b7c2fb2e3108b904af48ee378aea67d1a27a73b7"]}, 0x1010}, {&(0x7f00000014c0)={0x198, 0x3e, 0x200, 0x70bd25, 0x25dfdbfe, "", [@typed={0x8, 0x56, 0x0, 0x0, @u32=0x9}, @generic="0f773a85f2b12c530c86f26bf582741b75c54415266ae6ffc5db46f8955d73732d3c25ce91896e9d7b2e57786137b67281df5b64104e0e1d4a4beb9f0735b2a942b22c889566f144fdb5fcb3c2b70917a1f229df54459807da82e9a43b6aca13785c724c90c21f2e88032fd9ec5da0bebbc4a8311d92d2cc77fdcb6e5e9441854c4f11c7d60e17dbd4cde1df51d9", @nested={0xe7, 0x81, 0x0, 0x1, [@generic="a31f46682adcbea5c82d06e16f8cc26f606d5b2d83bb9c39b7", @generic="761d94021e781849d298beb15c9400f072dc35eeccfb624ae43b4dcd8cf21849857e6bbc09bf89f7946c6052b5f49613636d1eac392676d2ed526990cad47bc571a43876bce809330e9d0175e8979fce11aa6ee77ec5ae2be8fbbf274f96a06f4cb8e10660d076", @typed={0x8, 0x2c, 0x0, 0x0, @u32=0xffffffff}, @generic="817de94485782af7bb4b9f78ae7484cd4f6a29b9312965e6476a1c11c7814369b737150a9ee20b83358b533e708b2b2b1463e753cf6fadfbea69e1b9ea97c98b4f00b2e6a72f7ae55ffefbeda26d8867506221", @typed={0x8, 0x30, 0x0, 0x0, @fd}]}, @typed={0x8, 0x5, 0x0, 0x0, @u32}]}, 0x198}], 0x4, &(0x7f00000016c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r2, r5}}}, @rights={{0x18, 0x1, 0x1, [r7, r8]}}], 0x38, 0x40000000}, 0x10) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:32 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:32 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}}}, 0x84) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000040)={0x3, [0x6, 0x1, 0x7]}, 0xa) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x20, r7, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r6, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000280)={0x338, r7, 0x100, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x4c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2e09ea6e}]}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x11c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffc00}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_BEARER={0x70, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xd66b, @private0, 0x8}}}}]}, @TIPC_NLA_NET={0x40, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40000000000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x497}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6a2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100}]}, @TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2a}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x78b8}]}]}, 0x338}, 0x1, 0x0, 0x0, 0x10}, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000680)=0x3) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:32 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:33 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="d201000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000c40)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=r4, @ANYBLOB="0200030020119ba3b691"], &(0x7f00000002c0)=0xe) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000040)={r4, @in6={{0xa, 0x4e20, 0x5d06, @loopback, 0x8}}}, &(0x7f0000000100)=0x84) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000240)=""/121) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_CLOCK(r6, 0x4030ae7b, &(0x7f0000000180)={0x228e, 0xe113}) 02:40:33 executing program 3: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$binfmt_misc(r0, 0x0, 0xed) 02:40:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$binfmt_misc(r0, 0x0, 0xed) 02:40:33 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2b, 'cpu'}, {0x2b, 'cpu'}, {0x0, 'memory'}, {0x2b, 'pids'}, {0x2d, 'rdma'}, {0x2d, 'pids'}, {0x2d, 'rdma'}, {0x2b, 'cpu'}]}, 0x2f) getpeername$tipc(r0, &(0x7f0000000080)=@id, &(0x7f00000000c0)=0x10) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000840)=ANY=[], 0xed) ioctl$SG_GET_TIMEOUT(0xffffffffffffffff, 0x2202, 0x0) 02:40:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o84\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') write$binfmt_misc(r0, 0x0, 0xed) 02:40:33 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$negate(0xd, 0x0, 0x3f, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000080)={0x9fc5, 0x8000, 0x100, 0x3ff, 0x8}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r7) r8 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r8, 0x111, 0x5, 0x1, 0x4) sendfile(r6, r8, &(0x7f0000000040)=0x8a6, 0x638) 02:40:33 executing program 5: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="02e4d75fa96c13f08ee1ffa9ebc1ba1b31374de410f7a24e1c7d05bb9e528e05b5b9285d3e0e329e605afe2de6d0b5030071899418a8fe310100e723effb078a652ae00fbb1512ab2aa0deb05b3d48badd726878085bb879ca85d50a18ac8fa84794865eee8625b7d3e15fdeec083ae2f90008000000000000f626b6fc12c9fbdf2135eaf56668227c29538e177ada30e9f4e10a4b64a5dfba7527a21f0eaa28e5e18f7db47372e0889044c1f4be1c280b6f37085add1e289b7b0fba303d035eb32c173b267789af7d48d1ff690a036233f5ae92e78afeb54cf9f08028c2ef1123141ba42c447bb675f3bd1f460198312aeef3", @ANYRES16=r4, @ANYBLOB="20002abd7000fbdbff25010000000c00030000001000000000000c00020000100000fe000000000c00080000000080fa0000"], 0x38}, 0x1, 0x0, 0x0, 0x44010}, 0x4c084) ioctl$vim2m_VIDIOC_STREAMON(r1, 0x40045612, &(0x7f00000000c0)=0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x2) ioctl$HIDIOCGVERSION(r6, 0x80044801, &(0x7f0000000040)) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r7, &(0x7f0000000840)=ANY=[], 0xed) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r10 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$chown(0x4, r10, r8, r9) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000240)={0x78, 0xffffffffffffffda, 0x3, {0x7fff, 0x0, 0x0, {0x6, 0x3, 0xea9, 0x1, 0x6, 0x4, 0x65aa, 0x0, 0x101, 0x2, 0x0, 0x0, r9, 0x9, 0xfffffff8}}}, 0x78) 02:40:33 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x4004010, r0, 0x63471000) 02:40:33 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$negate(0xd, 0x0, 0x3f, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000080)={0x9fc5, 0x8000, 0x100, 0x3ff, 0x8}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r7) r8 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r8, 0x111, 0x5, 0x1, 0x4) sendfile(r6, r8, &(0x7f0000000040)=0x8a6, 0x638) 02:40:33 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000680)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$negate(0xd, 0x0, 0x3f, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000080)={0x9fc5, 0x8000, 0x100, 0x3ff, 0x8}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r7) r8 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r8, 0x111, 0x5, 0x1, 0x4) sendfile(r6, r8, &(0x7f0000000040)=0x8a6, 0x638) 02:40:33 executing program 4: set_mempolicy(0x1, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xffffffff, 0x58140) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x40}}, 0x14}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r1, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r4, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r4, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000040)=0x1000000, 0x4) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYRES32=r5, @ANYRESHEX=r0, @ANYBLOB="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", @ANYRESOCT=r1], 0xed) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0xbb8, 0x0, 0x5, 0x0, 0x0, 0x0, {0x5, 0x0, 0x2}, [{{0x254, 0x1, {{0x1, 0x8}, 0x3, 0xc1, 0x0, 0x800, 0x11, 'syz0\x00', "de75e5bcf92f295e4ac35aeea9db8c10ca1fe2b9dae0226e34258eea852aab39", "6a4f1035f220797a54482ffb1fa5ac0ef1097fcc9c2922a4d2d5facb56b19c5b", [{0x5, 0x6, {0x0, 0x3}}, {0x20c, 0x3, {0x0, 0x1}}, {0x7, 0x4, {0x1, 0x6}}, {0x9, 0x2, {0x3, 0x7}}, {0x1, 0xffe0, {0x0, 0x3}}, {0x7, 0x996, {0x0, 0x85be}}, {0x3, 0x8, {0x1}}, {0x7, 0xbf0a, {0x2}}, {0x3, 0x8, {0x1, 0x401}}, {0x4791, 0x8, {0x3, 0x6}}, {0x5, 0x3, {0x2, 0xe583}}, {0x64, 0x9, {0x0, 0x2}}, {0x6, 0x8001, {0x1, 0x8001}}, {0x99a4, 0x8, {0x2, 0x9}}, {0x9f, 0xa4, {0x0, 0x2}}, {0x7, 0x2800, {0x2, 0x1}}, {0x7fff, 0x2a, {0x2, 0x325}}, {0x5, 0x4, {0x0, 0xffff8000}}, {0x3, 0x6f3, {0x3, 0x3}}, {0x7, 0x0, {0x1, 0xfffffff9}}, {0x3ff, 0x7, {0x0, 0x7}}, {0x2, 0x0, {0x1, 0xb5ae}}, {0x6, 0x4, {0x3, 0x3ff}}, {0xffff, 0x401, {0x3, 0x80}}, {0x4, 0x5, {0x0, 0x5}}, {0x800, 0xba3, {0x1, 0xff}}, {0x7f, 0x8, {0x0, 0x6}}, {0x8, 0x3, {0x1, 0xf86}}, {0x80, 0x8001, {0x2, 0x101}}, {0x0, 0x0, {0x3, 0x7fff}}, {0x4, 0x2466, {0x1, 0x4}}, {0x0, 0x4da, {0x2, 0x80}}, {0x9, 0x8675, {0x1, 0x5}}, {0x2, 0x4, {0x0, 0x7}}, {0x0, 0x200}, {0xfff, 0x7fff, {0x3, 0x8}}, {0x9, 0x1, {0x2, 0x4}}, {0x4, 0x81, {0x1, 0x8}}, {0xfffc, 0x4e34, {0x3, 0x8001}}, {0x8, 0x8, {0x2, 0x7}}]}}}, {{0x254, 0x1, {{0x3, 0x8}, 0x6, 0x9, 0x400, 0x1, 0xa, 'syz0\x00', "b38db9c00b447403351d37f82f457adb8ff38fb7652ccce44a5470ba62ad2d1b", "3f496d0551cb9acc6a215a233f142ac44944e619b480b835c9e93f3176f5230d", [{0x4, 0xfffb, {0x0, 0x42}}, {0x7, 0x5, {0x1, 0x9}}, {0x7df1, 0x8000, {0x2, 0xffff}}, {0x6, 0x4, {0x1, 0x80000000}}, {0x3, 0x1, {0x2, 0x40}}, {0x22, 0x26, {0x0, 0x248}}, {0xc9, 0x80, {0x0, 0x9}}, {0x1f, 0x0, {0x2, 0x7fffffff}}, {0x7fff, 0x4360, {0x3, 0x7}}, {0x20c0, 0x7fff, {0x1, 0x1}}, {0x2, 0x4150, {0x2, 0x2}}, {0x5, 0x10d2, {0x2, 0x3}}, {0x1, 0x8001, {0x0, 0x778}}, {0x2, 0x81, {0x2, 0xffffff68}}, {0x9, 0x8, {0x1, 0x1}}, {0x1, 0x61e9, {0x2, 0x400}}, {0x40f2, 0x9, {0x2, 0xffff}}, {0x24, 0x1000, {0x1, 0x1}}, {0xd6, 0x19c, {0x3}}, {0x1, 0x2, {0x0, 0x7}}, {0x0, 0x764, {0x0, 0x4}}, {0x6, 0x8, {0x3, 0x1}}, {0x0, 0xe399, {0x3, 0x3}}, {0x8000, 0x7, {0x2, 0x3f}}, {0x0, 0xbc3, {0x3, 0x8b0}}, {0x7, 0x8, {0x3, 0x8}}, {0x0, 0x3, {0x1, 0x3}}, {0x0, 0x100, {0x1}}, {0x4, 0x6, {0x0, 0xce}}, {0x100, 0xb922, {0x1, 0x4}}, {0x4, 0x17f, {0x0, 0xfffffe01}}, {0x2, 0x7, {0x2, 0xa80}}, {0x7fff, 0x5}, {0x400, 0x0, {0x1, 0x1f}}, {0x81, 0x7fff, {0x3, 0x820a}}, {0x6, 0x1, {0x2, 0x4}}, {0x3ff, 0x2, {0x1, 0xbf2}}, {0x4, 0x8, {0x1, 0xf4}}, {0x5, 0x3, {0x1, 0x101}}, {0x2, 0x0, {0x1, 0x4}}]}}}, {{0x254, 0x1, {{0x3, 0x3f}, 0x0, 0x5, 0x18, 0x0, 0xe, 'syz0\x00', "3e94d3fa85dc6b2e573b18d7f682ef1dec974f07e7efd030b5d8841224b25982", "8f2205291e585c77c886b55ea4b1a6b4c8322c2b4e0e0a7bb13b002b58431b24", [{0xd55, 0x7ff, {0x1}}, {0x5ba, 0x4}, {0x351, 0xf91c, {0x0, 0x4}}, {0x3, 0x9459, {0x2, 0x4}}, {0x32c3, 0x2, {0x2, 0x80000000}}, {0xfff, 0x3f, {0x1, 0x1f}}, {0x7fff, 0x0, {0x1, 0x583}}, {0x1ff, 0x2, {0x3, 0x1}}, {0x81, 0x2, {0x2, 0x7ff}}, {0x3, 0x6, {0x0, 0x4}}, {0x6, 0xca, {0x2, 0x10001}}, {0x1ff, 0x80, {0x0, 0x8000}}, {0x5, 0x1, {0x2, 0x8}}, {0x400, 0x5b0, {0x0, 0x80000001}}, {0x0, 0x1, {0x3, 0x401}}, {0xb9, 0x3, {0x1, 0x9}}, {0x800, 0x7, {0x1, 0x6822}}, {0x0, 0x4, {0x3, 0x9}}, {0x2, 0x4c0, {0x3, 0xffff}}, {0x800, 0x4, {0x1}}, {0xffff, 0xffff, {0x1}}, {0x8001, 0x1, {0x0, 0xfffff000}}, {0x5, 0x9, {0x3, 0xea}}, {0x9, 0xffff, {0x1, 0x2}}, {0x4, 0xff, {0x0, 0x7}}, {0x3, 0x7b, {0x0, 0x7f}}, {0x7fff, 0x2, {0x1}}, {0x8, 0x6, {0x0, 0x9}}, {0x1, 0x8, {0x0, 0xd8}}, {0xafa, 0x7, {0x0, 0xee87}}, {0x1, 0x2, {0x0, 0x2}}, {0x40, 0x7f, {0x0, 0xa451}}, {0x0, 0x325, {0x2, 0x1ff}}, {0xe131, 0x3f, {0x0, 0x3}}, {0x2, 0x4, {0x3, 0x3}}, {0x1, 0x5, {0x1, 0x7fff}}, {0x1, 0x9, {0x2, 0x1f}}, {0x3f, 0x6, {0x2, 0x2362}}, {0x9, 0x3, {0x0, 0xfffffffb}}, {0x9, 0x72d, {0x2, 0xffff}}]}}}, {{0x254, 0x1, {{0x3, 0x6}, 0x0, 0x40, 0x3f, 0x7, 0x1b, 'syz1\x00', "0bcb6233333278e6819fc7a0acb47fe6b9e831e527c66b42d7d34b8c5ce627cb", "78c86ecf1fa07e4a6f388b2f74e701bf3b3b9f1a86f283b711163de8a33281e1", [{0x7, 0x6880, {0x0, 0xe4c}}, {0x1, 0xf24a, {0x3}}, {0x1ff, 0x7, {0x1, 0x800}}, {0x6, 0x800, {0x3, 0x90f}}, {0x4fb, 0x3, {0x0, 0xe2a3}}, {0x1, 0xfff, {0x0, 0x5}}, {0x8, 0x81, {0x2, 0x6}}, {0x7, 0x6, {0x6, 0xffffffff}}, {0x1ff, 0x0, {0x3, 0x6}}, {0x1f, 0x8000, {0x3, 0x6}}, {0x9, 0x7, {0x1, 0x547}}, {0x0, 0xb134, {0x3, 0x5}}, {0x81, 0x0, {0x0, 0x201627a6}}, {0x1000, 0x96a, {0x1, 0x10000}}, {0x4, 0x7fff, {0x3, 0x10000}}, {0x2, 0x2, {0x0, 0x7f}}, {0x4, 0x21c1, {0x0, 0x2}}, {0x5, 0x3, {0x0, 0x16}}, {0x100, 0x36f, {0x3, 0x1f}}, {0x9, 0x40}, {0x3, 0x7ff, {0x3}}, {0x2f4, 0x2, {0x3b76252a424759ab, 0x5}}, {0x7, 0x200, {0x3, 0x8}}, {0x81, 0x8, {0x3, 0x3578}}, {0x1, 0x2, {0x3, 0x5}}, {0x7, 0x3, {0x1, 0x3c}}, {0x7, 0x1ff, {0x0, 0x5}}, {0x2, 0x40, {0x2, 0x8}}, {0x81, 0x0, {0x2, 0x8cd8}}, {0x3f, 0x0, {0x0, 0x7f}}, {0xfff, 0x1ff, {0x3, 0x4}}, {0x4, 0x1, {0x2, 0xd5e7}}, {0x6, 0x8000, {0x3, 0x2}}, {0x3, 0x8, {0x1, 0x27d668d5}}, {0xfff, 0x3, {0x0, 0x5}}, {0x0, 0x0, {0x1, 0x1000}}, {0x9851, 0x0, {0x0, 0x3}}, {0x1, 0xfffb, {0x3, 0x5}}, {0x1, 0x1f, {0x2, 0x8}}, {0x0, 0x400, {0x1, 0x4f8f6a3a}}]}}}, {{0x254, 0x1, {{0x2, 0x1}, 0x80, 0x1, 0xf0, 0xfffc, 0x7, 'syz1\x00', "7bb31ecec19a6730ff33ef69570bf01e0f8ceb29a2dae61a298bc9022d80b9cd", "391c771a0466405a9358d68e3356adbebab91fa92f91acdceba47542cb6a10d0", [{0x0, 0x1, {0x1, 0x1}}, {0x3ff, 0x3f, {0x3, 0xda9f}}, {0x8, 0x40, {0x3, 0x1}}, {0x4, 0x8, {0x0, 0x8000}}, {0x2, 0x7f, {0x2, 0x5}}, {0x7ff, 0xca0, {0x3, 0x3}}, {0x4, 0xf932, {0x3, 0x100}}, {0x800, 0x0, {0x2, 0x7}}, {0x764, 0x8, {0x1, 0x3f}}, {0x200, 0x2, {0x3}}, {0xae6, 0x9, {0x3, 0x9}}, {0x3b, 0x7f, {0x0, 0x4}}, {0x9, 0x336, {0x1, 0x3f}}, {0x0, 0x5, {0x3, 0x4}}, {0x4, 0x91f3, {0x0, 0x9}}, {0x0, 0x80, {0x3, 0x7f}}, {0x8000, 0x3ff, {0x0, 0x100}}, {0x4, 0x5, {0x3, 0x9}}, {0x1ff, 0xb400, {0x1, 0x2}}, {0x1, 0x1b5b, {0x3, 0x6}}, {0xff, 0xfff8, {0x1, 0xe2d3}}, {0x1, 0xe84a, {0x3, 0x1}}, {0x400, 0xe95, {0x1, 0x9}}, {0x7, 0xf86, {0x0, 0x202}}, {0x80, 0xf73c, {0x0, 0x8}}, {0x1, 0x7ff, {0x0, 0xa4a}}, {0x7, 0x5, {0x3, 0x1f}}, {0x0, 0x2, {0x0, 0xc00}}, {0x8, 0xff, {0x2, 0x8cea}}, {0x101, 0x3642, {0x0, 0xfe1d}}, {0x5, 0x20, {0x3, 0x3}}, {0xfe, 0x5, {0x1, 0x6}}, {0x3e, 0x3ff, {0x1, 0x6}}, {0xff, 0xff81, {0x1}}, {0x20, 0x9bc, {0x3, 0xf51}}, {0x9, 0x20, {0x2, 0x400}}, {0x200, 0x9, {0x1, 0x1000}}, {0x53e, 0x20, {0x0, 0xd2d8}}, {0x7, 0x2, {0x0, 0x287}}, {0x2000, 0xfff7, {0x2, 0x19}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x20008841}, 0x40) 02:40:33 executing program 3: set_mempolicy(0x2, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:33 executing program 3: set_mempolicy(0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000005c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000080)="d6720167132ff39ca908a485af4b0d6fa3c619be27b5893105e6c2da5b", 0x19}, {&(0x7f00000000c0)="0d9090e279bf6494e8ee62de630b19deee9d1abeb1d735a4dcda2151ecde2e2cd80a3661bcf72e0a9b075ee91c368bb62d1d64c49b4430aeefc4390162f5fffce1c82f6b291cbff9d9e8016d81ae4e20bb166a447060acdc9f9e47b6a64564f7e05948a0086c6dbc35d330f54863a27c83f999b8f8f768a362b009802a9943da17678e2c6dbf6bfd21bdb9a2bf1681f8e870140999200da337a63321c7d24c470a9fe9082b87efc55a49877ca65bf897c5f4a572e751a46af02d2677697e17b985971100182e8da9ff9c8eeb8b5afc24f12508ba826401408a8ec4ca437274c8c3cd44d27bd5a7c348f034c8fd4d1d4c9f40a1", 0xf3}, {&(0x7f00000001c0)="814b850ba7be964e44bc7d9bebf5f5677de508964472c2b57494a6195590a6a5c2c7ec2c0b0b580013841f1c0eaf", 0x2e}, {&(0x7f0000000200)="f5991c96c43381aa8543a584e767c4e142b4f36e5f5f210198f55d4e3178aea7abe2dbbf6aa953e89883bcb2414b2531008cf11449d02bc7d430703985ed59d989c9fdf717face1a9527044336f42566bc47df1b2c4b570cc4a27f000000000000", 0x61}, {&(0x7f0000000280)="dc80016eb40fb94ecbd58e91a6ab41df0ed3d6256720e0a0ab8c536d2e2f21f85bcfa46ec4b94b1fd65478b1006d49751e54", 0x32}, {&(0x7f00000002c0)="04e3e14ce54d38b86664e42ca8b2ac6ce7560c666ee0beb120db5569c06738e021ee213ec7d1833f772814b6c1c6fa79ed0bf1b87264e0731d494624fa8b80ff0dfb51e0309d48949012e4a21f4ee7987e0a784852a9c05284da", 0x5a}], 0x6, &(0x7f00000003c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0xea9}}], 0x18}, 0xc12583aa7f14d7c5) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x123904) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x22b) recvfrom$l2tp(0xffffffffffffffff, &(0x7f0000000500)=""/68, 0x44, 0x2000, &(0x7f0000000580)={0x2, 0x0, @loopback}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$llc(r2, &(0x7f0000000440)="bc97aaeca6f47bf584868b72f1d2da56206007e0146a38ea4ed32e1eed6bf88777c75126a2915891d7d16e003bad7cf845a80d6d09c5aac524e653e6e3b3abb75e7025639d6512f4b234079d3dffdf22f07ed995a599aebfc62fc03326bd435c2151d11f1cb9cf0a1f09882112b6343b7e3dbbab27294198", 0x78, 0x44004, &(0x7f00000004c0)={0x1a, 0x201, 0x80, 0x17, 0xce, 0x44, @multicast}, 0x10) 02:40:33 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @adiantum, 0x8, [], "dfd0b3e1f243d3e50000767196a43446"}) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:34 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @adiantum, 0x8, [], "dfd0b3e1f243d3e50000767196a43446"}) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:34 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @adiantum, 0x8, [], "dfd0b3e1f243d3e50000767196a43446"}) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:34 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:34 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:34 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:34 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:34 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:34 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:34 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:34 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000140)=@x25={0x9, @remote}, &(0x7f00000000c0)=0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r2, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, r2, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_IP6_DADDR={0x14, 0x20, @private2={0xfc, 0x2, [], 0x1}}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x9}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x7}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x20}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x7}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x80}]}, 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x10100) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="02b86dab00000000a8001138fa1200"], 0xc, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000300)={0x1, 0xfffffffffffffffe, 0x344, 0x7fffffff, 0x80000000, 0x7ff}) write$binfmt_misc(r3, &(0x7f0000000840)=ANY=[], 0xed) 02:40:34 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:34 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:35 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'system.', '/dev/sg#\x00'}, &(0x7f00000000c0)=""/249, 0xf9) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, r4}, &(0x7f0000000c40)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=r4, @ANYBLOB="0200030020119ba3b691"], &(0x7f00000002c0)=0xe) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000240)={r4, 0x20}, &(0x7f0000000280)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = accept4$llc(r6, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000200)=0x10, 0x80000) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) 02:40:35 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:35 executing program 3: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:35 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6, 0x2) ioctl$SG_IO(r1, 0x2285, &(0x7f0000001200)={0x53, 0xffffffffffffffff, 0x3c, 0x20, @scatter={0x1, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/167, 0xa7}]}, &(0x7f0000000180)="f7813a4c373c89afbce6f223af5022ae1c04f83fedd32271cb8ed85068a52e58488e02821c535203b01baaf41fc1c99c33bb1c50a99894dbc917a648", &(0x7f00000001c0)=""/4096, 0x5, 0x10035, 0x2, &(0x7f00000011c0)}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r2, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r2, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) r3 = pidfd_getfd(0xffffffffffffffff, r2, 0x0) ioctl$HIDIOCSFLAG(r3, 0x4004480f, &(0x7f0000001280)=0x3) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:35 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x400) set_mempolicy(0x1, 0x0, 0x9) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x6, 0x8000], 0x2, 0x1000}) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000100)) 02:40:35 executing program 3: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:35 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_LINK(r2, 0x40044160, &(0x7f0000000040)) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) prctl$PR_GET_THP_DISABLE(0x2a) 02:40:35 executing program 3: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) [ 153.849914][ T5039] ldm_validate_privheads(): Disk read failed. [ 153.865915][ T5039] loop0: p2 < > [ 153.875405][ T5039] loop0: partition table partially beyond EOD, truncated [ 153.892787][ T5039] loop0: p2 size 2 extends beyond EOD, truncated 02:40:35 executing program 0: set_mempolicy(0x1, 0x0, 0x200000000000001) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) 02:40:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:35 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x400000, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000140)={0x1, 0x0, 0x2, 0x1, {0x9, 0x1ab, 0x401, 0x6}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000009300)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r6, &(0x7f00000002c0)={&(0x7f0000009340)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000009400)={&(0x7f0000000780)=ANY=[@ANYBLOB="24e1da7f0500", @ANYRES16=r7, @ANYBLOB="004d4304bd277b19ea00040006008bbaf573246239044b2e1e5c89d869a5cbd8e5f16f45fafbbd4103a4b4722856d95e5026d77148a74ac56813fe229d5bffbc735af3660e8d69956a15d2299002fb13e2475a6974908c00486ec140ff83244f460bc5bf5e2e5d75ac31e253ed03dc5ed7614c98f9aa39bdf27fe69dfb0a19d2522cd1572abb531a4b8c9505bb25f2eab305bfa8ee2618cc0164b299a1d3e0a9e725276204f5e6e1fcb399004c7f432ff0cf8c17eef86dd48904ef947262e7bd07f8"], 0x24}, 0x1, 0x0, 0x0, 0x48004}, 0x4000850) write$FUSE_LK(r2, &(0x7f00000000c0)={0x28, 0x0, 0x2, {{0x2, 0x7, 0x2, r3}}}, 0x28) r8 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r8, &(0x7f0000000840)=ANY=[], 0xed) 02:40:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, 0xee01, 0x0) set_mempolicy(0x1, 0x0, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r6, &(0x7f0000000040)=ANY=[], 0xed) 02:40:35 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:35 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:35 executing program 0: set_mempolicy(0x1, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0xed) 02:40:35 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2, 0x8185) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:35 executing program 0: set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000040)={0x10001, 0x1f, 0x9, 0x2, 0x40, 0x10001}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000840)=ANY=[], 0xed) 02:40:35 executing program 3: r0 = syz_open_dev$sg(0x0, 0x0, 0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) [ 154.290833][ T5039] ldm_validate_privheads(): Disk read failed. [ 154.297122][ T5039] loop0: p2 < > [ 154.312132][ T5039] loop0: partition table partially beyond EOD, truncated [ 154.330236][ T5039] loop0: p2 size 2 extends beyond EOD, truncated 02:40:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:35 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x400, 0x0) signalfd4(r0, &(0x7f0000000140)={[0x100000000]}, 0x8, 0x0) set_mempolicy(0x1, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7, 0x5) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x181000, 0x0) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_MAP(r8, 0xc0286415, &(0x7f0000000180)={&(0x7f0000ff9000/0x4000)=nil, 0x6, 0x4, 0x80, &(0x7f0000ffa000/0x3000)=nil, 0xfff}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a85320, &(0x7f0000000040)={{0x1, 0x2}, 'port0\x00', 0x6, 0x440, 0x7, 0xcef, 0x9, 0x1000, 0x2, 0x0, 0x1}) 02:40:35 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:36 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:36 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200000, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000080)={0xb7c, "5a22d2d2e6207ab619f798e1084ed4602a07874c95b1c1d156f65d76eb8813a7", 0x3, 0xe65, 0xd39, 0x1700, 0x8}) set_mempolicy(0x1, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x6, 0x682401) write$binfmt_misc(r1, &(0x7f0000000840)=ANY=[], 0xed) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14050000", @ANYRES16=r5, @ANYBLOB="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"], 0x51c}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000680)={0x674, r5, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_PEERS={0x634, 0x8, 0x0, 0x1, [{0x4}, {0x554, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x4f0, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5, 0x3, 0x1}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @remote}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @rand_addr=0x64010101}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @local}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8001}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x401, @ipv4={[], [], @remote}, 0x81}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xfff}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @private=0xa010100}}]}, {0xc0, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:36 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) tkill(0x0, 0x16) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000040)={0xb7e, 0x0, 0x1, 0x8}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000000c0), &(0x7f0000000240)=0x4) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000080)={r4, 0x401}) set_mempolicy(0x1, 0x0, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r7, &(0x7f0000000840)=ANY=[], 0xed) r8 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0xf90002, 0x0) syz_mount_image$btrfs(&(0x7f00000001c0)='btrfs\x00', &(0x7f0000000200)='./file0\x00', 0xfffffffffffffff8, 0x0, &(0x7f0000000100), 0x800002, &(0x7f0000000280)={[{@nodatasum='nodatasum'}, {@device={'device', 0x3d, './file0'}}, {@inode_cache='inode_cache'}, {@datacow='datacow'}, {@check_int='check_int'}, {@treelog='treelog'}, {@ref_verify='ref_verify'}], [{@subj_user={'subj_user', 0x3d, '/dev/cachefiles\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '('}}, {@smackfsroot={'smackfsroot', 0x3d, '}@'}}, {@obj_role={'obj_role', 0x3d, 'inode_cache'}}, {@subj_user={'subj_user', 0x3d, '-)z%'}}]}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r8, 0x4040ae72, &(0x7f0000000180)={0x107, 0xfffffffe, 0x9, 0x2, 0x1}) [ 154.563182][ T5039] ldm_validate_privheads(): Disk read failed. [ 154.581376][ T5039] loop0: p2 < > [ 154.589606][ T5039] loop0: partition table partially beyond EOD, truncated 02:40:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:36 executing program 4: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r1, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r2, &(0x7f0000002900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r2, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000002a80)={&(0x7f0000002a40)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000100005070000000000000000f0ff0000", @ANYRES32=r5, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r6], 0x38}}, 0x0) sendmmsg(r1, &(0x7f000000ad40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="c2a0ee0443559e058e226ea84c8cfe1839ffe4f707aac271346b42be0388ef225f05fa771566974f4bd584f53e0b74ccb3d30f9ceb46183e01f40345cd712129c927fbc217ec5204ed83cc47c736aa4894adc667ab73dc212d9820fd630a9c6d95378b8457b62972fe34435c58881e350143092f0d585f34d01877856cce325c2cb073b9bc874340acdbc892c16af3924f9a8bf504c78e8e36d032e47735a9695cc93731bc681450d05dc54dae858a4204a9c6048292c070ffbc77fc16edcdaca88c13e254e5cc64cf475eac583de4d135f81bd93719456bd8bed5fb108dcc882f68041f286cb9f3923a609ed7ba24dc81474b", 0xf3}], 0x1, &(0x7f0000000180)=[{0x1010, 0x113, 0x8, "34a3d89beb91b17d93cbf35da8ea2b7b56777d12e63b51355a06e8b3b22ece35efa5f15cda0a0e850447ced1e0193c3ee48848957983dffafae409557698c338ad99b92e991001cbf5516bc0af3731a02d485c48b031915871042309a09e00f5a53726dfe6750da2df41a13a4e9b4da1736d64589f9d5278bf69cfb3ac5ca3cd93765a423b51c216fc1839658f61a809e2ca448852f6d9d11a3e77603525d09f458e33c6b8becdb0b1a29de53f18bcb5ae8f5e9174f6b920b0d8b68a623e50bb06eaff30f616c28c1fac1997dcd18307c639edcf904db9d5bac410be9dfa82a71f8dbc214c70057d057db135bc0bdc9ba36fd356750529d827fa281f22f16cf3b0166fa21f6ade3a2282f94b3d5c89dd85eb0d8ce5e7abb79a0eb04ee58304bdb0e405543203e12d126d41fc737de0f01c4ce233dc45f42f0192e6103f9e8944120c64fc83ebfd19366c79111e06992d14f2a2c3693b3a86e736492e21e22bf4411b4ca09e4e36207bdfac70969eb639f48a2f2d89a9e7420d2100a4c23ebeaca76de579bf37ed9d4e445f0dbf212856a0a3124689538fc30b005e06d6b18b7231de8d5b74a5fac755e6863e97e06e654c0cf5df3995dffb48d29f01f0db8552ed3a13b5479d69b855f4340e12817352fe0f1a0d89564a93a5963286660e2eafb83af3a956d38e66b18256d129918dd142aa82c0e8dafe3b4e3861286b65743964daa190be8a55fa35ec47d6a5ac34709d761af234e0dbdef69a7f0f390b08326a99ce6172b24c7afef9bb098cca543ab5ccbd3d6e786eb9ebe868518a3f051059216c0a9f9638866a6130bdca637a0a8b5d7ec32d3fdceeef964bc4479163ced0ed8d8d541bb8ce52da93f2194c5e816bbe2d33dbf084912663935f9e65d3a5dfe5e60a38972eec89dbf3e1befe7da335ef035efd9f31e7825899d5a6825ad6ef5ad2ac568a1f841576c00d3e0852b8bb8e273e8c06fd6bcc78f026dd97d5139c72ebdc554737bf3ce90cee9d3d7df9bf5193b2539a16292224a7e16bb54e06c95952555e4c6d47acdefbc1e80e17117afdc3469f30a5a8a428e38cf7fa30d36076713b7eb68bb0deec1da041271b23c8c26c168778ab06d2ec76a914f5683a5b9da71108f76dfa8b10315be1bd12cf6b57685eaf2b87063f0eb858040e7274c872ed0aad73f673369c1d245c66dba97f2c77e20fc96e6080938153af37572b21fbff9d2e0c79fe71e8e28821d06fe9b9de7a737500d253dd032979751e0a0e6571126036bc1d96fe676006dd7f55f0f2c118c34f2cc7307e70eb328047428faf9aeb8749fbb96754fb69b8dc3faf6fc8921e3be7911106ba5fa5e1ef69fc93d4072ec68cc326784b79e986c493d1ca9dcca074853c8944e13d8ecf2c5bea2467a5cb52ea4038646d81316703940cefaadb9fdba9ee1078470ae5d273738149f0085838eb9af7fa8f2a677a6c665f7ddf5655aad15eb1d3837ded0d7cc779085ddc78b4b3f13000fa07fa892a8848674a75aa3168528b1291bd9797690f6dcb095f00bf323e91388996e0e2ea92e0b41e4b32d6e5acaf44ab98c5888ad19f3f8421bd366c64c3a44cc8692600e4a7f5a23ced347e0aea7099f0f81b932903d9828740ec25c17bd04d980cb543c958c0da23ae80d8a576097e66b9ea46e28fae125fcbb85987b23192af2db696fb52cdec2d5d19c626e9a8fe9fc0b04a400d805d56207356a05f64e04e51be2e4deb6851023b0ab611544ddcded887eb9839b0af84d6d80cb4291320d41e4dcda9fe1f146b04c8f11b27babc0756d8e95e6afc4a7c88f666c87225ee071724dbc52c3dd71846e53ee906c4737f5144124279fcefca33aaf2081deebd8f6c8a4bfac03959f08fcb4eca1a5324a2e9663e798f11c09ccb097dd69a37f08d7f7fa68121e8c8cca5a0efd7e736616c22d7dd1a65412b8f86b18c705d8d30c93906b0a6f46802f03744af176b9590c3727e1c681f03924a4ef52beb047680ca4cd9d9a6f96f31eae6ef17acc8badf05f111c4b53d2132c82d5cf3ce19ada59c8b1651218c0fdb8941da81c8e733c41302ddeded2673c9eccb8c2640255b90e127e181ba29c75fd7c9967328f33c670ac7c6dc385c51da646272c7d4a752b43ce5b50740892c71c8472505d3e4a8830b069f941038aeb900f24ec3aa837cb626c0331799ce338f68b76f8877ce2d8594e9078ed858004405ded3a96562513d5c0515d8e30c17c8903fb8e77c4dff2b4c5e99e6361e28de2443790b862e88d45609edfa4b6839ed607874f78e4ee142d65ff2f228ca11f02104903ae7d27661c8e78f3e3c974498803a57103d44e00b1ed6b5cd29af51447aa4eb36e018659d8b4d9d0765cf69783d7bb648b6fe96331862b5e9467102ce31a9182ea9e55150bfe8dba3a5695c6c659e1309a213c5466b2416e7f160103198c0ae3f446d34fc2e3a02c195e2c9b0b6204a9611b1be4c88fcbb0b8494ab4f9fc3ef58eef940d574bf0a9035f8377488e43b173ddd26b96d272b9896ef9b8b3c81a1adb7047757b1c19c9ae7de25dc171ab974ad53821b76d60a73251a2b89afdb0e10e7dcaf7bd65217557940aa03801095e5feb23e3016e4f1ae1193bc9b9f694b6c108f6dd34a992c42e4563393e2ed34943340eb902b2ef34c6547b2b57557de3c6ab43de95afa3bb71e65a2293707437940ab46f5b20df9d1b739870fcb2b2c602d2c027077a922b08e620842d346f2b550333c0887f28c16967690064346f98ce2eeee23b29709370a2e39cf73d199f015e046be7397c5f508e695ebf3162b846630448e7f71d5bcdb59630068dd6fc6aadafef86fad566ae0987413feac4b369b8732899862d66204f3c595358fdb9c20a9d846c68684c0ce562affa2e5d80a31eb83c24484784c24a6ca25cc17036995ebc98b598eaf8ac15aa711a7a440f99a08e363435757c49cec790253464f37042443b9439c2f50b2ca1a0e65f2d7698d51667b15cbec31373e0484e3c56e1f51b81379dae92e3c7b9310338530b0df18aff711505e458d1a98d61a6de5df560b9839d1d36288130f1faaa8080bb0a8db91e8a3fbc8e5dddecf02174e8413a8ad2d574fce108f58ceb6412d854c5179e4d907921274ecd77fd063f17eb83e87dbc431c583a48931011b1f5ad3040c80c28b420fa603d5018d4d7f16264a2669c8463b6265353ffe6b2d9edda454134fde107889450db4bb3a4a11b28eb4f4023431ba4aeb4e4b1cd307c1f73f4dbd858172fa982ea12929292ac2909eb5ee7b1df631eee75b6b6aad35d763e57b5747d7c9e8f7c55c4f446d8b0b5e31f23a51ab58546c60ff63dc59473c19c6429e3d3144fab8794d2d6448e93fa3f3a10a1547b30ad4a241648321d2c9410685722624c910c43b7784161aa16f274d3ea55d339acb6de75bd26ba7452286f67cf5c732ba140f24ebb70154ba222ab89ef1af5a1ac1fe88ec76f7709a6ba1819af024381b00a2e9fa5373ae0249231abae185bacf6932c006c1521e3185d9485df4a93b18ad8bbfbe5ca896a4455761177d4c2c0981f41d9fd58d3b145c4a4152ab5495cbb6b20b88e5cd61746f7223970a64821a19ff7cd1244a32ca5054f88741d7f122546de1f485554a0dd635c9d93dd265c7316e2ff397320fbf16b5a6c93a54ab6285b160bc1747c41035404054410222d5c257a51cc730dce29e090a7d28d6d9dde2edce366167cf1edd71a8a2debfe60a8bc03efd0efbbb73e9e189cbab3b00ca754f581b8e8929ebf7965909ee0711ed546952ea014671c2b217cc8e383f6516fe0ec53f206e58214876cc45b3f9eb767457ac533b69cc6ec8871c8f087e00c196d7ca741ead35751f4f66efb942dc4b95da8c1737cf07be35cf54cb9afa35b1e0ba910693dbeaf54cf3be27b3004175ea81ed48d16cc7414c4e6212bf59de15ac7dbd027db35d3d2caace55fb5981ec1a85c39ae0b484a3a2f5be7510ef3d8aad2c7468a8a31b96bccf0d370f1d9b22e8d8126b2686716a67aa39d55a005ea8d7d77105f5247f8fd53d00cd32029be7c4eae69fba837462eeda9454a420139a5f086459d8017bee942cbeff7f5c079427cd3b1952346f91151dbe65276031e0a2ba62682637267d0387977747c93132b95daac4863cbe014edd11b151c6d1f9e51ac6a22e6ed17c20e40906dfe398ba835e0d281c79b6943a0fb96b82e43ee52eeda5d9b784530b12bc2927a54f310b9539192ff73f80ffb725d4d915de0bed10d052102d527076e6830ef928cd95001ec81563723b210d7b436fb4efe6ba56840e6ca54a2526e96b04ec54c219749f14346933faed4dc8dead45bf793375828e0380160e8fb6cec6bdb0a0fbcbbea7bc6e3235bac7d5a16f042d01e14b3649aea8966e13bd2ab7c1c9c1b7218609df9cf47746923039dbda168fac22c7cd5299cf72cc6d1cf7e4d412729fb8273a2c9adbd988a40bcccc428db400d6717f5c0109c2c06f9d4146c6def6fc388d28624ed2aef99a36f73d33aa51d1ccf32bb7e31919c20b4a4df4418f3253b3739b94518a378dd30b516f852b6132dcb9c17aa751956e90ec979405e3b1972a69eecaa66cebb3d573f73ced9b87d562a61aa75bee54a7b8212b7895112ec3e026cc605762ba53579e15238db21146398ee4930fe40836d2ca5c6983488823adda5c2fad3161a70e1694ee718894f4d2c2da0a77dfa988e12f636c18459dff02567f0a5d1a1bb7e5154eec9d1b884a9a307c9f624e75c511a5bc22942e2ce10123c020ca9cf068dbdbfe770524dc8011ff9bb65c5af7f4faef6d6686a86c8b05a3b4e8d85d6a5380f1bf99d99388838ef6b1e8590f44822bbfa1889c50c4c41d729467341474e946e008a9f000b350fd9635ff3ac0d7a31e19c5cc7a347783d468daf0a1cab9d44580ac3bced6e4d673c70efa9cb5e40f8f4ef9e59c432ae18ee44de848e26be8a3ff7dadb1c449d8f85c4a918408d512ebfbf1fbc48413cf9f94d8d30405b3dae376227a55a7c27f89b220b17a1d05e9c2281b350797b9f12ad24867f21c0c24af885e97783db30b07ecc08b1c520a192b6222a7ab9aaf394303ce7043900ea1c8612f1a91ec1eb2dd0e438fdaaf2b490a568c356fab15b01830319b6878b1e70032b3386504e21bc7bc79452f37413a8e01c46a7bf1789e9a859fb0ebc68df1e148b84c14cb68e5bf7a2643eb587378e337bf86578934844e4d9e6e568b44fe4a0160118dc951a60f53bb430fca8388a67197c973b2b7d5d70675d2f3b10769d458f49fe30ae09a4ba2bb73bf149626f03c64814e40759dfdaef4a8d5763e881b5b1a3c72514301530d404ff20ba2da86e545448ba8c0816520bf996332026f48e23924a51556e0c2ca4bbced1dc8be24306a630987fb76f32446713cb2aad9f41398a06169c996aaec4df0b9878b9d10461c647a2ad5de75f6b667f80805e08c239e0f43327012df5eab295f9838c6c2f3dac52bc0afffd9a96e9af2950383e81f7919e780f24f3efcc3407f71ae83b25d9c3781ed2790f624eb267691df505123f036f30fe64a61758f178f944f6e2144b4d092b1ca6a3c3e84835e0710598e31235da2dfd4ceb4caed01bccc5156a40723f540baaa53c9d07486df00335e63a4e89dee5033c8d573bdd22ceba5015942be7b484f95e63d008a93d129681618b0d63e14d6c30493ae964db719f86a48bce4b68c37156073e775746467f4e9bb8e8f36453ff9bd179b1ffa593bd621880eaeb3591d992b489cbbed86a7f10d3ed16c393a"}, {0xd8, 0x108, 0x8, "3a27eef935e38b4a587af7d596d224702e9d8ef4ce28c302cd3bbf883a70cd1af1dc7d1e629457020fa6b831af2f12721b3ce56e2f6cee4039b2f95be9b8f87ec6ab035581b1a1711d218764b65c8c955e0c11f5147435f92f7cb7af087981aa0bb274cb9bd1a3492a4e2fe5d2a89d3617d0505f46bcb163a8797fce5f328a501ab01a669208b790ecffe66556796db35288574088f923d572104215a3bd213bc260280f648e67efce4e7523a998b9dc8749118fd346b1355561634476eb44a24b"}, {0x48, 0x29, 0x1, "1dedd8fc18436ba8ce7280dedd25b42f2a853fe7ef9a5b535803e9fd15d0c48d6d13ab61a5ab797dae91bd3ab7e4cd03107a"}, {0x70, 0x104, 0xff, "1d31a9f45965a9dc95422a6b87278c9e65ba47c7a175fff614e3d37f77e94568edfb58ec6d723c62d315a2c478eb37c4d9f1741fcdf7d0974ca74878b76864335df96b989b63d173da44a3b6ea7b371c096e771e3ee829a6a529756f"}, {0x90, 0x104, 0x9, "61372e51830ece41b52888f959446be063f80baa168b066cb13d52e71ac1f4360d393a29344e13fb06cfe9c226e5c728f166af248fc17620b3cc97fc688b359d718de5505f027475b25043de8cb23ee728feccfee12184111c7194e6e7a27efc9e307d7135d90d9d170fdc4033d9b92a53bc4a8e9e0e2c2b32a6f529b50a"}, {0x98, 0x112, 0x51518b0d, "6099fe5062feed38f8f7e15320f5e55897e1a46a33e69321e167913db41e0ab37f610e52cff2997af8b7a29c88ff85db2fab2e965fbb85a41918bf70a75d030cf5b2274494c57181c8fce11116806195defbc6bf050f69b8e0826615d7a2347cdc92b95d9df861d37a874135d3b213de044a43ae17c63599f79e3341164f2eae6e8f"}], 0x12c8}}, {{&(0x7f0000001480)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(twofish)\x00'}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001500)="5be0baa98857ddfba0dd79da837946a56336add1d2b973fcb93c8fabe5ef851928564e7883715d86fd77a43903f6705030834704e10de0a82401b0ec30a5bd9f008028b0345074fff84f2b459ed3e8ba", 0x50}], 0x1, &(0x7f00000015c0)=[{0xb0, 0x100, 0xec, "8916f54296ad466d7cdb148a179731019d43e80acd732bc135a67c4fa97fae42eb145f672bf853dbd7ac0f7d0b3fa816a8825929cf822647b682beca4faab0ec4f075128a1575e26953a9b68ec799680c23c2fb0606f921e31bb0edda70316d5416ceb7120a013ccef0d421f13863698f6e484710fe01894a24fb2bc735a32f172f4d4de7135f8633a323b8c3f01aeced3396c5ba6a6bf42a52ba90919"}, {0xa0, 0x105, 0x7fffffff, "435358112c039d952a4d55d976802875484826f191ebde7a035ca2466c358ae6d7fee045966027a12296cd6cb76b9a042b26ed14784c0adf7663a2ef15606f17d67585bfba725ae627fad96d1b14b36d0aa365b74c0a84250c7d0b233a503a0850787e321839976c73d91b275ed637d32b00a34b8eb8e5ce353f519602109c4e1af7db511df460932ef2ec1a69e0"}, {0x98, 0x103, 0x4, "3c6840cc4d7ec47833f3f3a45d47c7fb2c4785015a81b1e3dfc9397718a4c826b766e4bae6e2d97271ffff25fb20dcbf86ee4b0b1ff176cbdc463b16f4d9578edb3c1b53b44b4c7b357194230498e7107da853407f87c755d4ad3444e19e36ce59149c06d43d1ffd2acfc322d8df30d6ae104039c21f9676ffc51c54f23d1a1df6bf2b50a03685"}, {0xc0, 0x104, 0x9, "803934ffcad28348aa786787cc33d9b5019b18af65826139c51d8c48b963590d25d2326441d1adcd23299d248bc2b6c7e1a362c5f910544b847de83193b0e75cba4edddcad4df344e02364219d52c0c3c1529f98bb5d344bd039a741fe0816527c4433a3e2b9c150cbe30cf7db93611357a3206adde07529cff08f72790c5a789fae5af91c9513c217f73135fbd1def16ede3347c7fe8df86ae1d0a91a410b0fc13358e5a8177feec0a87fd33e0c"}, {0x10, 0x10a, 0x5}, {0x20, 0x116, 0x2, "9e79fc01ce3900c13ed3f0"}, {0x18, 0x10a, 0x1, "f03c"}, {0x10, 0x107, 0xfffffffc}, {0x10, 0x3a, 0x9}, {0xd0, 0x107, 0x5, "1fd9a28b8b33fea268cf0c6834d8d5ea9b7483dc491ab6558cf16e2d620505bed5e9791655a06c4610a742d7f20aae0b43de8c15c16367a594bfad3415cf1400263555a1c220ed031cbb1ae2ed6f599c72760fd30f0db344ff00bb13679324f12425bac5493f7556912e090a33bf885b38e5b1f44bdd7f7af56b5a9413fa8f36d58a9e7e51c1bb5cedc5bf351e4bea188e863c9af69f18d784c2e8ab3324e68b4149106bcd6744b70d953c097f9b298d9bb670898ee8774b61"}], 0x3e0}}, {{&(0x7f00000019c0)=@llc={0x1a, 0x283, 0x3, 0x3, 0x81, 0x7, @multicast}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000001a40)="b251a38817dae2c45ced7265e0da0b2d72e7146ea78b0c2a50d3c25aebe9f536cd7ce2190f3abdbb8458b4af0d477fbf791bc45a975fa8cc70f6f4b8d9b2f219cb174d24f981e2167c7ff7ef357ece65b76c45981177e5cd81cdca8ccfda1d7a2893bbe017ac2f6c5b5068244f5ac51bceb79691bb347d340085e5eadcce6a8cad86f822f476f2a9dd6e8d94f94d78c52d6b57a5eba44c27cf9b65c0c7b36072af294107889c004f8ab94672966f9677b7cf4ade", 0xb4}, {&(0x7f0000001b00)="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", 0x1000}, {&(0x7f0000002b00)="28335137bf9a4757735ff730f2ecf14baece77752ae9e15e8a81e9fa888ecb4fc2d45505fb550702806a76d742049155748aa3d939f7c7ded5523a0e2500994242522c4add6fc65ea3d0dc80f4361a30dba30d301743bbc080830d2839fa78827b027870942185215aeec73b384c155fe42d0e133fc5a6b6e3affc741c087d7b08ed3180d208998287df661a9217136d76065dc86b09ec4114cf312cdd10f88da00756671cfa713dd8f117de11d33e867c91a0de0428405720014f6e32a57e16e2d163127c351d83916b687d745cc3a4d9eba13d9cf4b4b5cb5177f9ac5fc187d416af4d02c1d4c1b9", 0xe9}, {&(0x7f0000002c00)="bf72bea415b2f7b0c0b3cacfad324d81f288660bdc5be8886c306f4667a98dd64f41b40086386e921d04aeb5545762fae7a15df6b4aec0dec0eca0143adc654b2eb05f66025e6c419ced951bb4e8355ac0ffb1075e7a3fa6727b215f0594b51549210a69d28261aebb365f983a52964b50668e4ded58abdadeb036ccfe9898e918e7a7d355bb5422db873dac43d41574f44f1dbe11f6b125c9218ffc18ade52a9a9ba780310c2ec6f5944eeba66810922746e9656d0d572a02779ee3", 0xbc}, {&(0x7f0000002cc0)="01871f14647506c30cad8f2bee2ccbcff4b06d", 0x13}], 0x5}}, {{&(0x7f0000002d80)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @empty}, 0x4, 0x2, 0x4, 0x1}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000002e00)="7b3c3beecf0f24fe8f4b2e6c10775e52aa6307c708c431f39fade99f9efba5fece184e15a558711858f0469f2b90e49c29ffdd09be458c0e791e1a4352be30b99aa9a668bb49541cf6abaaeebc9b206b6287dc330021e8248e28c1590e15d2b683ac5efd5acd5e34e4310fdbdff9bb630eb0b4a0d9309e752ee61e74a495247e13bcf4cfdb730412334d86c7c04d9dd9911606db577f5f508cfe7a2b47fea143e09de21d04bd47721dca8eae503915ae5548e949645016fb638ba04c080ae739d42eac3690f7f169425dff8679326923cdcf3414c86a2a27b6d54cb83487102d441a8136d7dbceaaeb14", 0xea}, {&(0x7f0000002f00)="f1828f8a3c2431adb17cd6a459a7a5d50ae154945d6938fac7f940d3723ed0377bb0aa7f37702e4d7cc9e087ecc90f9032d3574ebe400e816cecb25ed975abd33c4cbccf4d39cbccc0b9982e60f64861bb5d54ecfbeb76efb9e8dbdab7c8d6f797796468ec591135bfc25f23307aca3af9c689599623841f238aad0d21dee598228849b000aa2e55c87c43ca5c159f8f9db8154dbf0cb108c55b9629d07341c7163d3c89058778dc307b34f126a2f3a2ebcabf93002ba0567f7d70ad2dfede1c8648e6667b2094d00baede57b69f80e2d7", 0xd1}, {&(0x7f0000003000)="afc0e0d739fcb1", 0x7}, {&(0x7f0000003040)="5ef054f37ea72ede2d0ad08e183761", 0xf}, {&(0x7f0000003080)="e1b2e03324fc59b8d8ec07e78f7c32b38cf6f437cb7a52db30907f4bd1c54ac6113e003f9dc8ca596d6e6634b46aaea8c6d672061eed0532844f2640ca4f5b5bfb1804aab74fdcbbdd0dd1da9ebda508f28f40cfd498a099a9a825ee68c32469dc4ea33f9aa52e2cc08e1e35a8cb73946e35e570096026e5db14cb2b061daa347981f4a0a4db28205abd51ab529c8a42994c70ed605e2c", 0x97}, {&(0x7f0000003140)="2a5bf6c07de03e205662fe155086c6e1d43411fb412f", 0x16}, {&(0x7f0000003180)="152ac9caf795d3d4b44314c500f7cfd7e5306e42c2304d71e09c145f8ec3562d476f342bc23ea40c996f860cf3ee3dcc92c4787b612f3f920f67917f7a9d3a883bbc50991076ae2a973152b3f314d3063b9bfdbaa00ee2c265bd29051b35bb43f6390054d81829780661bbc43155cfd7911ae97e1022a2ae49d9801683dbbf934829e62d1b7068d2f2d50073b88fffaaa0b2557efd23ed92843f50c98ec41ee5d3decb1847e604c4a72657f12c1820d35b500b6f7b6853933aaee69415eb6cd9df64cb52e0a8963277dc4da17e75c2c942da415aeedf1be73d6ad75425e424012c", 0xe1}, {&(0x7f0000003280)="a4ea3a443d74612cbc15f09a2e2e6fdf9935037504d0a294b92dfbf0a49bcae2103f5f0f352a595d", 0x28}], 0x8, &(0x7f0000003340)=[{0xa0, 0x109, 0x1, "7d1a0c5c795b38c43e41a401849070a25a664f58544dafc36bf3534f4decb12e77551f2e7b37edcc3df2ce44dd730aef2506211c32b38848476e585e6c0dd7fb0b7219ca31515d0cc214d9ea1c43d4e808b0ccf1e6f54e4421d957d35689d7a6043fd74b793b3552b2afba8abe00f965e85962eefd66c7430909be6617217baf0234f1c8ab0ea7d87ee05f"}, {0x1010, 0x103, 0x0, "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"}, {0x98, 0x1, 0x2, "b7f729bfa3d7a26efba2776c8988b459b918f95dbbfef61d2216fd41deb52607e30f635ed2025fdb3e8c18feb73f2ceafcecef010bcc12ab3f3aa22067375fdf0e4e5890e1824a1d032c6e7d34d38c0b36835fc91488ad407ec8da852e2295166ab84345219afbfaa2c2c9f636bbd2308f6a0d77494af7a1a0fa4f0f322d5ba727d7"}, {0xa0, 0x104, 0x4, "01036212730d584394e6065ae8c06e008ecdf5087fc6531fcd70545973714a754c2be3122d0a7ebf2e36700a45f18f38710a91e442ae7159dc14f720b6346656da8ab6cfcaaa7b68130764e9c49bbc06cae9803b1b52ab146fb80faca88aae62fbf8dd58466c4811bb090162b3305f8bf72ac0f54e0644c456f8212dba48db2a4510d5f2667b4899358f751bd485ba"}, {0x78, 0x392, 0x1f, "90c314909e7e10470b1601d58b85f0513a787ee4cf879b6cca077c380837b100f7f7c2bb9d2dc3335729d4a466168f7c4fb5c58f459b1c2d52074f58eb2521f88621f7bdeb1fafe2bceef4cbc29f777fd7cb8468e455edd38561af3c86e4a6be414d26e69d"}], 0x1260}}, {{0x0, 0x0, &(0x7f0000004a40)=[{&(0x7f00000045c0)="d08ce8697185a57040c10d0475a607f87746b720c163a834c179a728e4ae94a9eb1f405b043845d1484d412e3af22ad9d0255bf0bfff", 0x36}, {&(0x7f0000004600)="d8981c6d130e85f0320e435920fff14bebdabe1ddba9d53d92227b023950678c89660bf696cc", 0x26}, {&(0x7f0000004640)="4358476fe07e8b1461f52b710815f6197c557c956c172d26ebb00e222f88d061eff339e1bc5f914cf6d6bc64b512fc7009b40c4bfee935dd7dae9d14", 0x3c}, {&(0x7f0000004680)="5c22c7415d2676d9672a87692f4ead1857437c1a10dd4f2152ca2a13d854903092c250ab5db3f6b9d9bf44c07536dffbab4a26f2db22b8246a8328342b09477b42e81110fa91ee0a682a595203232653aad1eed00fb84dcf86e7825c50ba343c48bc68058756d6d4261cef2029312ecce6f7a0adb7a73f6b3b63cfcd6bddc2cba7d5212d39acf32b6219a178f4e1c205924618da1dcf52e329295dad15ed9368d128", 0xa2}, {&(0x7f0000004740)="0c419fbbbf9f7656d47c857e00044cd8e65311195b2e17904cf44b8abd058d2f43cf27bbc0d7163b885c632946d53d8a1d52d7", 0x33}, {&(0x7f0000004780)="16e1a66f6cd1a33325463fe77f402d4f9ad3bdec8f9a4b6f2e553367730104068265ef6375f868e60c53b746fbf0e77e105045350e9986e2bd90646a3b30604cb4247829d85d68196f808c25e957e24045e85e0e1383d7756b", 0x59}, {&(0x7f0000004800)="5366fddf819467e06591f7cfc6ee3eda8e23c2b2b6496e89c3e5104ea2d40f228d897972656904f9b1d89a2228488e9c1d5622544c63ccf33c73fabc60fd4a127401ea4f474afed695e27673f0637c378506579122d4ba35aef1c9cea74f3069de4a12fc5e66", 0x66}, {&(0x7f0000004880)="a50ac6efa5a237363917fce20ec429194d78e6ff5059f2dfc60164a3838da5096de87289f14827141e1dd1d51e89c33a02aa7f6836630448cee3a585abe5737ca4854b0d825b659f1996634c40ba7794c7c263320ea265c0185d9b63a959ad1f9ddea58f2e477e524dc021e12c3b2cf597736b1f5dbb44d062fcde14dd7afd7152f1ce52", 0x84}, {&(0x7f0000004940)="7f9d258bbebd396f4255b3e4aedc98ba4cd407f16275702e700276105627910fb24a3db94436a664506e46041ac5d774b80bd15fc78bcd11e6e5ad51abc84be989b810e3a1b3161d50f455b4320598afefe881362ca0f3fd85ffc3a51913f403eb3446abc47d29f981df09684e131ca0a2082e8cbc2c1c36779602dac8393d3bd209a364ff828c3c565693dad6a8f371be1ebc734d9d430171d5b67e6e55262e19fbb5218ed5b1598c000e95293031b46278eeea3cb2e1556b1024d7b815298f6762705b9a676deb06c3bc5f68dcd53f8ec876447839d42348bd84c4963e50412180b8d4f13825de2c1fa22a7d768158", 0xf0}], 0x9, &(0x7f0000004b00)=[{0x40, 0x84, 0x101, "e2ff9139131a9c3ade26b8272f596ff0e658a8f63b6d652ca540e688d92aedc418fa7924a2c41f62ffc9bb71a5"}], 0x40}}, {{&(0x7f0000004b40)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x80, &(0x7f0000007140)=[{&(0x7f0000004bc0)="e2af0cc0dcaa6dc86be110338619e905c5071adcef7ab80dc535bf2b8107d228c61e8aaf07815c742fd7977a486ae913c73f2c5d8f8a79afd0568dedaac464bbe4d52bb6df1b87e4a5aed85bcac44c7b08cd047b3e15f178bc23644510c8e07209d619907f756c92177cb9689a2f034afc6c8cab473c0274fff8a568b7baba0910bff7e78f4635decc", 0x89}, {&(0x7f0000004c80)="08d97a5ecfc28313f2901089ac050b140b78a6c559523d62ee71c1a48315f0312f0822e45c577fdd2e4c14912b1cc69d9576b57f51f63bf15c8961320637fe6776b1e237bfbeff10b682ab0334b2b5d590ffef0c427c28dcc16c0249bae7cc5384315815884b1dcd819da86101d3ac08e153d1d731ed5a608fb3d02574b0", 0x7e}, {&(0x7f0000004d00)="36627e9ec02909322e9c3c1a09ef01b3233e75c38240891e442e9cbca1cd7977560ec38b3c8eb92009f76dca5769a62c92a7a258fde690aefed07eca952e02a6b596c38270a33c9cc4c9d8906dfac1e582d52f1dbce421cb336ba5abc2bb1435f949169eaaca17157e3911ac2b71bd53ce75ae0f7996852d27466bc31215460abfe947c63ddb2d5f26480fa705642450117dde5d514ebf6a4824eb5f54f87dd229351912f6963fd4c4284013d83b1e4a2abe44723109d86a2f5baabb5c4e7aff0e649fbc03d7905d6cad38ea1b618dcfd8223dd1262ceb167a3e0b6c", 0xdc}, {&(0x7f0000004e00)="64597633857b514b257ff0c7e0f9370e7505e92c07c071fcf9a13fd2df775404a090cfa98a600ee0174350d1bfd7def5166e7075983bfa0730eb55cb958afad5595b1a7ae229afe6c904cd07c7a965e574f17ab188aa9e8e83dc7b9cd254e66eb8e2e267c18c9802ed685323d59ca10267463f78728e317fe7098d34baa1a180dacf889b363798d49c844130db6aed3d1b072110352959d19872f368e943a5b9273ce23dee3cd7260fa6d616c15000bf0a6e7bcd1df2f3ba49e60bedbe7f612fe99c8c86ac62cd8dd45bc1e00ec49a0945b39c3ef02c8715b440563fbccc40d54e4e75bab0ffdd51156ca35aa361c40535ba17755fb3eb67d6924a7a5fd39969674936f1ff543a1e7c2704eb107724936d0a1ed086c3de3fbde62474dcd02a671797e94684869da0480e336beea514ea7b560f21a0c5516a6978755608be3f54a7f9a52f34984bb18adcef897d4a5f8bd548685cf70a057052cc4d87ef94fdea16cc0602fca678202c2b3d7d707f5dc8c289ba14541bec28b5bd8dc7d4e9b37d38cac4de399c9863ad8345a73daaa254a419444b1e77c0b619ca21fdd2a8e365932acbac4dc3e379db90e0bec053ead14bcfdf3a3bd5cc8624e025a1abf053a674a031fd3ec02f8f7f12bf9b5bb84046b1becba942918399c03f016ca2c9d9cf028fca3be8bb449d94ed52026a2d8a94a4c4fd853447840a785bd7676db8a7cfc41e01deb23ae14b8e1fa2f17fc4f7e97ae42894434e14a567a012643f09f4f7bca22431c71c02b303e527374c18ef7492d5db5c778d5f07cfa4b9eec83c2014f9dff5cb257856afd617b15f71694c0e2cc93777566183622cc9e75b9a053fc4e44c7ceed848562bef43942e8027a372ef00f90ec26da271c16bfd1cf5c584fe589133447463fc046b068e4d9fb2decaeba8405c1934a3c84f024fdb31387ffbb0be932775cd5d8abbe6d2e8a7378e57560edb5357ec526655562db312a7c1a2b42e37a1c7d3d7baee7704fa3e4cf2bbedb419a48c6f3f16990c46793dfc391a153a5a02e1da651f1d0270dcd79007f4d724a0ff64418ddc0f88563c4610e6b1d18601ecc10c6d94b14f7199b86e78b23d40ec1ed0a5f52a31990d6170e1f3e086076ad5f610dce90028812028da123aaa59e0145d4e32b6f45a25e3048ded3ec3078f8c5b55de747473fe5c4f8d4156cf1055557f10df2d42219111330ad3b35762bb37cc917fff8930b4f8d3be98acce031d02b1b788141213b771ffaa8eba0ad9467d94600deb80f5d7ecc209afff5467b2d30ac6ce667ce05c970bde0786c391d874f565e52ea53e8ccd2591c35544181a8b327b3eb056096dc17da521a5245d10d8f9cf0c7e9192d49d32706f832c6f428cbdb3fb8d777c3fd8e3f1ca2b85b192534025d3ec9adeb48324df50dd335a867879a1917eea3fff4285bbf69a1fa2d0edc348bb686df046168f30e23281b0c13cc18e939174d6f01d8a0b15ec536f3d2adfff35743cf135691ab027a59f52b1ad6679a99c28029524ea01a914c97494c8cfa1ebc7a4475d8f108e229202c08cc4d3e06057d04cda6c15f75c0674d1ef078f605c6d4de41311d52af44e987ff7fe86e036e7a09b94f301c7b5554ff335e41eb46b8cf9394b0489ee1f218fe636be0bf468dd8f39e39f29e31ea8df4a33d74b6075a57e2e40ce0057ec3350fa082ed578c711f78c9926d26455a8a2c007f3d388a62ef3eb37eee9201711a51d6bd3459b41ceea8fafc962b76ec7155fb4b7efbab8669406c9de8bc2bcb6d3c50eab87e4ee22efe9bae5bca3db009bc781fb46d62b4d65bc27a77a13134da8fbf528d915ae11bf9aa359bd51d39660b85288109948810979d12e6a7dc602a16d13ca991e15cf81826b726653cb3ddff9549288cc99c69f99df6cb5f1f681396a74f80a5c7efb4ffa84a3a0f740f31804ac4ed1417412a742e692da8da9994760f0bfad848a8d065a4683f2c80a7b550355ed0e62c9370f22bcbdce140260ae2f079333506b5fe61e1c5092772ce2281f729114ea68dd508e96332c6b39eeb9349fb2e82a8db8c6103f73d9d30b44960b31d4bf55785142ab856de56a1124acbfc2b8aa5c9db842ab5c369977da22eaec9b00345387c1c3c17c71d312b7c22fc832be7ebe203547f09dd5bd93497f47ab3a03116c1293607bb6df7680f92019b652b37684868256d27ea54c9cb837aab9d3eef7e69340a49338d6c92cd5ff05a3450f3c0b27c0fe4952b52034a84cb333c053ef6c0bb0ae35068f51b731ff976572cd331a4b83069edb6428ab8c162309573740c6c5ebeb951013d4822ac1a3da416edc64d3e9e9975f709eef7afd08858bcfbfe3f9c67f3cc460341a6eaacd06b0bb67b8fff239a546a7bf7729ccd442f8d7341e170fa744ae2ddeb4092fa3b5e44672744139292bfaab2b8872aebfa93c2e134498da9cd921149dcd22a3c48d09b7b4f63d19edd79f87359abf6017e1a4e16d16e896f28dafe524b998690820aba6f49d3016fba760a554f1bb960d63a07d1ef3639e6387be9e2da9c6997a4fda107cd87e0920faa28844cc289ce020a9263c1db37a6d8dc167c564ad5e55168c198a39b47dcf535c9b8d37f4eb5eba5a35c9f472bbc6c828dd78dcea7b11c2df4737dd8ffa99681bc2332db7cdc61960b8a35f67b0402d4555783bf834121932304cefd884868eefce65a7188a7af662510724e6dd62bbc6c9ed65f11b6a1b4f25edd5b27b49ebae2ab400574da421983987007e9e8b1912fb98b5f86236483b0333b31a670a2be74e251fa722335004b588e687e87b10bed539d521b90eaf68e9b39ed29f35e35d14dda84877a6197b181a7e2d4d3ba9946d9b37fa6d901f74d732d975ceb50edd425c519bc1887ab2bf915d7a81a491db8d118ee075cbac1689a8acab29aea2fa987238ee5da4ac249a66f429c1b5a56787f355f1d55ca3d95482d9d5f525cac35adf9f86984bf017c16d11fb783f4bc530ae44fa23b39078d8f3ea29b9ac649de571c15c31274cc5f0b34971ef764f4792432d4dd18319ccd73d2ae2bd83bed391f13172a3ede6082a16e02f7c18be65b8fb3ba61e2ec0059f5d2ee4e426b470e7fd95b1a54f2a6f3f92f88560b04f7b00e1e6ffeeb216eecc53d384843c667d3aa725cc1c6c8d7f7ccaf89f05fd1b3fbcd04fe04bfc75bee0195bcf7080da805cc4b3d22a3e9a7e28ccad6452dbfa44922e4b53157e57d5e2d0197067f2825153e5c503cfb088f6a9f64ae81d12643cbcf665813f776cc12434d296a4ad9f3d0615833ca01e07db29cd41874803d0b7986594dbb2ebae63d990a30d1798552c9c22b2b608b70085476a6a70c782d5afe81478098eb9f6970b5e9e28f61f9ff11a226adb0786540e97cc56898d406b02ca8f385bd681025c41c9325391ea18d88c5e6bc92ef22d3f09f4f0a4504b442698f59f8fc7ba7aff9263cb5dffd0755af2f0ef2605d889f5cf93cfeaabac4f92e9c4e811c3682e71a61c21f31ec8cb12ae2d99b3c60713cf922cba83c5b282bcf6759f59de359ebecc6ba27d2594ece9a463e9da5b415fc6c5050038322b47a46ec1b6cf3d468ebf6cfd7f28ae3d8924f9938599f73717905ce24fb7fc80047eea09de273a18eb8c2a5d10b1f348fab362db9e87b58f7b22490bbbbb11b46b7477db373d4b4f87f18fc7a0e1bd2c61e49541ae0c82cc66c77e57bef049c02cc3c8d41d2046272cd7b720e03926d660170c3aaf3992096bb62868d91fcc88fa2c02a802dfa7b49cddb743788038303b0375037e95ff83a59cc236f3f3093651a0cbe24f4125d2cb82c2e3cae5c91a0f9f05387c37dbb8d13b6da45f439c4a95a50837eb13da965161e9b9bd8896104a3503ab201a390f2d1e25f08d10696e105d55dc7b6b37e0d4eb0dbc0e7806838614ae27e84347c43dc8d5ac9b1e95e4f9a5e4df0a08081c47fe23f4e9e55fe69c2ea104735c1e67b5cd516482dfd9fdb98a06df92744c0e25e3e32f67d4f463fe3f250fd5fa93c798675623fc15ae0e87b684b1bcea842a4d5b3ca5da2c3cec35c8392bae617ce5ceafbe3c2cf3bcb770f313e094c48ad9a1489797c826e2cb117fa88dd8edd0cf1ed5ce0109fd4c8b131c0d72bcefb1ffca90ebfbff7dcc6cc6014286e4a2feaf8fc6abf9cbc18308e7d4680adf3180aee77f2d66440a8c5e63eec27e9858f8265813ec2d5492689ecaf8b37d410af0d24fdc9a0bcc55623c3cb0c77213f39a2ea4e82e3f424bc9011315c53b06f79b3b6c6fe758441efb81479cbcc1a6aa5d6420dedffd605ec34baa1e0a4db7b0fdc1c4d02ca00a9aef0a3fec95d4060fe191111692f2de9591ae7885f28a1636c44cd95bea7257a1a7a51067b8a093597c5fddb7109eb32c87771ff4b5c468b330328664d3f8a022aa9bf72c1a6e8c172ce4f013603cdd0c578390a38aeffaeba80aa53bad3d65da3146dc6987987a8cfba169fe2be64ec4a7e749fb8886b41205bb5b4832deb3fc46473e75f7acfa717e2d21149ba6b6113238e03ddc79c430f286a11f8e4bda88ede4ed7d15171661fde77565d6eb568dcbb8222bc3e09fdf8024fe1033cd677b69c9b6d63263b7d3135c887745732b99de5d693e58c952baa7370b5c2ca7bf7a7b0504881843d1057a41d72ea6da4c4d554d22137f0c02cc7d29e6e2c1a9e32a78d3eaaf5686849268cefd31748be4a7e484af472381e7e0a532f3fad0507b74a5dce47c3012a44f46f16bff4c7883c110b8036544330bca39504aea741e16b9b00d8bcd1c9d08b0776efa5c116e173606a340dc0c2576943473e214084a213df3f3b132a8fd4b19525dd8f6a0301d3fd8ead0e249190dc69a21854c2e93bb4327a6276e0b5e8148da9e23b16b2ff4620acdfec227b3967e9bcc885db976d3f2fd670019688adb4115c1355f5bba3f963f5ed8005eaadca03a9e2f0cfc9f123959dd38cab89bcd6fae9efacc113ccab3067ce5c348ee5269d3ddec747344f1f805a55eabc53d6b506937fdb655f769438363d96d92f77452b461c00494eae5d8acb83ce4911765faf2d53cd310163b4cc943cb9e2d98907465b8ab983d40e147e4213576ba3674820e4a1a223a139b4475b8f1a9b8370a408bb261535890977f435754bf26eade682e592f2ae8d57cda045a2c961ad34d05723c3e26fd1b080640458fd6b112345825458a7507e6e0b3eb6c79a4bdbe330f652cb9c269f8d1c5e4e8528983dc73892578d995ebe1bf42ba479bdc337311b27a6002f6aa0c519efd02f91930b3cbc2628ce0e99a97832a768e0b8a096375834cbbfce39dc19470dd1cc85f99d836d841a39c5bf34b63b921a2d8c1516dadd22b09e72caac53810fb44f2dd704260d196f4f2881b29552331e6e23b258a6d5ed70a568b022f7f562871e0ee84a858713929c697f0eb78b090cee3ffc430f7e51ef0e56fa07791a4157f19fe02e56ca4d0ee30f00c69d9bfa44d5f8d400df11cb919a646c9fa8d16497a4109ec893d848162e1082ea4deeccc656ad3cc28b65b91153cf1d4cc00f5adef0a831d9e66b6d3706eb2b2e1c3ed8bf08db35799f2da8a19405ac5825b868fd0e8aab6610e7901d12c053aedb9e17de74d96bc8ea6acda70634eb3019a6f504615b77a3b24892075bc1464c14257423ddf053ea748ff3645a1e834bbd4761e27c1b387547cc8e124b19c13ba006c5aaeff1179a79ed0f9c7f0caeeaf8e8b604811e41fd3b688704fbb525b9f2743def907199106c1fc9e1f52abfeee1c538a31ff4bc600cb831f", 0x1000}, {&(0x7f0000005e00)="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", 0x1000}, {&(0x7f0000006e00)="83887a0b10b57416e24a12df23560eeadf9720504271e9d2e85eaa6516b7a5ab74abf8c75acf4c0f463249fb01a3ef6d6db91d967a53d7bb557cdbfa6a32b67e60db88a90f993f3bcda0cccf81d42e40d08254a942abd2ecbdf4208bc644893f3b045c56b42b735655f538f728c15a6665a378ba41a84331bd8adb9094a34a28d4bdc35a90774d8415de506890828187b16bc6c58e9de84bfb6d7f2335508d0d68421b7cde082d4fbc21f8c994a8", 0xae}, {&(0x7f0000006ec0)="27d133e409a8756fe2786ab75ec38b73dd28578c0bd630699497fbf4ab0eb9e2d55b937e3bfebef2207357cfdddc8ef3b2f6c982d9de45af9141b98a9f1debca420a5655924fe8f7f2a32aba8ff41bb6fc0bc6fe18d215122e4a9d9e54d2ac35b4a2b6d576d2b194c79887bf970e174106414a6f3c06c7a883ddc14d6055907ef59216cbf60742a1fd", 0x89}, {&(0x7f0000006f80)="9004ec8912f40ba31e5fac1121088113caa60f90b5472597f504e026c21df3b6555ee7194dc1159cab1f5ecbe3c55170ec46ac8e94141effb50d600d18a4f2da8433922315425afa1f0f70176b77c5928e13b90db6ec8e2e37c028148bb2695e8e3e2ef12ed60f2e25e16888003e2ca4406bbebb681335f6b7187d3d1da42a9744097df6bbf043f18a41d6481130344c5f46efa6cc479240", 0x98}, {&(0x7f0000007040)="651e516f9d6e332ef4b9fd60bed1f62c", 0x10}, {&(0x7f0000007080)="6a3569b0408842b11a3e5e307636080b8763de8754710a21bddddf046a28c2e1e6cf1725326346d08e65bb860dcf0982418937442fd654869f4c71764d202df9344b1db6e83c5c87b8b45f32869d4a63d4decab3f7fa1db57a298ded4401f7784e83ded93bd2ac2a267c873d97fa56db09c2697929980ac158da0b0ce62a38a2404ac4403e7e3a9e0387857d07bc7649dc081597ba58875b6eee4bc453935714", 0xa0}], 0xa, &(0x7f0000007200)=[{0xf8, 0x111, 0x9e4b, "f8490c73959560fb276e728ec8e05a333e8dce0fb145d819ba01119e5da88c05702e80a6c317bfc8616a0d6e737614ccebf1ab6e206e7532ec34bcff6024a1c5d797871aad6a26d70a8e28f0eeb587e1f11ef6e599bb7e8cfda61df29a94f2d6bbc2761982a4bf8f236cadec982fd19f2f5f8d117c433e06c68554744da12d994493a398108b9e5c993bebefa1670477ec97f0260432e804db4a30686e9484c81228aba99a3326099292a4e117de04ed73fcb67e3a05730b0d7976e436a52233dd78fa9038dd73283f4e9c50c644f47a5d9515afdd3ac197ceadbca0adc3c061d759"}, {0x38, 0x102, 0x7, "8a9a37963c5ea516afeb9e2665f58e6650ab2bad369ab67ab3404b4fdc0c7fed86f47479ad9e"}, {0xf8, 0x10c, 0x1000, "d410889d74e85c725b75c4da5fdd8122f9fcf2b6db0e3ad736be7d6eca1b861768ef511f84ce8362c87052fba4d36ad8e93453eb5095d099f8540fcab63d7ba01ee570304de7146fcaadb2de0fa5f3d9c097162681318296dab6473ce9eb0a3c5969e338dc83cc6c872f90085b9d857ed679f88a824a65571edf01754c500ef2d6a2e520c6e4e00292a6d6d27744360efeba31c36834ec4b4d6567c209dbea226567cbfb5028895cc250ea11e39ea7188bf24a02aa5dd6096bd8e4c55c6c5a49857db1a2c4ec0463da0e0844fbddcda7f80b7e8e4118ddcb79386c7213e971ed6f1660f056a0"}, {0xc0, 0x10a, 0x1000, "8b10d68827de67c7d71aa3794362fd37e226c7f1a7ea349602fe1279d1f3271fd5c8dbf322fb76e2fb42e11c53caff02118a7133959646240a42c15e729abdfeb942c0cf0f302075432d6191c6d0bae17e605ee52a309520c382587f1ed5d35d733e3ffe2ded8985aec47d6c4e7fde31c596cc4449415e3b2054aa5d611f09455a8fa7fdf1429f73644c07bcc12743ad1080a530b48b2f286d2a653a0695d4c8c1db055fa05e8e904df4c511d928e4"}, {0xe8, 0x110, 0x4, "15aea10abcc295c7580ccc6bc76289d63e853140d4b1d085ee9bbae975650514cfb5fed35fc07215a1c9c81fec68b65838ad6971526f0a332a37db4b04d50ccb11542bc876dbe212166f90a5a87073412a37703480fcd62785a00e669a07a616746a6abe37dc5bccf8d6a52c69810343bf9ec03c9155ff78b14920b4a608b67048696bb78b613c60b7a1211f33bdac1a98a9120a9e47f4996fbd730f5b7ffc82c21ae7853a4a687fd7fc88c2e628864c111ba965f3e65cfae7269c7189624d5f0da1ff8f477cd0e7a0a4071c8000dca9eb"}, {0xd0, 0x10e, 0x7fffffff, "b3f16f08207294aa5b9799611575c9ade03ef32367e1db257b45f80ec31acf6a0b416e5d9ab9ea99bffbdfffd95f81b36222adbb00b9de6425a6cea4dbd939f2f7f39231db0baf164eaa5a083800120854677a6020c3f1aa01a692db86a9cab1923e88d07de4786f0ca1ce9c5f2427996a3dced4ed3e4e2ddea6de633ff8ec68f95a8525c9de88c07247d9d2e37718d173eb6c72e0c5b343b48efd90e5da0906778a483e9c6c67359dd48db9c927ec2ddf74288431da5926a1c1"}, {0x1010, 0x115, 0x4, "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"}], 0x14b0}}, {{&(0x7f00000086c0)=@pppoe={0x18, 0x0, {0x0, @remote, 'veth0_to_team\x00'}}, 0x80, &(0x7f0000008780)=[{&(0x7f0000008740)="4e05f8ca86cd7eba433a0be57649571ac34ee7b2144bd5cb3a810d4bf36a926f962f9524d26841f6c26e9bafa1877aded228530b6376565baa1e41a6ae47e3", 0x3f}], 0x1, &(0x7f00000087c0)=[{0x20, 0x11, 0x0, "8f0e8ce161c50a5634086f69a43358c2"}, {0x50, 0x119, 0x400, "c4c36e801c885b8bc2bfd5efff17721001913c53f549cee7ee6c120aa11876f5e2144f72ba976683dc6ec519a6d8dee380f0f79e357abef4d5d891cedd6d"}], 0x70}}, {{&(0x7f0000008840)=@xdp={0x2c, 0xd, r5, 0x22}, 0x80, &(0x7f000000ac80)=[{&(0x7f00000088c0)="49894a2e610f38699718f07484be3115e32c024082a37747a6631ebc5d74cff7bfb73834bb2664d79b55de5cd18b9cef3c43a92f1bbd0621", 0x38}, {&(0x7f0000008900)="4790102487990440ac1e2bd26a849202969c6bdb8767166b6c2559edadfec3343f3a8a0db51b7833bf6721b07ece7678877deac356f22e7b8dc92faee6cf2c104b7218b58d9fdeecf59b7a413a5cd60ad4de63e1404eb744f61b2d05d58bd8783a67996fc197719fb80a08c7a3365be5966cf65667f829971e8db2329ae97eeafe8e4b99f06018a268151f5391e937b5de82f0e47f377ed5860c233f85f9f114b58648bdcd58972ad654d20a6e7024a97c28ef95c8d89b3b91a2ff47e0fe521c487c73c2fa31094e3b33c2e0cdb33c0dbdc2cb0abb34fee9855b1092bcedc091ecb86f8c8240", 0xe6}, {&(0x7f0000008a00)="aa1ac2ed92cf3b0fb9251dccd3f84e61b681f107b711ab452f010c803d1794e9e75bb2ff0f90f9bc14c866aec5f87dd10a71fae087af2437031acd70fb01e1585108f1cb6c52a1854c7892e079b1c8efd3d65517", 0x54}, {&(0x7f0000008a80)="4407057fa5be5e95e5d36d255ca1b670ca98dbfd24529ba1a0dba390f515b1708cff3c3b8798d0c3eb1922fa2e432c3f915ad56a147ce61fe82208a1d8133a974c1627177e0ce647e3736c754c1310a86c2ed021c7146202557f68e95d04dcbaef77c33f86c7436947891b0f", 0x6c}, {&(0x7f0000008b00)}, {&(0x7f0000008b40)="7331c96961a873071e2d5377c8c1eafcbb2294e926587fd718895ca7379bd09e109f18df7f367a0620c649830e70bb23231743bd74575cd6fa6e26bfed79887e4aa55e5ea083478b6f29ac2cf7281900f037425b6a49e1d13105949ccacb24992eb9b0e10a2549f847487141a8e8b1c0ee00af371027dee142db91f97723a9f53530b09dfd4163fbc94f972f8b0efff91b6f5298b2e6841637adf06d24ef3ed0a4f5bbe9678db1a3da8ed90788fe01dbbd6397289247c0cbad0e158817480df7dac3a39d043ce94406cff9f1776c791b678b858cafa6870ad286704f8bc11537d97e09ac8874111321534578245b1b85e45ec1a501579ed0c1a246340fb1985259048e3d0c3a84758ff19b834f3b340eed35c93b0919b27bcfc164af5d5f2ee053221bbe8045e53109b273db9135291c3801003182e84c9959b2af8038ecf3ac08a34fc193fb647f167f6718d4a300d13c18fdf68976d81996dd99d1d574500896b810de96fcece1191204e6b91247975c28eab93046590bd914fbad4f66aa7dcaaa35ad209682ef74ffc9528a64dc1982b7700d9851eb7ebeb6e1666b9ac72417e7434ae7139c06073f6502186a1e3fdc2433d27d51750c55d99e6a014412c9416b2890a6645232c68e96c4ac4f4c27c44bbfa47e5c8df135d23c4b92fdb8f2ae480436549f7a5e5feacc02bbd0c91ab77f3d68426d477e387df4fbe9eef4f78209b05c46a1324261b6b8f7a59cb0d48ee09d5e01f753a66fbd35c7c2e095097901b2b05af23bbb1da8d49e46aa7556f8d22e010563b852a756c68384fe64fa3dff166234d768b483b7b78b3a2864b7ec8e6a922adb85808fc15568e54820730305815f9efc7ef647e9556292c0710c2b2aa2373716d3046b75ba3b8189b0573774086aefaa4c7ad12298091e0b8ace940d67aa057d6c7d5d9bbfb6cc13e227bfe0151191e0dd5ba86ae2d98f849bb85c5a43ad94c8e5ce0b9bdc2fcd3d044df88d063df8c64abd54c71b4652b20401caf1a339b78545950d57870ee85645815775e8bce5e2585741cc01c75a92f7d36200e0b71dd9b5b20c5057f1f1f9a06e0f7368a4f6f410210d12857cfaeac9b25a1a3142a4076de050763fd040b2948a98317da19aea3b597669aeac333cfcfd95fe8d6156e1fc0e418df760605be14ed4027fb6751677d9a5eccfeadf9f834858fea417bad2a82957caecc63cd27bbdbb7acc76ccaf5014712a44a5a319570ea9cc418b7851784db8ab98b2c1c1a0c42e47e8227c1d48ddb7de504b71aba5e85937a58a523b44a62c80a2d1f612b89271e3cffba669fd82fcc5b3935acce41f3fbcd69f876afa7339413bb84de08d31706c38d9aa80a9fee11082954115d46076e246368451d223d250756aadfd2fcfab009ec3cf3a74b995d6aa1172c56fc738c883810ed160160d23336c6122b70ebba54ac7cabadfbdf17152705b10387d924346e6f66b0066fbab7c87c10cb40b1d83aad8a7f739336ee63beb1f8cd959d657d5fbfd28dc702bb3b540aaec2eaa469a35e201d03f5cf90e90b2302a7699ce116ac124bd95af579ae8b8d9d3960651095aebb8ed1409e00fc19263eca7099e59d9ce6d1f55c0d1a6f207853923d00f5b7c9b7db40c96f58c4adf5c361799965c49ee86346ff0337d62d449d6a5e3e86f99da62bbf0c85ee30cddfa5bc9a421db76fad62be98c44522d99dc7b40e725c11b759c0661425d8ea4ce78beecb95b13a370f07e8514739b4b041ff26d0bd47f4c35e1d1cca4456a5a947537cbc4dd13aaa4403bb7d154558d772555ec2ea84ed91462eb2c0881effcc2f1fdda1368fe53df90b088eb58cda020ad5f5e310a98813fad4028552d17f2cf39c60e7efcc1bc615dec8c478bf6f52441650d31cebf14bbdd567f1e3d2d7a0fd3a1c091aa265152bbb6824cac50ff82acd098860c37b660b635dfa2c1dd16e2a3a386f120834cfff326cd65801fdf0244f7773f3b1bfa74b9a979cc297f5326438137b8cf9cbdd37d79c34d24ececaa3b3e85ec9b1513be05fd0d15dd02684174cd1efde18c8654ac0be447924baa49b07518841fee5242a9263f5bb789f7d1b23489eab4664c94c6145319edf640669019831a0044351f8d395b3cf3c4e6bdafc4dbc6437a099f712577f824e83b51a62ec93ca8ac0e500d3dbeb39708e9e84309742ceb7eee617f5c5f664abca84aa37e2e4b80a1d8fe5f39ae69fbdb63e23582bfd41450cf05917f63fba6a3819fcc6995ba7e9b848c9bd1a6221d350867e9b12c46f95140228d3e6c8d417199dc318aaf7b37f5ee1c0c9b7374bdffc15a93e54e2bc9521dacccb79bdb4e3e64d7ef57aea374ca5cf3f62c593c4cbc0bff8e1e504d961117f89c961aa57fdec0fd12722b7d53047ebea4bdd5bc5cb49f1dd4b2d754fd05d7377c9aad64afc5bb42150bd370073c783f41c115c55654dd0d36577fb7ddf8bcc062ffe61101aa907c0bd50598453101ca49d3aa48a637d69d9ca7b219774932bc54fd298eba5599309354a7c335dd546c5a62eed6dc31c535ac6fd2ea181ea7e57cf6ca0206c4a1c66384f199ed07f48a67e09ebdf4ef8b21088f378a5e2312c97ce44e220547df82d5a28e94546186b0d65d24a8650137f7d6972d72cd293fc5c752a3fb77abac2dbcd6dfd495d266a20eba47ed7d3e348bd90b9d187a8ad47fcc9586cc425e1f6ebaf11758c34b91cbecf50cc9f2400d9d9dfdd6ab65312cb9e08374e53241e14d649c4f1f0caaccf54e1cb457d3f9ed949fd203d6a4a5573a752609820d5b374cee6c38e48bb3668d6c5b3d6f42c5a85ee59bfcf4f4533b6b650e2795e436562205ad97bbd2d86c7669dccb0f9055d0d4fe428ed53503047f440c21ce3593e211db22944e2f8a0837ba6212069123960dfeb2528950bb3101773fa98022867b76abc5f3f1d96b61500cbb51828bfd9654faed6ea6ff3a9bbb9ebaf98cb335551b3a8ba938ce94439f02d72142e7ec048e47b068d10f5d00f7d54e554890a152dd25a0d3d51fdc7a4c0386063a046193f0363102cb538334e5ff6e2092aa2588d70908571dba538834b97bff82a7a64055f07ac62ba89350224b4ff0b36c74e0d90733b85446e9bdc88b86a5921b3aa9cafe90e248714dcd5a34bba9f5c86cd61f1e4f4e3bcb93c163d5e99bc681ceb6cb313c970237a95f324408368bada69d98b5943f70bf50463198bf4a7352f035e44056fb2eccead0090c83824aee5152e24629c0e1d9b3c2a93c1ac87d83d4b0b6c3b376915307c284d267c7c2cc4c65ac19d12359c5c8fb72c38c0400d40094b1cd2b7cd1ea952bc44ff2cd532c1b7aa1290086b4d70105e58e49039fc489d2f1c3eda521810150989d2b65db97801d98e2ef739eae64ca5b59c325317a56d7fe4cf88aecf4c6c1f643cd880cffa627f77528cbf0d2470d9bc59e2b1481364690664192b541cc1c0419079e04c9862815f77e0f1a8c2f4327806ff856b4a36bb67035a5857e85ae851a2e821d3dc86766a0de65781bd8f0db147ba92634fdf7af2bbc68c8c5a0128ef85cb6de24a13c70bd48945b4dc8744c2751d228ccba433b958b3fa4a1eb0a26b40ca57db5333d99818f7608d998e01f25c0db5544dbe5f2b44a00648631ed37cf459cd5d8bb209e23fc970245b9942fdf0fd6098874aa4b4715c618ac00336181ea22e9362b229a5f65e64eaa570b95a01b025da8fdf078e4b7d5bbb7dc8049f1af183832a69bad14573bd5ac89390afab032f7fe2e8e1b4a3578c359e066429b034447b8f5cc83c340ea63575516cdb29550140a95fa22e4e4cecb2b6e03ac55bf2bdf49d651811c10796149856c1fdc3a4985f0ce156fc6604f1e788d271975d5b889f706819156440ac562f8d2b20b2169867ed1b99e97a3a9b8fb4fbdf04a340d534bbcd401b782da221c4ed5cb0af8df5e8465f62ceb83743dee9eebbf9b17043e9cac934b6e4de0868e5fb395ad5a9ec0b75efe3c2a64d8e756a6f314daceb6a4c21afb04410285ccf74894c3216b0c1ea38f8652dbbaffceaba4ecd938169b84af250c60e086868568f231cb21cc5e75d96b1063f05b93b2397a6018192266f0affbdf36a2a499af6f7985bd63ba2c9c0de35d5f608be98fdc6e0e0b72c172fe4363daa7ec6e8e3d8c555229cfa00319474ca79aae3f12d5f9831966c07fe97d30843723226b98a6cc305391f6595fef681bc8156ec232fb62991d0a4a4215e1060d67f85f39fefe8343e981dd9b0732e0cf05cd8ae130ff8b24ef167f932e682ca6c82ec763937b0009ea838e75498f89924d3b434a371cef3953eed3a8fca8e5ac7beeabfa9e006d32c56b2f946db9e20862048014d35f0c3de4cec43077dc881ec59f1b8fdcf3bf4682079083f5eaa1baca27c0a9cb4b6c0ad78d20d74931bfe000439b70164d9720f1132b0a3e673ef361a2ec1f2b28707319e6d7c64914a9170591f366636c4b199a85d8f578abcc94ee9481a20920e05cb15503ff9005572e82805bf78d2e49719eee1b49cafa72eeaf21bdb2863b3ebfb6d414f28939446ae70600948ebc2c0518ba82c3dd927a20fd1bdbf8264f824d7944410f91919604c9dd6daa97de859ca417ba7c39130f9529b12dd7fd58dee985848421e2bf28ad52c80d74458754a2f2a2acd0a738fe27c8ad12952ebee903b64043b9559365db13694cbcab81a15c582f281d2eed77fa1c414efb19178d944b3b41e71d65c0639ab9488bd93658deefeff02db6f6ad41bd5d42c448d8437d36cc3c9ed741a676bb82a99bcce89a41d5e185ff36cd97b60debc70fae05eb83df8d2b3048db13d23ecff0cda6b9872409c74076860073a7532ff5cb4eba123e2e74548f993ac6c8982f97066e00687520d2c0101e3494dd815d3b5bc639d3354ad604b6cd791f7f4e8fa84438ef2e708ad7a0736763a554cdd7629347c8378c1d32dde8b38c8e5a569fc074a795c9080bdcff6dab9f75f3632a685639734c93a717d82c7b7c77e93d151fbc1589ad31135524873a2a0cd0480008204a3f0a6e09b322954ed7bd354bea18aa3cfaef3d95ac99a2a9bdaf2ef1822b7eb80e1bbf66a2723dfe34fbdef27b7b4df99d5b771528d6481afd34c531249a788a655a48f56f831e96e39c757084c0d64048e12d01c542852d61d3f3b1fecde1b7bc21ed2fa98a82a81b7a12a4b8e6650f1b37b1ef0e2198e92be376d6bee4c42cb2f66bf2cdf7b8520f1f38476ebfd1bf0d009546bef749793bf490ef59d96351db0b400340aa0a41de1494201ccd52a85d59c44875e0421d0c6c81213bafd36ca8624756629dea87107aaae6c03ec50092e2d112f627559380217cefd741c99588f27a5d0edc8f7303cdf774be21f68482e4eb81c361a327ed6b260bfac8a5f7534964062847aec17f94f3d6489596dc764423298b76ff27c9f8ba5126e33efabe486881d6bc2b343fc2780b5e2dc25c3daac0d7211fab510dca2490205379a6d886e1fb994ab90843ab868e3f99e000de074ceaa13f2b57940b6422821aee952a4c986e447f9719923ce75dfdbb78625918791d58c6b9701f169754f3b3007d9daf82ed30f63ffea98f7e2f1f49befa8491e55be2fbaeae0051dc958a3307aa028b3761825cce8a20b1af1398f4a54bec1de022883fe1d8d894217fe72c7c5794e0395173a5291d31dfab501208558cf4cd6b0f96d824eafab8cedadb8b8c7f12d110456685c18f5a48baab87deb0cafdfd124d1e1efac307e04e54b01ae82f57b72fc185792f1c476db9b6b33f019425", 0x1000}, {&(0x7f0000009b40)="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", 0x1000}, {&(0x7f000000ab40)="8d16477e6ba84f67d9e818c56b23893e9d82b056de85ed904f31260f0c94d762d98cac2ee57b0a3470d04638cc02f1425e033beae240e8ca5f594034805c0d2839689d5b687540e2412b6243d632c3902795ff78863e51b7647c2946fc87f1c58371db42b93d6a759b063c9c25074fb5fe5b33e062fc", 0x76}, {&(0x7f000000abc0)="2ad8d3418614cdf679aeb1bfe14b3cb05cd4f170ef1e1e785be55a2094bb3240e9f64e180d35672b09b3304c3b747c4cc3e45aff156b578c3f6e6ad7daa418f567b8444b18096589220cef14e287631fb198ad6963505bc0b167be1b1f2c7d3941ca217794db3ee3d5ff4be674504fc5ee91be5829596e85ef22227836a0f92e81a8e8198c423f81bd098bc4a0ccb768bdc512d3e50d692a8c986b99c1096ef36d7f60c20c00cd1349aec9fe0c45b686644b9ba0e7343e6ef3d3dad5f56df4", 0xbf}], 0x9}}], 0x8, 0x4040880) [ 154.613101][T12498] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.0'. [ 154.614548][ T5039] loop0: p2 size 2 extends beyond EOD, truncated [ 154.645051][T12503] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.0'. 02:40:36 executing program 0: getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0x3, 0x7}, {0x0, 0x1f}], r0}, 0x18, 0x2) set_mempolicy(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) dup2(r1, r2) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x77fca5) write$binfmt_misc(r3, &(0x7f0000000840)=ANY=[], 0xed) 02:40:36 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) 02:40:36 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x6, 0x5) write$binfmt_misc(r0, &(0x7f0000000840)=ANY=[], 0xed) [ 154.790958][T12511] ================================================================== [ 154.799138][T12511] BUG: KCSAN: data-race in netlink_getname / netlink_insert [ 154.806402][T12511] [ 154.808711][T12511] write to 0xffff88809ccb72f8 of 4 bytes by task 12506 on cpu 0: [ 154.816403][T12511] netlink_insert+0xe8/0x8f0 [ 154.820983][T12511] netlink_autobind+0xa9/0x150 [ 154.825727][T12511] netlink_sendmsg+0x46f/0x7a0 [ 154.830474][T12511] ____sys_sendmsg+0x360/0x4d0 [ 154.835217][T12511] __sys_sendmsg+0x1df/0x260 [ 154.839789][T12511] __x64_sys_sendmsg+0x42/0x50 [ 154.844531][T12511] do_syscall_64+0x51/0xb0 [ 154.848925][T12511] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 154.854785][T12511] [ 154.857092][T12511] read to 0xffff88809ccb72f8 of 4 bytes by task 12511 on cpu 1: [ 154.864705][T12511] netlink_getname+0xbb/0x180 [ 154.869452][T12511] __sys_getsockname+0x10a/0x1b0 [ 154.874371][T12511] __x64_sys_getsockname+0x3e/0x50 [ 154.879463][T12511] do_syscall_64+0x51/0xb0 [ 154.883877][T12511] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 154.889746][T12511] [ 154.892057][T12511] Reported by Kernel Concurrency Sanitizer on: [ 154.898196][T12511] CPU: 1 PID: 12511 Comm: syz-executor.4 Not tainted 5.8.0-rc7-syzkaller #0 [ 154.906843][T12511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.916881][T12511] ================================================================== [ 154.924924][T12511] Kernel panic - not syncing: panic_on_warn set ... [ 154.931495][T12511] CPU: 1 PID: 12511 Comm: syz-executor.4 Not tainted 5.8.0-rc7-syzkaller #0 [ 154.940143][T12511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.950179][T12511] Call Trace: [ 154.953473][T12511] dump_stack+0x10f/0x19d [ 154.957787][T12511] panic+0x207/0x64a [ 154.961676][T12511] ? vprintk_emit+0x44a/0x4f0 [ 154.966340][T12511] kcsan_report+0x684/0x690 [ 154.970841][T12511] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 154.976385][T12511] ? netlink_getname+0xbb/0x180 [ 154.981223][T12511] ? __sys_getsockname+0x10a/0x1b0 [ 154.986329][T12511] ? __x64_sys_getsockname+0x3e/0x50 [ 154.991596][T12511] ? do_syscall_64+0x51/0xb0 [ 154.996169][T12511] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 155.002229][T12511] ? check_preemption_disabled+0x51/0x140 [ 155.007935][T12511] kcsan_setup_watchpoint+0x453/0x4d0 [ 155.013418][T12511] netlink_getname+0xbb/0x180 [ 155.018080][T12511] __sys_getsockname+0x10a/0x1b0 [ 155.023002][T12511] ? set_normalized_timespec64+0x104/0x130 [ 155.028791][T12511] ? check_preemption_disabled+0x51/0x140 [ 155.034489][T12511] ? debug_smp_processor_id+0x18/0x20 [ 155.039846][T12511] ? fpregs_assert_state_consistent+0x7e/0x90 [ 155.045898][T12511] __x64_sys_getsockname+0x3e/0x50 [ 155.050996][T12511] do_syscall_64+0x51/0xb0 [ 155.055395][T12511] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 155.061268][T12511] RIP: 0033:0x45cc79 [ 155.065144][T12511] Code: 2d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 fb b5 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 155.084722][T12511] RSP: 002b:00007f738e505c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000033 [ 155.093111][T12511] RAX: ffffffffffffffda RBX: 0000000000004900 RCX: 000000000045cc79 [ 155.101065][T12511] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 0000000000000006 [ 155.109015][T12511] RBP: 000000000078bfe0 R08: 0000000000000000 R09: 0000000000000000 [ 155.116965][T12511] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bfac [ 155.124915][T12511] R13: 00007ffe7ccdcfdf R14: 00007f738e5069c0 R15: 000000000078bfac [ 155.134191][T12511] Kernel Offset: disabled [ 155.138497][T12511] Rebooting in 86400 seconds..