[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 40.592369][ T27] audit: type=1800 audit(1557266569.353:25): pid=7887 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 40.629396][ T27] audit: type=1800 audit(1557266569.353:26): pid=7887 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 40.657481][ T27] audit: type=1800 audit(1557266569.353:27): pid=7887 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.73' (ECDSA) to the list of known hosts. 2019/05/07 22:02:58 fuzzer started 2019/05/07 22:03:02 dialing manager at 10.128.0.26:41005 2019/05/07 22:03:02 syscalls: 2440 2019/05/07 22:03:02 code coverage: enabled 2019/05/07 22:03:02 comparison tracing: enabled 2019/05/07 22:03:02 extra coverage: extra coverage is not supported by the kernel 2019/05/07 22:03:02 setuid sandbox: enabled 2019/05/07 22:03:02 namespace sandbox: enabled 2019/05/07 22:03:02 Android sandbox: /sys/fs/selinux/policy does not exist 2019/05/07 22:03:02 fault injection: enabled 2019/05/07 22:03:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/05/07 22:03:02 net packet injection: enabled 2019/05/07 22:03:02 net device setup: enabled 22:04:33 executing program 0: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@empty, @dev, [], {@generic={0x88f5}}}, 0x0) syzkaller login: [ 144.953043][ T8052] IPVS: ftp: loaded support on port[0] = 21 22:04:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(&(0x7f0000000000)) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") [ 145.103543][ T8052] chnl_net:caif_netlink_parms(): no params data found [ 145.193357][ T8052] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.202113][ T8052] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.210732][ T8052] device bridge_slave_0 entered promiscuous mode [ 145.220078][ T8052] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.227214][ T8052] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.235755][ T8052] device bridge_slave_1 entered promiscuous mode [ 145.264604][ T8055] IPVS: ftp: loaded support on port[0] = 21 [ 145.303318][ T8052] bond0: Enslaving bond_slave_0 as an active interface with an up link 22:04:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet6_tcp_int(r0, 0x6, 0x1f, 0x0, &(0x7f0000000040)=0x75) [ 145.313746][ T8052] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.372735][ T8052] team0: Port device team_slave_0 added [ 145.397272][ T8052] team0: Port device team_slave_1 added [ 145.501701][ T8052] device hsr_slave_0 entered promiscuous mode [ 145.529530][ T8052] device hsr_slave_1 entered promiscuous mode 22:04:34 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x6f, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) recvmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000480)=""/130, 0x82}, {0x0}], 0x2, &(0x7f0000000900)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) [ 145.576635][ T8055] chnl_net:caif_netlink_parms(): no params data found [ 145.595405][ T8058] IPVS: ftp: loaded support on port[0] = 21 [ 145.638085][ T8052] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.645425][ T8052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.653176][ T8052] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.660304][ T8052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.754854][ T8055] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.777160][ T8055] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.786404][ T8055] device bridge_slave_0 entered promiscuous mode [ 145.796980][ T8055] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.805034][ T8055] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.813678][ T8055] device bridge_slave_1 entered promiscuous mode [ 145.864009][ T8055] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 145.877139][ T8055] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 145.904901][ T8061] IPVS: ftp: loaded support on port[0] = 21 22:04:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) [ 146.002641][ T8052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.058563][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.073010][ T3682] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.099080][ T3682] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.119266][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 146.135419][ T8055] team0: Port device team_slave_0 added [ 146.147082][ T8052] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.168012][ T8055] team0: Port device team_slave_1 added [ 146.184386][ T8058] chnl_net:caif_netlink_parms(): no params data found [ 146.218268][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.227174][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.237567][ T8060] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.244725][ T8060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.253229][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 22:04:35 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/75) [ 146.262358][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.274807][ T8060] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.282040][ T8060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.295673][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.306021][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.346065][ T8065] IPVS: ftp: loaded support on port[0] = 21 [ 146.400066][ T8055] device hsr_slave_0 entered promiscuous mode [ 146.449408][ T8055] device hsr_slave_1 entered promiscuous mode [ 146.491128][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.499730][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.508049][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.516790][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.526634][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.535130][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.543526][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.568305][ T8052] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 146.580291][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.599562][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.608004][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.623931][ T8067] IPVS: ftp: loaded support on port[0] = 21 [ 146.672534][ T8058] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.679720][ T8058] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.687804][ T8058] device bridge_slave_0 entered promiscuous mode [ 146.736518][ T8058] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.743669][ T8058] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.752970][ T8058] device bridge_slave_1 entered promiscuous mode [ 146.797866][ T8061] chnl_net:caif_netlink_parms(): no params data found [ 146.815289][ T8058] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 146.827506][ T8058] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 146.851717][ T8058] team0: Port device team_slave_0 added [ 146.862832][ T8058] team0: Port device team_slave_1 added [ 146.877983][ T8052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 146.955349][ T8061] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.963925][ T8061] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.972468][ T8061] device bridge_slave_0 entered promiscuous mode [ 147.050266][ T8058] device hsr_slave_0 entered promiscuous mode [ 147.078510][ T8058] device hsr_slave_1 entered promiscuous mode [ 147.131355][ T8061] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.138822][ T8061] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.146585][ T8061] device bridge_slave_1 entered promiscuous mode [ 147.226830][ T8065] chnl_net:caif_netlink_parms(): no params data found 22:04:36 executing program 0: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@empty, @dev, [], {@generic={0x88f5}}}, 0x0) 22:04:36 executing program 0: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@empty, @dev, [], {@generic={0x88f5}}}, 0x0) [ 147.315154][ T8061] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.333937][ T8061] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.393548][ T8055] 8021q: adding VLAN 0 to HW filter on device bond0 22:04:36 executing program 0: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@empty, @dev, [], {@generic={0x88f5}}}, 0x0) [ 147.462774][ T8061] team0: Port device team_slave_0 added [ 147.488402][ T8067] chnl_net:caif_netlink_parms(): no params data found [ 147.499966][ T8065] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.516287][ T8065] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.524539][ T8065] device bridge_slave_0 entered promiscuous mode [ 147.541441][ T8061] team0: Port device team_slave_1 added [ 147.558621][ T8065] bridge0: port 2(bridge_slave_1) entered blocking state 22:04:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0xcc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0xcc}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d067f2412d00000000e1801c65ab39ff5bf9e2f9d7c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") [ 147.565700][ T8065] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.583552][ T8065] device bridge_slave_1 entered promiscuous mode [ 147.631200][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.642165][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.665627][ T8058] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.676757][ T8055] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.687841][ T8065] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.700068][ T8065] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.733827][ T8058] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.769798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.777724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.786090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.795427][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.804066][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.811200][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.819195][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.828342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.836905][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.844054][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.852494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.861667][ T8067] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.869287][ T8067] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.877554][ T8067] device bridge_slave_0 entered promiscuous mode [ 147.911530][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.920757][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.929972][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.939129][ T2993] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.946204][ T2993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.955086][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.964510][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.973860][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.989383][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.997419][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.043713][ T8065] team0: Port device team_slave_0 added [ 148.054630][ T8065] team0: Port device team_slave_1 added [ 148.064855][ T8067] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.072214][ T8067] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.080792][ T8067] device bridge_slave_1 entered promiscuous mode [ 148.131320][ T8061] device hsr_slave_0 entered promiscuous mode [ 148.168700][ T8061] device hsr_slave_1 entered promiscuous mode [ 148.227363][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 148.236195][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.252589][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.259749][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.268876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 148.277720][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.287373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.329393][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 148.344544][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.354281][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.370085][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 148.384325][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 148.425665][ T8055] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.440986][ T8055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.449193][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.457231][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.466609][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 22:04:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0xcc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0xcc}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d067f2412d00000000e1801c65ab39ff5bf9e2f9d7c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") [ 148.475210][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.483720][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.503807][ T8067] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.577692][ T8065] device hsr_slave_0 entered promiscuous mode [ 148.618592][ T8065] device hsr_slave_1 entered promiscuous mode [ 148.660469][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.668978][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.680662][ T8058] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 148.692325][ T8058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.701910][ T8067] bond0: Enslaving bond_slave_1 as an active interface with an up link 22:04:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0xcc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0xcc}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d067f2412d00000000e1801c65ab39ff5bf9e2f9d7c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") [ 148.733192][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.741877][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.763499][ T8055] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.804583][ T8067] team0: Port device team_slave_0 added [ 148.834017][ T8067] team0: Port device team_slave_1 added [ 148.857591][ T8061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 148.886563][ T8058] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.974269][ T8067] device hsr_slave_0 entered promiscuous mode [ 149.028766][ T8067] device hsr_slave_1 entered promiscuous mode [ 149.090613][ T8061] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.118561][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.146928][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.248973][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.264213][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.286136][ T3682] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.293379][ T3682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.324428][ T8065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.383515][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.407970][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.436284][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.451319][ T8060] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.458706][ T8060] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.473557][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.482894][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.529435][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.552199][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.566336][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 149.586843][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 149.604006][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 149.622773][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 149.641131][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 149.657965][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.676656][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 22:04:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0xcc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0xcc}}, 0x0) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d067f2412d00000000e1801c65ab39ff5bf9e2f9d7c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") [ 149.697654][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.719384][ T8065] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.755038][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.782833][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 149.807706][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.835093][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.857396][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.864737][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.915692][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.926193][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.955680][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.971186][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.978388][ T3682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.992519][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.001909][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 22:04:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet6_tcp_int(r0, 0x6, 0x1f, 0x0, &(0x7f0000000040)=0x75) 22:04:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") poll(&(0x7f0000000080)=[{r1}], 0x1, 0x5) [ 150.017488][ T8067] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.038903][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.048012][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.094541][ T8061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.113531][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.129306][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.142143][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.162076][ T8067] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.188491][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.196855][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.211663][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.244346][ T2993] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.278100][ T8065] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.294814][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.304085][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.330205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.350876][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.373818][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.380994][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 22:04:39 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x6f, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) recvmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000480)=""/130, 0x82}, {0x0}], 0x2, &(0x7f0000000900)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) [ 150.400954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.415598][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.424901][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.432038][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.472552][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.481622][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.494098][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.505311][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.515617][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.524821][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.533966][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.544938][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.563828][ T8067] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 150.576712][ T8067] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.593564][ T8065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.600782][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.616430][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.625205][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.636426][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.645289][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.672845][ T8067] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.789362][ C1] hrtimer: interrupt took 39185 ns 22:04:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 22:04:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(&(0x7f0000000000)) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") 22:04:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet6_tcp_int(r0, 0x6, 0x1f, 0x0, &(0x7f0000000040)=0x75) 22:04:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") poll(&(0x7f0000000080)=[{r1}], 0x1, 0x5) 22:04:39 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x6f, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) recvmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000480)=""/130, 0x82}, {0x0}], 0x2, &(0x7f0000000900)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 22:04:39 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/75) 22:04:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") poll(&(0x7f0000000080)=[{r1}], 0x1, 0x5) 22:04:39 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/75) 22:04:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet6_tcp_int(r0, 0x6, 0x1f, 0x0, &(0x7f0000000040)=0x75) 22:04:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 22:04:39 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x6f, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) recvmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000480)=""/130, 0x82}, {0x0}], 0x2, &(0x7f0000000900)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 22:04:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") poll(&(0x7f0000000080)=[{r1}], 0x1, 0x5) 22:04:39 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x6f, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) recvmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000480)=""/130, 0x82}, {0x0}], 0x2, &(0x7f0000000900)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 22:04:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 22:04:40 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000040)=""/75) 22:04:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(&(0x7f0000000000)) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") 22:04:40 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x6f, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) recvmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000480)=""/130, 0x82}, {0x0}], 0x2, &(0x7f0000000900)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 22:04:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 22:04:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(&(0x7f0000000000)) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="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") 22:04:40 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x31, 0x0, &(0x7f0000000080)) 22:04:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) 22:04:40 executing program 2: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x6f, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) recvmmsg(r0, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000480)=""/130, 0x82}, {0x0}], 0x2, &(0x7f0000000900)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 22:04:40 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x31, 0x0, &(0x7f0000000080)) 22:04:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) 22:04:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 22:04:40 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x31, 0x0, &(0x7f0000000080)) 22:04:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) 22:04:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(&(0x7f0000000000)) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") 22:04:41 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000040)) pipe(&(0x7f00000002c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000100)="b13691cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") 22:04:41 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x31, 0x0, &(0x7f0000000080)) 22:04:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) 22:04:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(&(0x7f0000000000)) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") 22:04:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x70, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x8, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x70}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:04:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x54}}, 0x0) 22:04:41 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmmsg(r1, &(0x7f0000003040)=[{{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000001700)}}], 0x40000e5, 0x0) [ 152.967889][ T8283] Started in network mode [ 152.993433][ T8283] Own node identity ac14140d, cluster identity 4711 [ 153.011391][ T8283] vcan0: MTU too low for tipc bearer [ 153.027305][ T8283] Enabling of bearer rejected, failed to enable media [ 153.042923][ T8285] vcan0: MTU too low for tipc bearer [ 153.056868][ T8285] Enabling of bearer rejected, failed to enable media 22:04:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x12d11376fac56fa, 0x0) 22:04:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x54}}, 0x0) 22:04:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 22:04:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x12d11376fac56fa, 0x0) 22:04:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x70, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x8, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x70}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:04:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") pipe(&(0x7f0000000000)) syz_execute_func(&(0x7f0000000280)="b13491cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000480)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") 22:04:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c08, 0x200) 22:04:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c08, 0x200) [ 155.227791][ T8304] vcan0: MTU too low for tipc bearer [ 155.247211][ T8304] Enabling of bearer rejected, failed to enable media 22:04:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x54}}, 0x0) 22:04:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x12d11376fac56fa, 0x0) 22:04:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c08, 0x200) 22:04:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x12d11376fac56fa, 0x0) [ 155.461954][ T8319] vcan0: MTU too low for tipc bearer [ 155.471237][ T8319] Enabling of bearer rejected, failed to enable media 22:04:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2=0xac14140d}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x54}}, 0x0) 22:04:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") readahead(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffb) [ 155.656271][ T8329] vcan0: MTU too low for tipc bearer [ 155.674406][ T8329] Enabling of bearer rejected, failed to enable media 22:04:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818224696dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x3) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) 22:04:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c08, 0x200) 22:04:47 executing program 5: r0 = memfd_create(&(0x7f0000000300), 0x0) write(r0, &(0x7f0000000040)="b62085a3a61e645dc139992884", 0xd) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 22:04:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x70, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x8, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x70}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:04:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adcf8123c129a319bd070") r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) keyctl$invalidate(0x15, r1) 22:04:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") readahead(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffb) 22:04:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adcf8123c129a319bd070") r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) keyctl$invalidate(0x15, r1) 22:04:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adcf8123c129a319bd070") r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) keyctl$invalidate(0x15, r1) 22:04:47 executing program 5: r0 = memfd_create(&(0x7f0000000300), 0x0) write(r0, &(0x7f0000000040)="b62085a3a61e645dc139992884", 0xd) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 22:04:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adcf8123c129a319bd070") r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) keyctl$invalidate(0x15, r1) 22:04:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adcf8123c129a319bd070") r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) keyctl$invalidate(0x15, r1) 22:04:47 executing program 5: r0 = memfd_create(&(0x7f0000000300), 0x0) write(r0, &(0x7f0000000040)="b62085a3a61e645dc139992884", 0xd) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 22:04:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") readahead(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffb) 22:04:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adcf8123c129a319bd070") r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) keyctl$invalidate(0x15, r1) 22:04:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") readahead(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffb) 22:04:50 executing program 5: r0 = memfd_create(&(0x7f0000000300), 0x0) write(r0, &(0x7f0000000040)="b62085a3a61e645dc139992884", 0xd) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 22:04:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adcf8123c129a319bd070") r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r1) keyctl$invalidate(0x15, r1) 22:04:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x70, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x8, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x70}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:04:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x12c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe360}]}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:04:50 executing program 5: mremap(&(0x7f0000026000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) mbind(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) 22:04:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002a00)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="7165b16d6e1674b2844f0492f45b52", 0xf}], 0x1}, 0x0) syz_execute_func(&(0x7f00000002c0)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4660fe4880100000049f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:04:50 executing program 5: mremap(&(0x7f0000026000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) mbind(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) 22:04:50 executing program 5: mremap(&(0x7f0000026000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) mbind(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) 22:04:50 executing program 5: mremap(&(0x7f0000026000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) mbind(&(0x7f0000026000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0) 22:04:51 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000440)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x68) 22:04:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f0c3c123f319bd070") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="4be031c7a5a8f2a5a3703738e7dfc93f9540dbcf4e7b723cf50083e266627235c487ad42a8ed0a4cca6112df1463f60d378ae7", 0x33}], 0x1}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c6ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f1ce7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:04:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") readahead(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffb) 22:04:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x12c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe360}]}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:04:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002a00)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="7165b16d6e1674b2844f0492f45b52", 0xf}], 0x1}, 0x0) syz_execute_func(&(0x7f00000002c0)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4660fe4880100000049f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:04:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") readahead(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffb) 22:04:51 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000440)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x68) 22:04:51 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000440)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x68) 22:04:51 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000440)={0x1, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x68) 22:04:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) syz_execute_func(&(0x7f0000000080)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 22:04:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f0c3c123f319bd070") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="4be031c7a5a8f2a5a3703738e7dfc93f9540dbcf4e7b723cf50083e266627235c487ad42a8ed0a4cca6112df1463f60d378ae7", 0x33}], 0x1}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c6ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f1ce7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:04:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x12c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe360}]}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:04:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002a00)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="7165b16d6e1674b2844f0492f45b52", 0xf}], 0x1}, 0x0) syz_execute_func(&(0x7f00000002c0)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4660fe4880100000049f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:04:52 executing program 2: syz_execute_func(&(0x7f00000003c0)="c48149fde13491910dc829d0d05aab5b4b4be2f9c4e1cdef343fa21998cfa8020f18c68f4808eebce000002010c4f26630a7c1c1ea0118bb94a8ffffacc421f917680a430fb48f00800000b74e460f1357324151f2f008635800000f383c84c402fd2a6565f8f84376efb300d302d00814f45b430fe7830c000000363e4680eddc151a86a7510000410fbfad090000008b6d25037d094e082f324300e38f691801ae0c000000") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 22:04:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") readahead(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffb) 22:04:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) syz_execute_func(&(0x7f0000000080)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 22:04:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002a00)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="7165b16d6e1674b2844f0492f45b52", 0xf}], 0x1}, 0x0) syz_execute_func(&(0x7f00000002c0)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4660fe4880100000049f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:04:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f0c3c123f319bd070") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="4be031c7a5a8f2a5a3703738e7dfc93f9540dbcf4e7b723cf50083e266627235c487ad42a8ed0a4cca6112df1463f60d378ae7", 0x33}], 0x1}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c6ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f1ce7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:04:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x12c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe360}]}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:04:54 executing program 2: syz_execute_func(&(0x7f00000003c0)="c48149fde13491910dc829d0d05aab5b4b4be2f9c4e1cdef343fa21998cfa8020f18c68f4808eebce000002010c4f26630a7c1c1ea0118bb94a8ffffacc421f917680a430fb48f00800000b74e460f1357324151f2f008635800000f383c84c402fd2a6565f8f84376efb300d302d00814f45b430fe7830c000000363e4680eddc151a86a7510000410fbfad090000008b6d25037d094e082f324300e38f691801ae0c000000") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 22:04:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f0c3c123f319bd070") sendmsg$unix(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="4be031c7a5a8f2a5a3703738e7dfc93f9540dbcf4e7b723cf50083e266627235c487ad42a8ed0a4cca6112df1463f60d378ae7", 0x33}], 0x1}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c6ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f1ce7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:04:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x4}) 22:04:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") rt_sigprocmask(0x1, &(0x7f0000000100), 0x0, 0x8) 22:04:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1, 0x4, &(0x7f0000000400)=@framed={{}, [@ldst={0x3fe, 0x0, 0x3}]}, &(0x7f0000000300)='GPL\x00', 0x4, 0x95, &(0x7f0000000480)=""/149, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:04:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x4}) 22:04:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) syz_execute_func(&(0x7f0000000080)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 22:04:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") rt_sigprocmask(0x1, &(0x7f0000000100), 0x0, 0x8) 22:04:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") rt_sigprocmask(0x1, &(0x7f0000000100), 0x0, 0x8) 22:04:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x4}) 22:04:54 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1, 0x4, &(0x7f0000000400)=@framed={{}, [@ldst={0x3fe, 0x0, 0x3}]}, &(0x7f0000000300)='GPL\x00', 0x4, 0x95, &(0x7f0000000480)=""/149, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:04:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x4}) 22:04:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) syz_execute_func(&(0x7f0000000080)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d3ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8fa1fe5ff6f6df0804f4c49ef8f840fc9c0f01c4288ba6452e00001ebdd4083644d923") 22:04:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") rt_sigprocmask(0x1, &(0x7f0000000100), 0x0, 0x8) 22:04:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1, 0x4, &(0x7f0000000400)=@framed={{}, [@ldst={0x3fe, 0x0, 0x3}]}, &(0x7f0000000300)='GPL\x00', 0x4, 0x95, &(0x7f0000000480)=""/149, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:04:55 executing program 2: syz_execute_func(&(0x7f00000003c0)="c48149fde13491910dc829d0d05aab5b4b4be2f9c4e1cdef343fa21998cfa8020f18c68f4808eebce000002010c4f26630a7c1c1ea0118bb94a8ffffacc421f917680a430fb48f00800000b74e460f1357324151f2f008635800000f383c84c402fd2a6565f8f84376efb300d302d00814f45b430fe7830c000000363e4680eddc151a86a7510000410fbfad090000008b6d25037d094e082f324300e38f691801ae0c000000") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 22:04:55 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000100)=@isdn={0x22, 0x0, 0x0, 0x8817}, 0x80, 0x0}, 0x0) 22:04:55 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1, 0x4, &(0x7f0000000400)=@framed={{}, [@ldst={0x3fe, 0x0, 0x3}]}, &(0x7f0000000300)='GPL\x00', 0x4, 0x95, &(0x7f0000000480)=""/149, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:04:55 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000100)=@isdn={0x22, 0x0, 0x0, 0x8817}, 0x80, 0x0}, 0x0) 22:04:55 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104320, &(0x7f00000002c0)=0xb) 22:04:55 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930a06000100000001000000003900090035000c00060000001900154003000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 22:04:55 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) acct(&(0x7f0000000000)='./file0\x00') acct(&(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:04:55 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104320, &(0x7f00000002c0)=0xb) [ 166.818608][ T8549] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. 22:04:55 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000100)=@isdn={0x22, 0x0, 0x0, 0x8817}, 0x80, 0x0}, 0x0) 22:04:56 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104320, &(0x7f00000002c0)=0xb) 22:04:56 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930a06000100000001000000003900090035000c00060000001900154003000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 22:04:56 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) acct(&(0x7f0000000000)='./file0\x00') acct(&(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:04:56 executing program 1: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000100)=@isdn={0x22, 0x0, 0x0, 0x8817}, 0x80, 0x0}, 0x0) 22:04:56 executing program 2: syz_execute_func(&(0x7f00000003c0)="c48149fde13491910dc829d0d05aab5b4b4be2f9c4e1cdef343fa21998cfa8020f18c68f4808eebce000002010c4f26630a7c1c1ea0118bb94a8ffffacc421f917680a430fb48f00800000b74e460f1357324151f2f008635800000f383c84c402fd2a6565f8f84376efb300d302d00814f45b430fe7830c000000363e4680eddc151a86a7510000410fbfad090000008b6d25037d094e082f324300e38f691801ae0c000000") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") 22:04:56 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) acct(&(0x7f0000000000)='./file0\x00') acct(&(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:04:56 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104320, &(0x7f00000002c0)=0xb) [ 167.499780][ T8575] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. 22:04:56 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930a06000100000001000000003900090035000c00060000001900154003000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 22:04:56 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f00000000c0)=@short={0xb, @remote, @null, 0x2, @null}, 0x1c) 22:04:56 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) acct(&(0x7f0000000000)='./file0\x00') acct(&(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) [ 167.651243][ T8587] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. 22:04:56 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) acct(&(0x7f0000000000)='./file0\x00') acct(&(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:04:56 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f00000000c0)=@short={0xb, @remote, @null, 0x2, @null}, 0x1c) 22:04:56 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000a80)="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") 22:04:56 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930a06000100000001000000003900090035000c00060000001900154003000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 22:04:56 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) acct(&(0x7f0000000000)='./file0\x00') acct(&(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:04:56 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f00000000c0)=@short={0xb, @remote, @null, 0x2, @null}, 0x1c) [ 167.936230][ T8614] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. 22:04:57 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}], 0x492492492492686, 0x0) 22:04:57 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) acct(&(0x7f0000000000)='./file0\x00') acct(&(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 22:04:57 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f00000000c0)=@short={0xb, @remote, @null, 0x2, @null}, 0x1c) 22:04:57 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000000007) accept4(r0, 0x0, 0x0, 0x0) 22:04:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02000000bc0000000000000000000000ba0018000000c105e4af704a6d3c8dcdbd99133f335d8b0e6906aa8d076b29f1a2cd3e8c8cd2016182c53e0b2d438de689494ed4f56111d075fa1b84e861c7f37bf277618badf95c22de79baaa4f6cdfab666576fd9aec67a209979542e61d95f7d7948ed6319c7ca3bc07fe8f0f07af8f2de612557ca48e3964878e557bc4a1c3107136157651059a66784f0b4589a492be53fd6552fc7e0202a01d4388bb0beeacad14cae981a51d7e4959f609e488a28ae3550d136b1feb8dbd374552305e339c8b27e437c4a7d7bc79d8c8fea6f95fd2e7c0ce0863d0cf14fb79570935e918"], 0xf1}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 22:04:57 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}], 0x492492492492686, 0x0) 22:04:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setreuid(0xffffffffffffffff, 0xee01) 22:04:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MEDIA={0x4}]}, 0xa8}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:04:57 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}], 0x492492492492686, 0x0) 22:04:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setreuid(0xffffffffffffffff, 0xee01) 22:04:57 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000a80)="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") 22:04:57 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000000007) accept4(r0, 0x0, 0x0, 0x0) 22:04:57 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r0, &(0x7f0000000340)=[{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}], 0x492492492492686, 0x0) 22:04:57 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setreuid(0xffffffffffffffff, 0xee01) 22:04:57 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000000007) accept4(r0, 0x0, 0x0, 0x0) 22:04:57 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000000007) accept4(r0, 0x0, 0x0, 0x0) 22:04:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02000000bc0000000000000000000000ba0018000000c105e4af704a6d3c8dcdbd99133f335d8b0e6906aa8d076b29f1a2cd3e8c8cd2016182c53e0b2d438de689494ed4f56111d075fa1b84e861c7f37bf277618badf95c22de79baaa4f6cdfab666576fd9aec67a209979542e61d95f7d7948ed6319c7ca3bc07fe8f0f07af8f2de612557ca48e3964878e557bc4a1c3107136157651059a66784f0b4589a492be53fd6552fc7e0202a01d4388bb0beeacad14cae981a51d7e4959f609e488a28ae3550d136b1feb8dbd374552305e339c8b27e437c4a7d7bc79d8c8fea6f95fd2e7c0ce0863d0cf14fb79570935e918"], 0xf1}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 22:04:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setreuid(0xffffffffffffffff, 0xee01) 22:04:58 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000000007) accept4(r0, 0x0, 0x0, 0x0) 22:04:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MEDIA={0x4}]}, 0xa8}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:04:58 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000000007) accept4(r0, 0x0, 0x0, 0x0) 22:04:58 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000000000007) accept4(r0, 0x0, 0x0, 0x0) 22:04:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000a80)="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") 22:04:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000a80)="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") 22:04:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x70c000, 0x0, 0x2}}) 22:04:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000001600)="f2590f0124eda173fa20f7c187f9001842f76180d0c4ab5be2f93e3667f26cc40199592b0f3a61f5d5014cb63a660f382a1e49f2568f4808eebce00000802000f3f047018a000000e920204b0fc74c4d2436402549608d193e47dff57c730f64400bc46379162263fe8f0f14e7e7c4e17a11422740af84631578432d2d10c1006567660fc62018f676df0f95d7323636209f07000000c441a5609c8ba800410054") 22:04:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x70c000, 0x0, 0x2}}) 22:04:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x70c000, 0x0, 0x2}}) 22:04:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02000000bc0000000000000000000000ba0018000000c105e4af704a6d3c8dcdbd99133f335d8b0e6906aa8d076b29f1a2cd3e8c8cd2016182c53e0b2d438de689494ed4f56111d075fa1b84e861c7f37bf277618badf95c22de79baaa4f6cdfab666576fd9aec67a209979542e61d95f7d7948ed6319c7ca3bc07fe8f0f07af8f2de612557ca48e3964878e557bc4a1c3107136157651059a66784f0b4589a492be53fd6552fc7e0202a01d4388bb0beeacad14cae981a51d7e4959f609e488a28ae3550d136b1feb8dbd374552305e339c8b27e437c4a7d7bc79d8c8fea6f95fd2e7c0ce0863d0cf14fb79570935e918"], 0xf1}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 22:04:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x7, 0x0, 0x70c000, 0x0, 0x2}}) 22:04:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280), 0x2) 22:04:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MEDIA={0x4}]}, 0xa8}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:04:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280), 0x2) 22:04:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280), 0x2) 22:04:59 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000a80)="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") 22:05:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000280), 0x2) 22:05:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000001600)="f2590f0124eda173fa20f7c187f9001842f76180d0c4ab5be2f93e3667f26cc40199592b0f3a61f5d5014cb63a660f382a1e49f2568f4808eebce00000802000f3f047018a000000e920204b0fc74c4d2436402549608d193e47dff57c730f64400bc46379162263fe8f0f14e7e7c4e17a11422740af84631578432d2d10c1006567660fc62018f676df0f95d7323636209f07000000c441a5609c8ba800410054") 22:05:01 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000a80)="c4a17b2dd04a2ae9c442c9f7d742980f050d427ce444c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53aff2f0438391000080205f8466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") 22:05:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="02000000bc0000000000000000000000ba0018000000c105e4af704a6d3c8dcdbd99133f335d8b0e6906aa8d076b29f1a2cd3e8c8cd2016182c53e0b2d438de689494ed4f56111d075fa1b84e861c7f37bf277618badf95c22de79baaa4f6cdfab666576fd9aec67a209979542e61d95f7d7948ed6319c7ca3bc07fe8f0f07af8f2de612557ca48e3964878e557bc4a1c3107136157651059a66784f0b4589a492be53fd6552fc7e0202a01d4388bb0beeacad14cae981a51d7e4959f609e488a28ae3550d136b1feb8dbd374552305e339c8b27e437c4a7d7bc79d8c8fea6f95fd2e7c0ce0863d0cf14fb79570935e918"], 0xf1}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 22:05:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0xa8, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MEDIA={0x4}]}, 0xa8}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:05:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c3c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c7336646466440f3832931bcc00003833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:05:01 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000640)="2e0000001c008100e00f80ecdb4cb90402c804a012000000010010fb120001000e00da1b40d819a9060035000000", 0x2e}], 0x1}, 0x0) 22:05:01 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000640)="2e0000001c008100e00f80ecdb4cb90402c804a012000000010010fb120001000e00da1b40d819a9060035000000", 0x2e}], 0x1}, 0x0) 22:05:01 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000640)="2e0000001c008100e00f80ecdb4cb90402c804a012000000010010fb120001000e00da1b40d819a9060035000000", 0x2e}], 0x1}, 0x0) 22:05:01 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000640)="2e0000001c008100e00f80ecdb4cb90402c804a012000000010010fb120001000e00da1b40d819a9060035000000", 0x2e}], 0x1}, 0x0) 22:05:02 executing program 0: lsetxattr$security_smack_entry(0x0, &(0x7f0000000200)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000000000, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) 22:05:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c3c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c7336646466440f3832931bcc00003833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:05:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000001600)="f2590f0124eda173fa20f7c187f9001842f76180d0c4ab5be2f93e3667f26cc40199592b0f3a61f5d5014cb63a660f382a1e49f2568f4808eebce00000802000f3f047018a000000e920204b0fc74c4d2436402549608d193e47dff57c730f64400bc46379162263fe8f0f14e7e7c4e17a11422740af84631578432d2d10c1006567660fc62018f676df0f95d7323636209f07000000c441a5609c8ba800410054") 22:05:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13691cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") 22:05:02 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000a80)="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") 22:05:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b13691cd80c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3e, 0x0, 0x0, 0x38}, [{}]}, 0x58) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(r1, 0x2007fff) sendfile(r2, r1, 0x0, 0x8000fffffffb) 22:05:02 executing program 0: lsetxattr$security_smack_entry(0x0, &(0x7f0000000200)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000000000, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) 22:05:03 executing program 0: lsetxattr$security_smack_entry(0x0, &(0x7f0000000200)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000000000, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) 22:05:03 executing program 0: lsetxattr$security_smack_entry(0x0, &(0x7f0000000200)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000000000, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) 22:05:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13691cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") 22:05:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000001600)="f2590f0124eda173fa20f7c187f9001842f76180d0c4ab5be2f93e3667f26cc40199592b0f3a61f5d5014cb63a660f382a1e49f2568f4808eebce00000802000f3f047018a000000e920204b0fc74c4d2436402549608d193e47dff57c730f64400bc46379162263fe8f0f14e7e7c4e17a11422740af84631578432d2d10c1006567660fc62018f676df0f95d7323636209f07000000c441a5609c8ba800410054") 22:05:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c3c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c7336646466440f3832931bcc00003833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:05:03 executing program 0: lsetxattr$security_smack_entry(0x0, &(0x7f0000000200)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000000000, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) 22:05:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b13691cd80c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3e, 0x0, 0x0, 0x38}, [{}]}, 0x58) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(r1, 0x2007fff) sendfile(r2, r1, 0x0, 0x8000fffffffb) 22:05:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b13691cd80c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3e, 0x0, 0x0, 0x38}, [{}]}, 0x58) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(r1, 0x2007fff) sendfile(r2, r1, 0x0, 0x8000fffffffb) 22:05:03 executing program 0: lsetxattr$security_smack_entry(0x0, &(0x7f0000000200)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000000000, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) 22:05:04 executing program 0: lsetxattr$security_smack_entry(0x0, &(0x7f0000000200)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000000000, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) 22:05:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13691cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") 22:05:04 executing program 0: lsetxattr$security_smack_entry(0x0, &(0x7f0000000200)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000000000, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) 22:05:04 executing program 3: lsetxattr$security_smack_entry(0x0, &(0x7f0000000200)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000000000, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) 22:05:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c3c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c7336646466440f3832931bcc00003833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:05:05 executing program 0: lsetxattr$security_smack_entry(0x0, &(0x7f0000000200)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000000000, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) 22:05:05 executing program 3: lsetxattr$security_smack_entry(0x0, &(0x7f0000000200)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000000000, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) 22:05:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b13691cd80c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3e, 0x0, 0x0, 0x38}, [{}]}, 0x58) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(r1, 0x2007fff) sendfile(r2, r1, 0x0, 0x8000fffffffb) 22:05:05 executing program 0: lsetxattr$security_smack_entry(0x0, &(0x7f0000000200)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000000000, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) 22:05:05 executing program 3: lsetxattr$security_smack_entry(0x0, &(0x7f0000000200)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000000000, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) 22:05:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b13691cd80c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3e, 0x0, 0x0, 0x38}, [{}]}, 0x58) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(r1, 0x2007fff) sendfile(r2, r1, 0x0, 0x8000fffffffb) 22:05:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13691cd806969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") 22:05:06 executing program 3: lsetxattr$security_smack_entry(0x0, &(0x7f0000000200)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000000000, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) 22:05:06 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000052c0)={&(0x7f00000002c0)=@newsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 22:05:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) 22:05:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b13691cd80c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3e, 0x0, 0x0, 0x38}, [{}]}, 0x58) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(r1, 0x2007fff) sendfile(r2, r1, 0x0, 0x8000fffffffb) 22:05:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) 22:05:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 22:05:06 executing program 3: lsetxattr$security_smack_entry(0x0, &(0x7f0000000200)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000000000, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) 22:05:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) 22:05:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) 22:05:06 executing program 3: lsetxattr$security_smack_entry(0x0, &(0x7f0000000200)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x1) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r1, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000000000, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000800, 0x0, 0x0) 22:05:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="b13691cd80c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfd7cfd7c652642d1fb26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3e, 0x0, 0x0, 0x38}, [{}]}, 0x58) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(r1, 0x2007fff) sendfile(r2, r1, 0x0, 0x8000fffffffb) 22:05:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffb) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:05:07 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="02005400000001000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 22:05:07 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) [ 178.770477][ T8929] loop3: p1[DM] [ 178.775548][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 178.775565][ T27] audit: type=1804 audit(1557266707.533:31): pid=8934 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir319397379/syzkaller.XngcZk/40/bus" dev="sda1" ino=16676 res=1 [ 178.796432][ T8929] loop3: partition table partially beyond EOD, truncated 22:05:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x1001c) sendfile(r1, r2, 0x0, 0x8000fffffffb) 22:05:07 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) [ 178.963105][ T8929] loop3: p1 start 1 is beyond EOD, truncated 22:05:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 22:05:07 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) 22:05:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x1001c) sendfile(r1, r2, 0x0, 0x8000fffffffb) [ 179.174981][ T8929] loop3: p1[DM] [ 179.188187][ T8929] loop3: partition table partially beyond EOD, truncated [ 179.257433][ T8929] loop3: p1 start 1 is beyond EOD, truncated 22:05:08 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) 22:05:08 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="02005400000001000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 22:05:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x1001c) sendfile(r1, r2, 0x0, 0x8000fffffffb) [ 179.548840][ T8966] loop3: p1[DM] [ 179.552598][ T8966] loop3: partition table partially beyond EOD, truncated [ 179.568833][ T8966] loop3: p1 start 1 is beyond EOD, truncated 22:05:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 22:05:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x1001c) sendfile(r1, r2, 0x0, 0x8000fffffffb) 22:05:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffb) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:05:09 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="02005400000001000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 22:05:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x1001c) sendfile(r1, r2, 0x0, 0x8000fffffffb) 22:05:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffb) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 180.487652][ T8990] loop3: p1[DM] [ 180.494581][ T27] audit: type=1804 audit(1557266709.253:32): pid=8997 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir319397379/syzkaller.XngcZk/41/bus" dev="sda1" ino=16684 res=1 [ 180.505192][ T8990] loop3: partition table partially beyond EOD, truncated [ 180.643514][ T8990] loop3: p1 start 1 is beyond EOD, truncated [ 180.659808][ T27] audit: type=1804 audit(1557266709.373:33): pid=9003 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir568795466/syzkaller.iH672e/37/bus" dev="sda1" ino=16708 res=1 22:05:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x1001c) sendfile(r1, r2, 0x0, 0x8000fffffffb) 22:05:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x1001c) sendfile(r1, r2, 0x0, 0x8000fffffffb) 22:05:09 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="02005400000001000000ff07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 181.039513][ T9015] loop3: p1[DM] [ 181.043313][ T9015] loop3: partition table partially beyond EOD, truncated [ 181.058571][ T9015] loop3: p1 start 1 is beyond EOD, truncated 22:05:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x1001c) sendfile(r1, r2, 0x0, 0x8000fffffffb) 22:05:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x1001c) sendfile(r1, r2, 0x0, 0x8000fffffffb) 22:05:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x1001c) sendfile(r1, r2, 0x0, 0x8000fffffffb) 22:05:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 22:05:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x1001c) sendfile(r1, r2, 0x0, 0x8000fffffffb) 22:05:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffb) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:05:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 22:05:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffb) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:05:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x1001c) sendfile(r1, r2, 0x0, 0x8000fffffffb) [ 181.841625][ T27] audit: type=1804 audit(1557266710.603:34): pid=9049 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir319397379/syzkaller.XngcZk/42/bus" dev="sda1" ino=16711 res=1 [ 181.971372][ T27] audit: type=1804 audit(1557266710.663:35): pid=9051 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir568795466/syzkaller.iH672e/38/bus" dev="sda1" ino=16712 res=1 22:05:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x1001c) sendfile(r1, r2, 0x0, 0x8000fffffffb) 22:05:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000100)=@ethtool_cmd={0xe}}) 22:05:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000100)=@ethtool_cmd={0xe}}) 22:05:11 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="1c12b5b598cd80f56962f5696200d9460f2df017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01ef7265dc5f00c35b5b304545e269a8419966030faee42c240f54635bdef2460f5e6061a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d000080450fa8") 22:05:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000100)=@ethtool_cmd={0xe}}) 22:05:11 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="1c12b5b598cd80f56962f5696200d9460f2df017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01ef7265dc5f00c35b5b304545e269a8419966030faee42c240f54635bdef2460f5e6061a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d000080450fa8") 22:05:12 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="1c12b5b598cd80f56962f5696200d9460f2df017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01ef7265dc5f00c35b5b304545e269a8419966030faee42c240f54635bdef2460f5e6061a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d000080450fa8") 22:05:12 executing program 2: r0 = socket$inet6(0xa, 0x1000000000003, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000100)=@ethtool_cmd={0xe}}) 22:05:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffb) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 184.016382][ T27] audit: type=1804 audit(1557266712.773:36): pid=9088 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir568795466/syzkaller.iH672e/39/bus" dev="sda1" ino=16708 res=1 22:05:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 22:05:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffb) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 22:05:13 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="1c12b5b598cd80f56962f5696200d9460f2df017795bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4427d82663ed107c4c2b90a23f2168f4808eebce00000802000c422b18cb6070000005151c4a27d181ec1ea01ef7265dc5f00c35b5b304545e269a8419966030faee42c240f54635bdef2460f5e6061a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d000080450fa8") 22:05:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) sendmsg$TIPC_NL_MON_PEER_GET(r1, 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x89f7, &(0x7f0000000340)="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") readv(r0, &(0x7f0000000100)=[{0x0}], 0x1) 22:05:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x14c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe360}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") [ 184.319045][ T27] audit: type=1804 audit(1557266713.083:37): pid=9101 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir319397379/syzkaller.XngcZk/43/bus" dev="sda1" ino=16674 res=1 22:05:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0xa0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @empty}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @loopback}}}}]}, @TIPC_NLA_NODE={0x4}]}, 0xa0}}, 0x0) syz_execute_func(&(0x7f0000000200)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e18015d1ab3bfd5bf9e2f9660f3a0fae5e090000bac7e4c65849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43c4a19b5da2008000000f186746f3400e65657c7c730f8052043833fe8f0f14e746d9f8fe5ff6e7df0804f4c441a5609c8ba80000005499") 22:05:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000540)="0739666aefb6f081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb4026c2002538350a88f144d00a13517c96ae2", 0x34}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:05:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x14c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe360}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:05:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) sendmsg$TIPC_NL_MON_PEER_GET(r1, 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x89f7, &(0x7f0000000340)="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") readv(r0, &(0x7f0000000100)=[{0x0}], 0x1) 22:05:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0xa0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @empty}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @loopback}}}}]}, @TIPC_NLA_NODE={0x4}]}, 0xa0}}, 0x0) syz_execute_func(&(0x7f0000000200)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e18015d1ab3bfd5bf9e2f9660f3a0fae5e090000bac7e4c65849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43c4a19b5da2008000000f186746f3400e65657c7c730f8052043833fe8f0f14e746d9f8fe5ff6e7df0804f4c441a5609c8ba80000005499") 22:05:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) sendmsg$TIPC_NL_MON_PEER_GET(r1, 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x89f7, &(0x7f0000000340)="4d24844128dd347c0ea2f7cceb1c7929cbb0a555de2745707c34fc106c8c2fc82a7f39e1d783432e4ff00bfcd3155a81d632c733c51e46d66133f6390c50af085f090a9eff763d3932c6261618ea20a91d00569becb06fac435589c17044d690a9c9d2b8ab3f9d1fcc164b3b556f745ec43f034b00ff86ff373e784a92bf7b6b834fff805d53f1443037733538f9037011697ce57e9d83bea25cba254e1123cc6bf7be964e345b69104729b1d04ec9143a2724d17443cbf074088a3e2627726eed04680a55ef494a1e1cc165cca1816a9f2b40dadb23995ab1a921c3552fc3f8425c422d396648d5aecef3124032a1959f763911abd1d4bc97edc1d75ba560ec7acc8b655dcd388dbd75ccdb619fce5c5abd41f26857b3ee9a0ca2f63deeafc9409f1d6b20f295d18dd27c4463c5000a21a4f5e10cfab28f6ba5e0a4ae01a892b403ec3144e1bcfca4d478c980221b0c9f3d89678fd5f0f2cbab1e0e41a90a0cfa6bd200514b636086ab13f14bba270d0a2ad788ac9c7c96a1e03140f7f58c9b3b35fcb140ce743056d089682f9ab9202e79faa9ed46d43d802543b3a888f59f269bcad42ea4ede74b9833c5ad7682606f9d94153139409312d0c9b25ec9344efa0a300eee5a34de73ae52353001314058cefd57d29938ad02e9397f4e7f5c911f2a18bfb7796a33243717cdf110f0046f038bd3589e8047a07d263a32bc4a48a870bc6caffe340e3c982c6e3863441dd15a2c3cd53e4b650c79b3b735e46eb4fe9f10d27c7bdc64dfaf1d8addc2fc0edded0da3c4b64569316b5cb57fd8ad00399a9a2d0d6688bea0c40a0612c1ef10d7d5233f8fc803d104537e52277b886830237eb144c451ff95c2780a2abad2d5bda0c0b02797bbdf9583bb7f7d7a82528c430bae0bf0cacc87addd0555527763cd0368c2cf86a4d5634d0995b9dea3192a3918f91f2b800704a63b5b9ec93112a07c37b7849d50303cd559a30a84062c2a41553f54ce590da95d0b1f22d328f98efe56310e745a6c1decf9e5f4ac6cb48f584e5aaac4de69e4761f727951f06efa9b10975c3b370c90df5c65df15dd5cfb2e9ada08b407908fc92ef789fbd1846fcc4231af7beea816c6d65396aad132223965822c1f896a81cddf7f59b74f0ee03f7aebf615d68d0e017273baa0ba3e6a1f1b470a0c8cf438257e9ce7206e4d7672ac46ffe2221fac629c66ab72ad69dc633b800dc855c046d12fe0f2f5d7e2267215e609f8b3ec0b37b9b6f9d9831274da0be1a3bc6849b211c81e457e84a4f6812518a9be7f367167518b06fee42b67ba34ada48c8349aadc168ab7d4ea4256b3a0a8ce101d4cb322b47c04a8d62c7e727d8802e7fed7db50c6a55e3192105702ca02dbd164fbeddb9d0214af6e642e8baf97ff82a5b03ca655287faecc9b2e8a023ca17f015f8f282ac7fa6ef1160ac46f3e3b4a2283a4c4a50adc62764cf99043cb1448471960597c8dc0bd49cc8fa0db308be459615769fb0655c7ea2a001f91381c65cc8c53ba4c2dffb6486e39f9fe32656048fac425cf6383aaa42a42f6f373e68a542d715f60b059326916be33de5c4433f05fb7d9d0d4c9f0907ec4099f11bf592d613af98864c561aad68236459161e55d929c29c29678f6e86000827ed098e9269ab40ec647f7f37fbe3e91af337e327d20fa7c6d644cf60ebb018afac475a75e879c282e3d06403d1a65d565e56c200fb20e2b2ddf36d77e93cc3e23a41fbec7935b96cf441fe0841e5463b0d5f2a69deba8cae1f3548c123c67974d7f1ea35708fd453c0e0722c7f6d44784226721860505ca84c8902c819193417cf4dc8c7a5f58fe68af8fe38ea08e4ecf98996d55f1776c789e60e9b7d8cae6d1e9a5e650764e514ef0b2c17c7a834f7a3bfcfaceb102732dc67fef25430949905b6d9c6cd9da218bae786107a058dcd0fb28ed1be3f69f56e9ab2ab6d9e300648ed733dc07258e2d667e9b22b2b82a8bcc3048c3af2f1979e21b146f8a15fd223ba737736b940e9c7c37333452801bca89dc25dd5fbf32aaae676540f630ebd8af15a151298396e219d6fa60eb1f3d0b078cca68a458cb092133de23638d7bbb6edd1f0d1beac8e127b9bae9f26dd820c761880879a423b514c3a4847ba0797c5a9372dc0f53fa55e8f138b779f69b44f10ba1ec02e414d0f4e3f2641eaa75f05232846d3a28ba4789716659000410ca7edcda6456b01ea3c6e121f4e5a25850aa69fe6942cd156e8c4dce4de563797dd06b4a968c1da379ce9e7f5daa04858b1cbbfe595dd92c3a273570052f087988cca59020109d7f2b6710eead00309ca8e54470077c3c732d17a7f5f64679bf30f072319434702094822d69c523d24963a831fcd4176a7c4778986482a8841430879bf032389163722027dc5d7749738fb01431524ebe1fe303e1d07cfe290f471de306010903536bac09667925f4bf4eca61ba2ca29ee130ce82ddb4a699d20d1d543bb2a944ac5f5a1da11bea75eca8b8b08722bd886b6aac084262c30d50adfb8c1093d68cc15ea2de00f4b904f060b9996929892b1351d634200dcaf30f5b5c7342377c65569a7e60effa253e27b4ea3da46dbfed7f62c2a6653f4849532d435007ea110dae08c2195f0ab57cb0f89b74c35394d259b281f0667632f288a8f33d42045f285df5cb54b7019871846e645820f0780e052fba4a9f8f3b4f0034415399627ee8b4118d005ecdc02c4aa8d6d6c3a7e385bf104744a9e348724c8560a200aed78a9742c667bea78cf114709d2408c90d5a1d11eb812e7db6541a6fb89d2f1449ee15098e2e97a960ff8e9e1e50c00d269730baea472c193150808b7e13246a5bbc17c44ce2f168caa3bc0db455c8a747b8e029978d52f49c063f7585dd8ee7e2f0321ad211483893aee5ffc29dde3a166d6eda359d3feb13f70ff8ed84010e8254343585b457839a46ae7e387c815d2145477d53384ae267fe5eee1672451d12e2a29426672be1e0c2c5aec1b62d173d0b6396fafbd0d90151c0a2043d61c637a9a34d9573558420a7e2dbda77ab7c2c1a6fe66632adb705a83b034a3fbd77a097b2cb10db3f843193a0ab9e40bcdc2f9357415e5b4e43303aaa1b14206d4fc587ff8dafc6a154e7cefe69415efc5e8703c5bf78366cedaf0579e1162e4418678c858522da2e2fae52fcffb329a5ac51bc1b2cb08324de231f2f7e104fe5f47e472cb2e7530c4feb7bb328bc7be73cd5d704905db0649aecded343a9a5880138aa2b015173ebc93d0f95ef89b630dca502d336fba38e4762a3f603e3c89ee83d6ad91be49b1664e0d245da59a7b1a4ac638502b76269fd1d6c54ccd3742f2aa1cea4a19bf554345753a7179f9d9502a67e4d4f9c68caefee306fc03ad24904a3fe6a0675faef8adef2b17a3b6d66eaf14bfb7982b580207730023f4f1daf28e283b4ed46552cd3f52d5d2540efad7c6420fa7572761b88ce85c1e3fba52acde9de9c195abe6603c0e033458fd87302221e39807e153dd3477077f1a783625c86e4f990132f38055f3374de3a361ebc276cbb40d0c1696a7fae873e524c8b239406cda82d0e50e50b6ec80555d4f7c8793d5873f6913755c2380014cbbc29bec66d1acaf71b58f08c014f7167b16e955b56bc168280f1a11e587f4e8db8cb79cbba0b6164934dee46f1411453a3d6c47f6d24c36210b548b4615dc4ed7e120c60c427d1e5a9cb33a1d97909219c1b76e382f83c2fede9f03a97c92cf52d8578f2d8992061e5a15d9dd42f325d190d5f7112d99fa3b4e60381eeea9efe3d7ce83f2680802ed9391a6726af3bbbd07ad06d29000726903894d1541b7398850cbf5f07b420dc9e57fb4b9333839a29bd68d94d7596152b98685480833782f09eababc56ccef3d39a5e7b294c526952008f77f6cb5fc2c1e63ead9a36bf1df7aebe53d938cc1c0f469bfd1f59257e0e29bbb7eb482c047b518020b589dc26c223bc4f78cb073a98e61f24c0a14172c81ab1c28c2c9201640907f606e3659fabcad521e1dbdff1b1af9ff41a57327732651c35e7e7bbe58972710d766f51643898540cab200b176f60a0c3688a1a3fd5bae7e4655584814a43b712751d22aea99d53210e8349b01ab72700d08652e3250a2a7ac50f95c4ef2d040093d713fafc014aca4a2dbd3bba19c7d6c7c94446b0e1284bc42837e397d75686bbf283afebfa1b9f12cb9bfd7ac58fe8786cbb112e88b33ead565188a68d462bbb546e55e32d60664453ea9104b6765a05fbbfa5e9db90f6a63fee8374f4118f7e699b6f187ae2122be411b5ef94dc6b0bc077aeca7312de4e4fab4238971421bf0355cba9dc13995305a3eb6b7f126153fb19b599c446db88f9491d786c2d8f9bb248c5d525a196bb1c40c13a6a683b6ae41d9cbd68f142dd21aba05b1c2e4d7b59a97f0256f922039014ca356f7ddfd57cc5255c001192641f169d4ec522d8c47c56d669948154fe2f4ca0da3acfb961e684d41c3ef9aade2406c9a1bbd57f7f1e140bae9ed5e58627742812dd74f541a82ab7d1c081b8ee0e8fcef003ce29338bb6c258bc42ed73950ee1aecb793000c41320ca61de9d974efa89e66b0026b1a561e896a77b8bd7ceb7372a042b1a5bedb18762439e7340e3f79e7808386545a4fafc21d11ab676266dc8bd8f5b373fba256be9e9e80c13330aa2ed836631877e59fcbb8ad31a936e2b499a33e2a854429d7e8811b6600ee91acf83d3d393e58b7e0a5445700c4856ed1db7d6e757dbed1c9bc5659c97611bdf02a8781702722902144a7cbccb7aa93ebae6f71a4ea7a0d8b8a8bd0de56b3094901cb68f3268b2a2884919508a5d6c5aae836de9e37a06ef1ff11a570d819131b1a9e131d69cc686309ef260da85bd16b87940b0f0d7b2964670cad4bdcd420cfd9a83ebea65930d634f25cd2cd8fa25ff2e90c736b34eca8c7c40a1a742f817582465deee4d2373bdbe1e83ec21e0fe15400e6bd0ad038886f2c121409b6c92a7652e05bff16fe8ad89ad0de9a0fe1fb2b83fdeff2e89eaaadd4a1ddedfae0905a01416172ac26a10660488fbd8af3085677d6bdf9d428f88856ec98070e5f7d2d7e05f9dfcc29880abe978fab4f87b1f85fa2ed98ea43167e5e43b164b36da6111c96566c0775c3416a777c87b73d0ce9684e423c3e9d8cc885d5b0a1a26ec7652fb18d951fc6b8194bc5760eb0e1b000f2e18e32d81683c4c90f4d883a78ad21bb1fd8596c2cbc54492b0132ac1536b1b111c9cbab962439890343dfc315d71d4a88e2b498131989c6aedd74de10c426d1862c1672ab9696461b8324cef9773c451698bb30a253421fd95a0d78f98f193f41f3fd5d2f790fbb7c8611128aaa0d1168eebefc20f3624c8a7a8680f95a485d92346681c26b96e0a65fbf730cd0fb58669128ae54c436720389174ed8fb7d0194416dc3ee3357244a22049d33817f168a41d84fe2b262f00faa04f281d21d602fabb8aad4afbc44a5cb9ddac97f327be60737e88a05239009bb13cb9fe98f06d01a421e5e2461efeb48bfb8615bd52fdb66ca11ce693575c77ee78466f87aa34a36c1cee7af4934a1d654a06dd9fd4e3c1fd6eac8cbc81bc9c3c2f70c441a80208d973b25e912ae12a112e09c4fbe433148fc6bcceadc0545cafe73aeb4468eef635cc2139da56aa505908e27128f8fc4aca740ab20382b4eb159ea69e1be0ad35e492a329164e780a1631094142d3c4cbbb065b0396825b914e1e27e024e08106659d85088001f88574") readv(r0, &(0x7f0000000100)=[{0x0}], 0x1) 22:05:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000540)="0739666aefb6f081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb4026c2002538350a88f144d00a13517c96ae2", 0x34}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:05:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 22:05:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x14c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe360}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:05:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0xa0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @empty}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @loopback}}}}]}, @TIPC_NLA_NODE={0x4}]}, 0xa0}}, 0x0) syz_execute_func(&(0x7f0000000200)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e18015d1ab3bfd5bf9e2f9660f3a0fae5e090000bac7e4c65849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43c4a19b5da2008000000f186746f3400e65657c7c730f8052043833fe8f0f14e746d9f8fe5ff6e7df0804f4c441a5609c8ba80000005499") 22:05:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) sendmsg$TIPC_NL_MON_PEER_GET(r1, 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x89f7, &(0x7f0000000340)="4d24844128dd347c0ea2f7cceb1c7929cbb0a555de2745707c34fc106c8c2fc82a7f39e1d783432e4ff00bfcd3155a81d632c733c51e46d66133f6390c50af085f090a9eff763d3932c6261618ea20a91d00569becb06fac435589c17044d690a9c9d2b8ab3f9d1fcc164b3b556f745ec43f034b00ff86ff373e784a92bf7b6b834fff805d53f1443037733538f9037011697ce57e9d83bea25cba254e1123cc6bf7be964e345b69104729b1d04ec9143a2724d17443cbf074088a3e2627726eed04680a55ef494a1e1cc165cca1816a9f2b40dadb23995ab1a921c3552fc3f8425c422d396648d5aecef3124032a1959f763911abd1d4bc97edc1d75ba560ec7acc8b655dcd388dbd75ccdb619fce5c5abd41f26857b3ee9a0ca2f63deeafc9409f1d6b20f295d18dd27c4463c5000a21a4f5e10cfab28f6ba5e0a4ae01a892b403ec3144e1bcfca4d478c980221b0c9f3d89678fd5f0f2cbab1e0e41a90a0cfa6bd200514b636086ab13f14bba270d0a2ad788ac9c7c96a1e03140f7f58c9b3b35fcb140ce743056d089682f9ab9202e79faa9ed46d43d802543b3a888f59f269bcad42ea4ede74b9833c5ad7682606f9d94153139409312d0c9b25ec9344efa0a300eee5a34de73ae52353001314058cefd57d29938ad02e9397f4e7f5c911f2a18bfb7796a33243717cdf110f0046f038bd3589e8047a07d263a32bc4a48a870bc6caffe340e3c982c6e3863441dd15a2c3cd53e4b650c79b3b735e46eb4fe9f10d27c7bdc64dfaf1d8addc2fc0edded0da3c4b64569316b5cb57fd8ad00399a9a2d0d6688bea0c40a0612c1ef10d7d5233f8fc803d104537e52277b886830237eb144c451ff95c2780a2abad2d5bda0c0b02797bbdf9583bb7f7d7a82528c430bae0bf0cacc87addd0555527763cd0368c2cf86a4d5634d0995b9dea3192a3918f91f2b800704a63b5b9ec93112a07c37b7849d50303cd559a30a84062c2a41553f54ce590da95d0b1f22d328f98efe56310e745a6c1decf9e5f4ac6cb48f584e5aaac4de69e4761f727951f06efa9b10975c3b370c90df5c65df15dd5cfb2e9ada08b407908fc92ef789fbd1846fcc4231af7beea816c6d65396aad132223965822c1f896a81cddf7f59b74f0ee03f7aebf615d68d0e017273baa0ba3e6a1f1b470a0c8cf438257e9ce7206e4d7672ac46ffe2221fac629c66ab72ad69dc633b800dc855c046d12fe0f2f5d7e2267215e609f8b3ec0b37b9b6f9d9831274da0be1a3bc6849b211c81e457e84a4f6812518a9be7f367167518b06fee42b67ba34ada48c8349aadc168ab7d4ea4256b3a0a8ce101d4cb322b47c04a8d62c7e727d8802e7fed7db50c6a55e3192105702ca02dbd164fbeddb9d0214af6e642e8baf97ff82a5b03ca655287faecc9b2e8a023ca17f015f8f282ac7fa6ef1160ac46f3e3b4a2283a4c4a50adc62764cf99043cb1448471960597c8dc0bd49cc8fa0db308be459615769fb0655c7ea2a001f91381c65cc8c53ba4c2dffb6486e39f9fe32656048fac425cf6383aaa42a42f6f373e68a542d715f60b059326916be33de5c4433f05fb7d9d0d4c9f0907ec4099f11bf592d613af98864c561aad68236459161e55d929c29c29678f6e86000827ed098e9269ab40ec647f7f37fbe3e91af337e327d20fa7c6d644cf60ebb018afac475a75e879c282e3d06403d1a65d565e56c200fb20e2b2ddf36d77e93cc3e23a41fbec7935b96cf441fe0841e5463b0d5f2a69deba8cae1f3548c123c67974d7f1ea35708fd453c0e0722c7f6d44784226721860505ca84c8902c819193417cf4dc8c7a5f58fe68af8fe38ea08e4ecf98996d55f1776c789e60e9b7d8cae6d1e9a5e650764e514ef0b2c17c7a834f7a3bfcfaceb102732dc67fef25430949905b6d9c6cd9da218bae786107a058dcd0fb28ed1be3f69f56e9ab2ab6d9e300648ed733dc07258e2d667e9b22b2b82a8bcc3048c3af2f1979e21b146f8a15fd223ba737736b940e9c7c37333452801bca89dc25dd5fbf32aaae676540f630ebd8af15a151298396e219d6fa60eb1f3d0b078cca68a458cb092133de23638d7bbb6edd1f0d1beac8e127b9bae9f26dd820c761880879a423b514c3a4847ba0797c5a9372dc0f53fa55e8f138b779f69b44f10ba1ec02e414d0f4e3f2641eaa75f05232846d3a28ba4789716659000410ca7edcda6456b01ea3c6e121f4e5a25850aa69fe6942cd156e8c4dce4de563797dd06b4a968c1da379ce9e7f5daa04858b1cbbfe595dd92c3a273570052f087988cca59020109d7f2b6710eead00309ca8e54470077c3c732d17a7f5f64679bf30f072319434702094822d69c523d24963a831fcd4176a7c4778986482a8841430879bf032389163722027dc5d7749738fb01431524ebe1fe303e1d07cfe290f471de306010903536bac09667925f4bf4eca61ba2ca29ee130ce82ddb4a699d20d1d543bb2a944ac5f5a1da11bea75eca8b8b08722bd886b6aac084262c30d50adfb8c1093d68cc15ea2de00f4b904f060b9996929892b1351d634200dcaf30f5b5c7342377c65569a7e60effa253e27b4ea3da46dbfed7f62c2a6653f4849532d435007ea110dae08c2195f0ab57cb0f89b74c35394d259b281f0667632f288a8f33d42045f285df5cb54b7019871846e645820f0780e052fba4a9f8f3b4f0034415399627ee8b4118d005ecdc02c4aa8d6d6c3a7e385bf104744a9e348724c8560a200aed78a9742c667bea78cf114709d2408c90d5a1d11eb812e7db6541a6fb89d2f1449ee15098e2e97a960ff8e9e1e50c00d269730baea472c193150808b7e13246a5bbc17c44ce2f168caa3bc0db455c8a747b8e029978d52f49c063f7585dd8ee7e2f0321ad211483893aee5ffc29dde3a166d6eda359d3feb13f70ff8ed84010e8254343585b457839a46ae7e387c815d2145477d53384ae267fe5eee1672451d12e2a29426672be1e0c2c5aec1b62d173d0b6396fafbd0d90151c0a2043d61c637a9a34d9573558420a7e2dbda77ab7c2c1a6fe66632adb705a83b034a3fbd77a097b2cb10db3f843193a0ab9e40bcdc2f9357415e5b4e43303aaa1b14206d4fc587ff8dafc6a154e7cefe69415efc5e8703c5bf78366cedaf0579e1162e4418678c858522da2e2fae52fcffb329a5ac51bc1b2cb08324de231f2f7e104fe5f47e472cb2e7530c4feb7bb328bc7be73cd5d704905db0649aecded343a9a5880138aa2b015173ebc93d0f95ef89b630dca502d336fba38e4762a3f603e3c89ee83d6ad91be49b1664e0d245da59a7b1a4ac638502b76269fd1d6c54ccd3742f2aa1cea4a19bf554345753a7179f9d9502a67e4d4f9c68caefee306fc03ad24904a3fe6a0675faef8adef2b17a3b6d66eaf14bfb7982b580207730023f4f1daf28e283b4ed46552cd3f52d5d2540efad7c6420fa7572761b88ce85c1e3fba52acde9de9c195abe6603c0e033458fd87302221e39807e153dd3477077f1a783625c86e4f990132f38055f3374de3a361ebc276cbb40d0c1696a7fae873e524c8b239406cda82d0e50e50b6ec80555d4f7c8793d5873f6913755c2380014cbbc29bec66d1acaf71b58f08c014f7167b16e955b56bc168280f1a11e587f4e8db8cb79cbba0b6164934dee46f1411453a3d6c47f6d24c36210b548b4615dc4ed7e120c60c427d1e5a9cb33a1d97909219c1b76e382f83c2fede9f03a97c92cf52d8578f2d8992061e5a15d9dd42f325d190d5f7112d99fa3b4e60381eeea9efe3d7ce83f2680802ed9391a6726af3bbbd07ad06d29000726903894d1541b7398850cbf5f07b420dc9e57fb4b9333839a29bd68d94d7596152b98685480833782f09eababc56ccef3d39a5e7b294c526952008f77f6cb5fc2c1e63ead9a36bf1df7aebe53d938cc1c0f469bfd1f59257e0e29bbb7eb482c047b518020b589dc26c223bc4f78cb073a98e61f24c0a14172c81ab1c28c2c9201640907f606e3659fabcad521e1dbdff1b1af9ff41a57327732651c35e7e7bbe58972710d766f51643898540cab200b176f60a0c3688a1a3fd5bae7e4655584814a43b712751d22aea99d53210e8349b01ab72700d08652e3250a2a7ac50f95c4ef2d040093d713fafc014aca4a2dbd3bba19c7d6c7c94446b0e1284bc42837e397d75686bbf283afebfa1b9f12cb9bfd7ac58fe8786cbb112e88b33ead565188a68d462bbb546e55e32d60664453ea9104b6765a05fbbfa5e9db90f6a63fee8374f4118f7e699b6f187ae2122be411b5ef94dc6b0bc077aeca7312de4e4fab4238971421bf0355cba9dc13995305a3eb6b7f126153fb19b599c446db88f9491d786c2d8f9bb248c5d525a196bb1c40c13a6a683b6ae41d9cbd68f142dd21aba05b1c2e4d7b59a97f0256f922039014ca356f7ddfd57cc5255c001192641f169d4ec522d8c47c56d669948154fe2f4ca0da3acfb961e684d41c3ef9aade2406c9a1bbd57f7f1e140bae9ed5e58627742812dd74f541a82ab7d1c081b8ee0e8fcef003ce29338bb6c258bc42ed73950ee1aecb793000c41320ca61de9d974efa89e66b0026b1a561e896a77b8bd7ceb7372a042b1a5bedb18762439e7340e3f79e7808386545a4fafc21d11ab676266dc8bd8f5b373fba256be9e9e80c13330aa2ed836631877e59fcbb8ad31a936e2b499a33e2a854429d7e8811b6600ee91acf83d3d393e58b7e0a5445700c4856ed1db7d6e757dbed1c9bc5659c97611bdf02a8781702722902144a7cbccb7aa93ebae6f71a4ea7a0d8b8a8bd0de56b3094901cb68f3268b2a2884919508a5d6c5aae836de9e37a06ef1ff11a570d819131b1a9e131d69cc686309ef260da85bd16b87940b0f0d7b2964670cad4bdcd420cfd9a83ebea65930d634f25cd2cd8fa25ff2e90c736b34eca8c7c40a1a742f817582465deee4d2373bdbe1e83ec21e0fe15400e6bd0ad038886f2c121409b6c92a7652e05bff16fe8ad89ad0de9a0fe1fb2b83fdeff2e89eaaadd4a1ddedfae0905a01416172ac26a10660488fbd8af3085677d6bdf9d428f88856ec98070e5f7d2d7e05f9dfcc29880abe978fab4f87b1f85fa2ed98ea43167e5e43b164b36da6111c96566c0775c3416a777c87b73d0ce9684e423c3e9d8cc885d5b0a1a26ec7652fb18d951fc6b8194bc5760eb0e1b000f2e18e32d81683c4c90f4d883a78ad21bb1fd8596c2cbc54492b0132ac1536b1b111c9cbab962439890343dfc315d71d4a88e2b498131989c6aedd74de10c426d1862c1672ab9696461b8324cef9773c451698bb30a253421fd95a0d78f98f193f41f3fd5d2f790fbb7c8611128aaa0d1168eebefc20f3624c8a7a8680f95a485d92346681c26b96e0a65fbf730cd0fb58669128ae54c436720389174ed8fb7d0194416dc3ee3357244a22049d33817f168a41d84fe2b262f00faa04f281d21d602fabb8aad4afbc44a5cb9ddac97f327be60737e88a05239009bb13cb9fe98f06d01a421e5e2461efeb48bfb8615bd52fdb66ca11ce693575c77ee78466f87aa34a36c1cee7af4934a1d654a06dd9fd4e3c1fd6eac8cbc81bc9c3c2f70c441a80208d973b25e912ae12a112e09c4fbe433148fc6bcceadc0545cafe73aeb4468eef635cc2139da56aa505908e27128f8fc4aca740ab20382b4eb159ea69e1be0ad35e492a329164e780a1631094142d3c4cbbb065b0396825b914e1e27e024e08106659d85088001f88574") readv(r0, &(0x7f0000000100)=[{0x0}], 0x1) 22:05:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) sendmsg$TIPC_NL_MON_PEER_GET(r1, 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x89f7, &(0x7f0000000340)="4d24844128dd347c0ea2f7cceb1c7929cbb0a555de2745707c34fc106c8c2fc82a7f39e1d783432e4ff00bfcd3155a81d632c733c51e46d66133f6390c50af085f090a9eff763d3932c6261618ea20a91d00569becb06fac435589c17044d690a9c9d2b8ab3f9d1fcc164b3b556f745ec43f034b00ff86ff373e784a92bf7b6b834fff805d53f1443037733538f9037011697ce57e9d83bea25cba254e1123cc6bf7be964e345b69104729b1d04ec9143a2724d17443cbf074088a3e2627726eed04680a55ef494a1e1cc165cca1816a9f2b40dadb23995ab1a921c3552fc3f8425c422d396648d5aecef3124032a1959f763911abd1d4bc97edc1d75ba560ec7acc8b655dcd388dbd75ccdb619fce5c5abd41f26857b3ee9a0ca2f63deeafc9409f1d6b20f295d18dd27c4463c5000a21a4f5e10cfab28f6ba5e0a4ae01a892b403ec3144e1bcfca4d478c980221b0c9f3d89678fd5f0f2cbab1e0e41a90a0cfa6bd200514b636086ab13f14bba270d0a2ad788ac9c7c96a1e03140f7f58c9b3b35fcb140ce743056d089682f9ab9202e79faa9ed46d43d802543b3a888f59f269bcad42ea4ede74b9833c5ad7682606f9d94153139409312d0c9b25ec9344efa0a300eee5a34de73ae52353001314058cefd57d29938ad02e9397f4e7f5c911f2a18bfb7796a33243717cdf110f0046f038bd3589e8047a07d263a32bc4a48a870bc6caffe340e3c982c6e3863441dd15a2c3cd53e4b650c79b3b735e46eb4fe9f10d27c7bdc64dfaf1d8addc2fc0edded0da3c4b64569316b5cb57fd8ad00399a9a2d0d6688bea0c40a0612c1ef10d7d5233f8fc803d104537e52277b886830237eb144c451ff95c2780a2abad2d5bda0c0b02797bbdf9583bb7f7d7a82528c430bae0bf0cacc87addd0555527763cd0368c2cf86a4d5634d0995b9dea3192a3918f91f2b800704a63b5b9ec93112a07c37b7849d50303cd559a30a84062c2a41553f54ce590da95d0b1f22d328f98efe56310e745a6c1decf9e5f4ac6cb48f584e5aaac4de69e4761f727951f06efa9b10975c3b370c90df5c65df15dd5cfb2e9ada08b407908fc92ef789fbd1846fcc4231af7beea816c6d65396aad132223965822c1f896a81cddf7f59b74f0ee03f7aebf615d68d0e017273baa0ba3e6a1f1b470a0c8cf438257e9ce7206e4d7672ac46ffe2221fac629c66ab72ad69dc633b800dc855c046d12fe0f2f5d7e2267215e609f8b3ec0b37b9b6f9d9831274da0be1a3bc6849b211c81e457e84a4f6812518a9be7f367167518b06fee42b67ba34ada48c8349aadc168ab7d4ea4256b3a0a8ce101d4cb322b47c04a8d62c7e727d8802e7fed7db50c6a55e3192105702ca02dbd164fbeddb9d0214af6e642e8baf97ff82a5b03ca655287faecc9b2e8a023ca17f015f8f282ac7fa6ef1160ac46f3e3b4a2283a4c4a50adc62764cf99043cb1448471960597c8dc0bd49cc8fa0db308be459615769fb0655c7ea2a001f91381c65cc8c53ba4c2dffb6486e39f9fe32656048fac425cf6383aaa42a42f6f373e68a542d715f60b059326916be33de5c4433f05fb7d9d0d4c9f0907ec4099f11bf592d613af98864c561aad68236459161e55d929c29c29678f6e86000827ed098e9269ab40ec647f7f37fbe3e91af337e327d20fa7c6d644cf60ebb018afac475a75e879c282e3d06403d1a65d565e56c200fb20e2b2ddf36d77e93cc3e23a41fbec7935b96cf441fe0841e5463b0d5f2a69deba8cae1f3548c123c67974d7f1ea35708fd453c0e0722c7f6d44784226721860505ca84c8902c819193417cf4dc8c7a5f58fe68af8fe38ea08e4ecf98996d55f1776c789e60e9b7d8cae6d1e9a5e650764e514ef0b2c17c7a834f7a3bfcfaceb102732dc67fef25430949905b6d9c6cd9da218bae786107a058dcd0fb28ed1be3f69f56e9ab2ab6d9e300648ed733dc07258e2d667e9b22b2b82a8bcc3048c3af2f1979e21b146f8a15fd223ba737736b940e9c7c37333452801bca89dc25dd5fbf32aaae676540f630ebd8af15a151298396e219d6fa60eb1f3d0b078cca68a458cb092133de23638d7bbb6edd1f0d1beac8e127b9bae9f26dd820c761880879a423b514c3a4847ba0797c5a9372dc0f53fa55e8f138b779f69b44f10ba1ec02e414d0f4e3f2641eaa75f05232846d3a28ba4789716659000410ca7edcda6456b01ea3c6e121f4e5a25850aa69fe6942cd156e8c4dce4de563797dd06b4a968c1da379ce9e7f5daa04858b1cbbfe595dd92c3a273570052f087988cca59020109d7f2b6710eead00309ca8e54470077c3c732d17a7f5f64679bf30f072319434702094822d69c523d24963a831fcd4176a7c4778986482a8841430879bf032389163722027dc5d7749738fb01431524ebe1fe303e1d07cfe290f471de306010903536bac09667925f4bf4eca61ba2ca29ee130ce82ddb4a699d20d1d543bb2a944ac5f5a1da11bea75eca8b8b08722bd886b6aac084262c30d50adfb8c1093d68cc15ea2de00f4b904f060b9996929892b1351d634200dcaf30f5b5c7342377c65569a7e60effa253e27b4ea3da46dbfed7f62c2a6653f4849532d435007ea110dae08c2195f0ab57cb0f89b74c35394d259b281f0667632f288a8f33d42045f285df5cb54b7019871846e645820f0780e052fba4a9f8f3b4f0034415399627ee8b4118d005ecdc02c4aa8d6d6c3a7e385bf104744a9e348724c8560a200aed78a9742c667bea78cf114709d2408c90d5a1d11eb812e7db6541a6fb89d2f1449ee15098e2e97a960ff8e9e1e50c00d269730baea472c193150808b7e13246a5bbc17c44ce2f168caa3bc0db455c8a747b8e029978d52f49c063f7585dd8ee7e2f0321ad211483893aee5ffc29dde3a166d6eda359d3feb13f70ff8ed84010e8254343585b457839a46ae7e387c815d2145477d53384ae267fe5eee1672451d12e2a29426672be1e0c2c5aec1b62d173d0b6396fafbd0d90151c0a2043d61c637a9a34d9573558420a7e2dbda77ab7c2c1a6fe66632adb705a83b034a3fbd77a097b2cb10db3f843193a0ab9e40bcdc2f9357415e5b4e43303aaa1b14206d4fc587ff8dafc6a154e7cefe69415efc5e8703c5bf78366cedaf0579e1162e4418678c858522da2e2fae52fcffb329a5ac51bc1b2cb08324de231f2f7e104fe5f47e472cb2e7530c4feb7bb328bc7be73cd5d704905db0649aecded343a9a5880138aa2b015173ebc93d0f95ef89b630dca502d336fba38e4762a3f603e3c89ee83d6ad91be49b1664e0d245da59a7b1a4ac638502b76269fd1d6c54ccd3742f2aa1cea4a19bf554345753a7179f9d9502a67e4d4f9c68caefee306fc03ad24904a3fe6a0675faef8adef2b17a3b6d66eaf14bfb7982b580207730023f4f1daf28e283b4ed46552cd3f52d5d2540efad7c6420fa7572761b88ce85c1e3fba52acde9de9c195abe6603c0e033458fd87302221e39807e153dd3477077f1a783625c86e4f990132f38055f3374de3a361ebc276cbb40d0c1696a7fae873e524c8b239406cda82d0e50e50b6ec80555d4f7c8793d5873f6913755c2380014cbbc29bec66d1acaf71b58f08c014f7167b16e955b56bc168280f1a11e587f4e8db8cb79cbba0b6164934dee46f1411453a3d6c47f6d24c36210b548b4615dc4ed7e120c60c427d1e5a9cb33a1d97909219c1b76e382f83c2fede9f03a97c92cf52d8578f2d8992061e5a15d9dd42f325d190d5f7112d99fa3b4e60381eeea9efe3d7ce83f2680802ed9391a6726af3bbbd07ad06d29000726903894d1541b7398850cbf5f07b420dc9e57fb4b9333839a29bd68d94d7596152b98685480833782f09eababc56ccef3d39a5e7b294c526952008f77f6cb5fc2c1e63ead9a36bf1df7aebe53d938cc1c0f469bfd1f59257e0e29bbb7eb482c047b518020b589dc26c223bc4f78cb073a98e61f24c0a14172c81ab1c28c2c9201640907f606e3659fabcad521e1dbdff1b1af9ff41a57327732651c35e7e7bbe58972710d766f51643898540cab200b176f60a0c3688a1a3fd5bae7e4655584814a43b712751d22aea99d53210e8349b01ab72700d08652e3250a2a7ac50f95c4ef2d040093d713fafc014aca4a2dbd3bba19c7d6c7c94446b0e1284bc42837e397d75686bbf283afebfa1b9f12cb9bfd7ac58fe8786cbb112e88b33ead565188a68d462bbb546e55e32d60664453ea9104b6765a05fbbfa5e9db90f6a63fee8374f4118f7e699b6f187ae2122be411b5ef94dc6b0bc077aeca7312de4e4fab4238971421bf0355cba9dc13995305a3eb6b7f126153fb19b599c446db88f9491d786c2d8f9bb248c5d525a196bb1c40c13a6a683b6ae41d9cbd68f142dd21aba05b1c2e4d7b59a97f0256f922039014ca356f7ddfd57cc5255c001192641f169d4ec522d8c47c56d669948154fe2f4ca0da3acfb961e684d41c3ef9aade2406c9a1bbd57f7f1e140bae9ed5e58627742812dd74f541a82ab7d1c081b8ee0e8fcef003ce29338bb6c258bc42ed73950ee1aecb793000c41320ca61de9d974efa89e66b0026b1a561e896a77b8bd7ceb7372a042b1a5bedb18762439e7340e3f79e7808386545a4fafc21d11ab676266dc8bd8f5b373fba256be9e9e80c13330aa2ed836631877e59fcbb8ad31a936e2b499a33e2a854429d7e8811b6600ee91acf83d3d393e58b7e0a5445700c4856ed1db7d6e757dbed1c9bc5659c97611bdf02a8781702722902144a7cbccb7aa93ebae6f71a4ea7a0d8b8a8bd0de56b3094901cb68f3268b2a2884919508a5d6c5aae836de9e37a06ef1ff11a570d819131b1a9e131d69cc686309ef260da85bd16b87940b0f0d7b2964670cad4bdcd420cfd9a83ebea65930d634f25cd2cd8fa25ff2e90c736b34eca8c7c40a1a742f817582465deee4d2373bdbe1e83ec21e0fe15400e6bd0ad038886f2c121409b6c92a7652e05bff16fe8ad89ad0de9a0fe1fb2b83fdeff2e89eaaadd4a1ddedfae0905a01416172ac26a10660488fbd8af3085677d6bdf9d428f88856ec98070e5f7d2d7e05f9dfcc29880abe978fab4f87b1f85fa2ed98ea43167e5e43b164b36da6111c96566c0775c3416a777c87b73d0ce9684e423c3e9d8cc885d5b0a1a26ec7652fb18d951fc6b8194bc5760eb0e1b000f2e18e32d81683c4c90f4d883a78ad21bb1fd8596c2cbc54492b0132ac1536b1b111c9cbab962439890343dfc315d71d4a88e2b498131989c6aedd74de10c426d1862c1672ab9696461b8324cef9773c451698bb30a253421fd95a0d78f98f193f41f3fd5d2f790fbb7c8611128aaa0d1168eebefc20f3624c8a7a8680f95a485d92346681c26b96e0a65fbf730cd0fb58669128ae54c436720389174ed8fb7d0194416dc3ee3357244a22049d33817f168a41d84fe2b262f00faa04f281d21d602fabb8aad4afbc44a5cb9ddac97f327be60737e88a05239009bb13cb9fe98f06d01a421e5e2461efeb48bfb8615bd52fdb66ca11ce693575c77ee78466f87aa34a36c1cee7af4934a1d654a06dd9fd4e3c1fd6eac8cbc81bc9c3c2f70c441a80208d973b25e912ae12a112e09c4fbe433148fc6bcceadc0545cafe73aeb4468eef635cc2139da56aa505908e27128f8fc4aca740ab20382b4eb159ea69e1be0ad35e492a329164e780a1631094142d3c4cbbb065b0396825b914e1e27e024e08106659d85088001f88574") readv(r0, &(0x7f0000000100)=[{0x0}], 0x1) 22:05:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000540)="0739666aefb6f081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb4026c2002538350a88f144d00a13517c96ae2", 0x34}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:05:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x14c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe360}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:05:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0xa0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @empty}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @loopback}}}}]}, @TIPC_NLA_NODE={0x4}]}, 0xa0}}, 0x0) syz_execute_func(&(0x7f0000000200)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e18015d1ab3bfd5bf9e2f9660f3a0fae5e090000bac7e4c65849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43c4a19b5da2008000000f186746f3400e65657c7c730f8052043833fe8f0f14e746d9f8fe5ff6e7df0804f4c441a5609c8ba80000005499") 22:05:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000540)="0739666aefb6f081e59605e37ddb98effa2f080431236267a702523a10bdfff23fb4026c2002538350a88f144d00a13517c96ae2", 0x34}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:05:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) sendmsg$TIPC_NL_MON_PEER_GET(r1, 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x89f7, &(0x7f0000000340)="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") readv(r0, &(0x7f0000000100)=[{0x0}], 0x1) 22:05:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) sendmsg$TIPC_NL_MON_PEER_GET(r1, 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x89f7, &(0x7f0000000340)="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") readv(r0, &(0x7f0000000100)=[{0x0}], 0x1) 22:05:18 executing program 2: geteuid() syz_execute_func(&(0x7f0000000000)="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") r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80dc5521, &(0x7f0000000180)) [ 189.287179][ T9205] mmap: syz-executor.2 (9205) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 22:05:18 executing program 5: geteuid() syz_execute_func(&(0x7f0000000000)="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") r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80dc5521, &(0x7f0000000180)) 22:05:18 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000140)={0x2, 0x0, 0x3}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) fcntl$notify(r0, 0x402, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000640)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$rds(0xffffffffffffffff, 0x0, 0x24048814) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 22:05:18 executing program 3: syz_emit_ethernet(0x3d9, &(0x7f0000000000)={@random="cd38ffe40f97", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x0, 0x0, @ipv4={[], [], @broadcast}, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}}}}, 0x0) 22:05:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000040)=""/59, 0x3b) getdents(r0, &(0x7f00000001c0)=""/32, 0x20) getdents(r0, &(0x7f00000000c0)=""/170, 0xaa) 22:05:18 executing program 2: geteuid() syz_execute_func(&(0x7f0000000000)="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") r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80dc5521, &(0x7f0000000180)) [ 189.792045][ T9215] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:05:18 executing program 3: syz_emit_ethernet(0x3d9, &(0x7f0000000000)={@random="cd38ffe40f97", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x0, 0x0, @ipv4={[], [], @broadcast}, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}}}}, 0x0) 22:05:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000040)=""/59, 0x3b) getdents(r0, &(0x7f00000001c0)=""/32, 0x20) getdents(r0, &(0x7f00000000c0)=""/170, 0xaa) 22:05:18 executing program 3: syz_emit_ethernet(0x3d9, &(0x7f0000000000)={@random="cd38ffe40f97", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x0, 0x0, @ipv4={[], [], @broadcast}, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}}}}, 0x0) 22:05:18 executing program 3: syz_emit_ethernet(0x3d9, &(0x7f0000000000)={@random="cd38ffe40f97", @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x0, 0x0, @ipv4={[], [], @broadcast}, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}}}}, 0x0) 22:05:18 executing program 2: geteuid() syz_execute_func(&(0x7f0000000000)="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") r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80dc5521, &(0x7f0000000180)) 22:05:18 executing program 5: geteuid() syz_execute_func(&(0x7f0000000000)="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") r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80dc5521, &(0x7f0000000180)) 22:05:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000040)=""/59, 0x3b) getdents(r0, &(0x7f00000001c0)=""/32, 0x20) getdents(r0, &(0x7f00000000c0)=""/170, 0xaa) 22:05:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000040)=""/59, 0x3b) getdents(r0, &(0x7f00000001c0)=""/32, 0x20) getdents(r0, &(0x7f00000000c0)=""/170, 0xaa) 22:05:18 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000140)={0x2, 0x0, 0x3}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) fcntl$notify(r0, 0x402, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000640)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$rds(0xffffffffffffffff, 0x0, 0x24048814) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 22:05:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000040)=""/59, 0x3b) getdents(r0, &(0x7f00000001c0)=""/32, 0x20) getdents(r0, &(0x7f00000000c0)=""/170, 0xaa) 22:05:19 executing program 5: geteuid() syz_execute_func(&(0x7f0000000000)="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") r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80dc5521, &(0x7f0000000180)) 22:05:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000040)=""/59, 0x3b) getdents(r0, &(0x7f00000001c0)=""/32, 0x20) getdents(r0, &(0x7f00000000c0)=""/170, 0xaa) 22:05:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000040)=""/59, 0x3b) getdents(r0, &(0x7f00000001c0)=""/32, 0x20) getdents(r0, &(0x7f00000000c0)=""/170, 0xaa) 22:05:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000040)=""/59, 0x3b) getdents(r0, &(0x7f00000001c0)=""/32, 0x20) getdents(r0, &(0x7f00000000c0)=""/170, 0xaa) 22:05:19 executing program 2: geteuid() syz_execute_func(&(0x7f0000000000)="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") r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80dc5521, &(0x7f0000000180)) 22:05:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000040)=""/59, 0x3b) getdents(r0, &(0x7f00000001c0)=""/32, 0x20) getdents(r0, &(0x7f00000000c0)=""/170, 0xaa) 22:05:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000040)=""/59, 0x3b) getdents(r0, &(0x7f00000001c0)=""/32, 0x20) getdents(r0, &(0x7f00000000c0)=""/170, 0xaa) 22:05:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x40b00) read(r1, 0x0, 0x0) 22:05:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f318bd070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='autofs\x00', 0x0, &(0x7f0000000200)) 22:05:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) gettid() [ 190.792381][ T9291] autofs4:pid:9291:autofs_fill_super: called with bogus options 22:05:19 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000140)={0x2, 0x0, 0x3}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) fcntl$notify(r0, 0x402, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000640)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$rds(0xffffffffffffffff, 0x0, 0x24048814) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 22:05:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x40b00) read(r1, 0x0, 0x0) 22:05:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f318bd070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='autofs\x00', 0x0, &(0x7f0000000200)) 22:05:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af910f0124eda133fa20430fbafce83535f66188017f8b4ae18080d1ab38fd5bf9e2f9660f3a0fae5e090000bac7e4c65849db94014cb63a3af44380013249f216d57935430f1867460bf340b12d882d887c7c730f8052043833e6ce5ff6e7dfc481fb1048c9c441a5609c8ba800000054263e66410fc7b0d1790000") 22:05:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2000000, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}, 0x12000000}}]}, 0x138}}, 0x0) [ 191.093128][ T9307] autofs4:pid:9307:autofs_fill_super: called with bogus options 22:05:19 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2000000, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}, 0x12000000}}]}, 0x138}}, 0x0) 22:05:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x40b00) read(r1, 0x0, 0x0) 22:05:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f318bd070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='autofs\x00', 0x0, &(0x7f0000000200)) 22:05:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2000000, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}, 0x12000000}}]}, 0x138}}, 0x0) 22:05:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x40b00) read(r1, 0x0, 0x0) [ 191.401032][ T9322] autofs4:pid:9322:autofs_fill_super: called with bogus options 22:05:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x2000000, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}, 0x12000000}}]}, 0x138}}, 0x0) 22:05:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x40b00) read(r1, 0x0, 0x0) 22:05:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f318bd070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='autofs\x00', 0x0, &(0x7f0000000200)) 22:05:20 executing program 3: syz_execute_func(&(0x7f0000000240)="913c3cd2d05aab0a0a5b4be2f946d9fe6666453a790eba0000010000008118c68d66c421f1f1a486d9af9c9b00739b0073a207000000000000000f43dac421356d752a445dff7e00001f8f92c4e27d58e9c42c01eac4e229aee1acace64322d56ec461796bfb6ed7361dfd5a980d980dfa1a697cc4a159f447b3c4e17b2d2703e1272596a23666660fbb8f1abb8f1a00c2e91818df6f6440d3c2e60f2db1940e000808e62636f241a5") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000001000008912, &(0x7f0000000080)="0ae21f123c123f319bd070") [ 191.926610][ T9342] autofs4:pid:9342:autofs_fill_super: called with bogus options 22:05:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af910f0124eda133fa20430fbafce83535f66188017f8b4ae18080d1ab38fd5bf9e2f9660f3a0fae5e090000bac7e4c65849db94014cb63a3af44380013249f216d57935430f1867460bf340b12d882d887c7c730f8052043833e6ce5ff6e7dfc481fb1048c9c441a5609c8ba800000054263e66410fc7b0d1790000") 22:05:20 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000140)={0x2, 0x0, 0x3}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) fcntl$notify(r0, 0x402, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000640)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$rds(0xffffffffffffffff, 0x0, 0x24048814) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000280)='yeah\x00', 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a85322, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_GET_SECUREBITS(0x1b) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 22:05:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) gettid() 22:05:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x40b00) read(r1, 0x0, 0x0) 22:05:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) gettid() 22:05:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x40b00) read(r1, 0x0, 0x0) 22:05:21 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="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") 22:05:21 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000340)={0x0, 0xffffffffffff4503, 0x1}) [ 192.726222][ T9373] overlayfs: filesystem on './file0' not supported as upperdir 22:05:21 executing program 3: syz_execute_func(&(0x7f0000000240)="913c3cd2d05aab0a0a5b4be2f946d9fe6666453a790eba0000010000008118c68d66c421f1f1a486d9af9c9b00739b0073a207000000000000000f43dac421356d752a445dff7e00001f8f92c4e27d58e9c42c01eac4e229aee1acace64322d56ec461796bfb6ed7361dfd5a980d980dfa1a697cc4a159f447b3c4e17b2d2703e1272596a23666660fbb8f1abb8f1a00c2e91818df6f6440d3c2e60f2db1940e000808e62636f241a5") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000001000008912, &(0x7f0000000080)="0ae21f123c123f319bd070") 22:05:21 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000340)={0x0, 0xffffffffffff4503, 0x1}) 22:05:21 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000340)={0x0, 0xffffffffffff4503, 0x1}) 22:05:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af910f0124eda133fa20430fbafce83535f66188017f8b4ae18080d1ab38fd5bf9e2f9660f3a0fae5e090000bac7e4c65849db94014cb63a3af44380013249f216d57935430f1867460bf340b12d882d887c7c730f8052043833e6ce5ff6e7dfc481fb1048c9c441a5609c8ba800000054263e66410fc7b0d1790000") 22:05:22 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000340)={0x0, 0xffffffffffff4503, 0x1}) 22:05:22 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="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") 22:05:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) gettid() 22:05:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) gettid() 22:05:23 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000340)={0x0, 0xffffffffffff4503, 0x1}) 22:05:23 executing program 3: syz_execute_func(&(0x7f0000000240)="913c3cd2d05aab0a0a5b4be2f946d9fe6666453a790eba0000010000008118c68d66c421f1f1a486d9af9c9b00739b0073a207000000000000000f43dac421356d752a445dff7e00001f8f92c4e27d58e9c42c01eac4e229aee1acace64322d56ec461796bfb6ed7361dfd5a980d980dfa1a697cc4a159f447b3c4e17b2d2703e1272596a23666660fbb8f1abb8f1a00c2e91818df6f6440d3c2e60f2db1940e000808e62636f241a5") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000001000008912, &(0x7f0000000080)="0ae21f123c123f319bd070") 22:05:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af910f0124eda133fa20430fbafce83535f66188017f8b4ae18080d1ab38fd5bf9e2f9660f3a0fae5e090000bac7e4c65849db94014cb63a3af44380013249f216d57935430f1867460bf340b12d882d887c7c730f8052043833e6ce5ff6e7dfc481fb1048c9c441a5609c8ba800000054263e66410fc7b0d1790000") 22:05:23 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="994a2ae92c2f474c0f05bf03000000c4a37bf0c50141e2e9c422e9aabb3c0000004a0fc7a4ea70db000000000f383a9e02000000110f4e5bc4a265aa104b26660f38091e2fa2631bc421045f4607c421dd589fc4e10bf8e426f2f045f619640f0f6f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ff3a0065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000fc4634148f70000c2a0c10b00cca27a0e0fc442cd376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1fbfb766208cf") 22:05:23 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000340)={0x0, 0xffffffffffff4503, 0x1}) 22:05:23 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memt\x00\x8a\x11>\xe2\xf5bYQ\xf6\xf2\x8cro\xf8&\xbdL\x18\xbb\xfa`\xa8<\x9f\xb5\x03/\xb4\x93\xd0\xa5\xa0\nf\x18\xfd-b\xc2s\xccV\x0e3', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000340)={0x0, 0xffffffffffff4503, 0x1}) 22:05:24 executing program 1: r0 = memfd_create(&(0x7f0000000240)='%\x00\xdc\xbb\xa5\xea\xa0#\x9a\x02\x00\xf83\x15\xf6\xf7B\x0e}\xdd\xc2\x98\x19\x87;\x9f\x1a\x9b\x18Y', 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) 22:05:24 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="994a2ae92c2f474c0f05bf03000000c4a37bf0c50141e2e9c422e9aabb3c0000004a0fc7a4ea70db000000000f383a9e02000000110f4e5bc4a265aa104b26660f38091e2fa2631bc421045f4607c421dd589fc4e10bf8e426f2f045f619640f0f6f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ff3a0065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000fc4634148f70000c2a0c10b00cca27a0e0fc442cd376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83a00a2f1fbfb766208cf") 22:05:24 executing program 1: r0 = memfd_create(&(0x7f0000000240)='%\x00\xdc\xbb\xa5\xea\xa0#\x9a\x02\x00\xf83\x15\xf6\xf7B\x0e}\xdd\xc2\x98\x19\x87;\x9f\x1a\x9b\x18Y', 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) 22:05:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000000000002560b700fff0ffff0403ffffffff00000a0000000661"]) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x2, [{0xc1}]}) [ 195.473719][ T9439] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 22:05:24 executing program 1: r0 = memfd_create(&(0x7f0000000240)='%\x00\xdc\xbb\xa5\xea\xa0#\x9a\x02\x00\xf83\x15\xf6\xf7B\x0e}\xdd\xc2\x98\x19\x87;\x9f\x1a\x9b\x18Y', 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) 22:05:24 executing program 3: syz_execute_func(&(0x7f0000000240)="913c3cd2d05aab0a0a5b4be2f946d9fe6666453a790eba0000010000008118c68d66c421f1f1a486d9af9c9b00739b0073a207000000000000000f43dac421356d752a445dff7e00001f8f92c4e27d58e9c42c01eac4e229aee1acace64322d56ec461796bfb6ed7361dfd5a980d980dfa1a697cc4a159f447b3c4e17b2d2703e1272596a23666660fbb8f1abb8f1a00c2e91818df6f6440d3c2e60f2db1940e000808e62636f241a5") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000001000008912, &(0x7f0000000080)="0ae21f123c123f319bd070") 22:05:24 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r1, 0x0, 0x40000000, 0x10000101) 22:05:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) gettid() 22:05:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) gettid() 22:05:24 executing program 1: r0 = memfd_create(&(0x7f0000000240)='%\x00\xdc\xbb\xa5\xea\xa0#\x9a\x02\x00\xf83\x15\xf6\xf7B\x0e}\xdd\xc2\x98\x19\x87;\x9f\x1a\x9b\x18Y', 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0xfffffffffffffe00}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) syz_open_dev$evdev(&(0x7f0000000440)='/dev/input/event#\x00', 0x0, 0x0) 22:05:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f00000004c0)="b13691cd80c4a2d1920cecc1c0ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c4418f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfdc4c1485435000880417c6526400f0d18c401fe5ff6afe7df00df0036676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") [ 195.974735][ T27] audit: type=1800 audit(1557266724.733:38): pid=9452 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16690 res=0 22:05:24 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000a00)="75c481c6095104402ae92cb81c750f05bf04000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dec421045f4607c40bf8c44964660f3838520a8dc48da3bd4877f8aac483397fd300d8c0c4a1662a984d344d3435cfcfafaf6766f2ab440fec3f67ddeae74ec4628cb1ccf72ef7d9f9f47dd9f9f47da4c2b0c10b7b57578171a30b8a826e4fc4816016f7499900ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa3ebf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb7c46474eb83aa2f1fbc422c99f9f0f4bc2e2") [ 196.054778][ T27] audit: type=1800 audit(1557266724.753:39): pid=9464 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16690 res=0 22:05:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, 0x31, 0x119, 0x0, 0x0, {0x2}, [@typed={0x0, 0x0, @ipv6=@empty}]}, 0xe9}}, 0x0) 22:05:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, 0x31, 0x119, 0x0, 0x0, {0x2}, [@typed={0x0, 0x0, @ipv6=@empty}]}, 0xe9}}, 0x0) 22:05:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, 0x31, 0x119, 0x0, 0x0, {0x2}, [@typed={0x0, 0x0, @ipv6=@empty}]}, 0xe9}}, 0x0) 22:05:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x18, 0x31, 0x119, 0x0, 0x0, {0x2}, [@typed={0x0, 0x0, @ipv6=@empty}]}, 0xe9}}, 0x0) 22:05:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000340)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c4c021fc519595eac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e59730f26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f43ec89b0096c4c2253df7111d54111d00") 22:05:25 executing program 2: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[], 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_execute_func(&(0x7f0000000540)="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") 22:05:25 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000a00)="75c481c6095104402ae92cb81c750f05bf04000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dec421045f4607c40bf8c44964660f3838520a8dc48da3bd4877f8aac483397fd300d8c0c4a1662a984d344d3435cfcfafaf6766f2ab440fec3f67ddeae74ec4628cb1ccf72ef7d9f9f47dd9f9f47da4c2b0c10b7b57578171a30b8a826e4fc4816016f7499900ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa3ebf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb7c46474eb83aa2f1fbc422c99f9f0f4bc2e2") 22:05:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f00000004c0)="b13691cd80c4a2d1920cecc1c0ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c4418f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfdc4c1485435000880417c6526400f0d18c401fe5ff6afe7df00df0036676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") 22:05:26 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000a00)="75c481c6095104402ae92cb81c750f05bf04000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dec421045f4607c40bf8c44964660f3838520a8dc48da3bd4877f8aac483397fd300d8c0c4a1662a984d344d3435cfcfafaf6766f2ab440fec3f67ddeae74ec4628cb1ccf72ef7d9f9f47dd9f9f47da4c2b0c10b7b57578171a30b8a826e4fc4816016f7499900ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa3ebf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb7c46474eb83aa2f1fbc422c99f9f0f4bc2e2") 22:05:26 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000100)={0x2, &(0x7f0000000400)="bb"}) 22:05:26 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000100)={0x2, &(0x7f0000000400)="bb"}) 22:05:26 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000100)={0x2, &(0x7f0000000400)="bb"}) 22:05:26 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000100)={0x2, &(0x7f0000000400)="bb"}) 22:05:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000340)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c4c021fc519595eac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e59730f26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f43ec89b0096c4c2253df7111d54111d00") 22:05:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x87, 0x0, &(0x7f0000000b40)=0x300) 22:05:26 executing program 2: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[], 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_execute_func(&(0x7f0000000540)="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") 22:05:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x87, 0x0, &(0x7f0000000b40)=0x300) 22:05:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x87, 0x0, &(0x7f0000000b40)=0x300) 22:05:27 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000a00)="75c481c6095104402ae92cb81c750f05bf04000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dec421045f4607c40bf8c44964660f3838520a8dc48da3bd4877f8aac483397fd300d8c0c4a1662a984d344d3435cfcfafaf6766f2ab440fec3f67ddeae74ec4628cb1ccf72ef7d9f9f47dd9f9f47da4c2b0c10b7b57578171a30b8a826e4fc4816016f7499900ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa3ebf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb7c46474eb83aa2f1fbc422c99f9f0f4bc2e2") 22:05:27 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000a00)="75c481c6095104402ae92cb81c750f05bf04000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dec421045f4607c40bf8c44964660f3838520a8dc48da3bd4877f8aac483397fd300d8c0c4a1662a984d344d3435cfcfafaf6766f2ab440fec3f67ddeae74ec4628cb1ccf72ef7d9f9f47dd9f9f47da4c2b0c10b7b57578171a30b8a826e4fc4816016f7499900ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa3ebf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb7c46474eb83aa2f1fbc422c99f9f0f4bc2e2") 22:05:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x87, 0x0, &(0x7f0000000b40)=0x300) 22:05:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f00000004c0)="b13691cd80c4a2d1920cecc1c0ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c4418f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfdc4c1485435000880417c6526400f0d18c401fe5ff6afe7df00df0036676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") 22:05:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000001f00)={&(0x7f0000001740)=@ipv4_delroute={0x1b, 0x19, 0x407, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_SRC={0x8}]}, 0x30}}, 0x0) 22:05:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000340)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c4c021fc519595eac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e59730f26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f43ec89b0096c4c2253df7111d54111d00") 22:05:27 executing program 2: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[], 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_execute_func(&(0x7f0000000540)="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") 22:05:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000001f00)={&(0x7f0000001740)=@ipv4_delroute={0x1b, 0x19, 0x407, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_SRC={0x8}]}, 0x30}}, 0x0) 22:05:28 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000a00)="75c481c6095104402ae92cb81c750f05bf04000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dec421045f4607c40bf8c44964660f3838520a8dc48da3bd4877f8aac483397fd300d8c0c4a1662a984d344d3435cfcfafaf6766f2ab440fec3f67ddeae74ec4628cb1ccf72ef7d9f9f47dd9f9f47da4c2b0c10b7b57578171a30b8a826e4fc4816016f7499900ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa3ebf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb7c46474eb83aa2f1fbc422c99f9f0f4bc2e2") 22:05:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="16dc1f123c123f319bd070") syz_execute_func(&(0x7f00000004c0)="b13691cd80c4a2d1920cecc1c0ab39fd5bf9e2f9e2c7c7e4c653fb0f014cb63a3af4a95ff9c4418f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47edcfdc4c1485435000880417c6526400f0d18c401fe5ff6afe7df00df0036676666430fefb3000000000804f4f30f1a12f2400f125200111d54111d00") 22:05:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000340)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c4c021fc519595eac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e59730f26400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f43ec89b0096c4c2253df7111d54111d00") 22:05:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000001f00)={&(0x7f0000001740)=@ipv4_delroute={0x1b, 0x19, 0x407, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_SRC={0x8}]}, 0x30}}, 0x0) 22:05:28 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000a00)="75c481c6095104402ae92cb81c750f05bf04000000c4a37bf0c55c41e2e92e363e460f1a7000660fde978fe97c80660f383a9e02000000e30b110f33b8c4014e4e4e5b5b2626660f38091e14dec421045f4607c40bf8c44964660f3838520a8dc48da3bd4877f8aac483397fd300d8c0c4a1662a984d344d3435cfcfafaf6766f2ab440fec3f67ddeae74ec4628cb1ccf72ef7d9f9f47dd9f9f47da4c2b0c10b7b57578171a30b8a826e4fc4816016f7499900ebeb628f0f4f13a25800218de3c02cf52626802d08000000fa3ebf5c450f91f3ffefb5ffffffdcdcc4c3217e218efb7c46474eb83aa2f1fbc422c99f9f0f4bc2e2") 22:05:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000001f00)={&(0x7f0000001740)=@ipv4_delroute={0x1b, 0x19, 0x407, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}, @RTA_SRC={0x8}]}, 0x30}}, 0x0) 22:05:28 executing program 2: socket$packet(0x11, 0xffffffffffffffff, 0x300) r0 = creat(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) unshare(0x400) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(r0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000c80)=ANY=[], 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) semtimedop(0x0, &(0x7f0000000400), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_execute_func(&(0x7f0000000540)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0000004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5b6666a265aa104b26660f38091e410f115d28a2631bc4215c045f460707c48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f47dbe1660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00c4026db9d6cc7a0ec8c442cf376d000f9fc442610b2336b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83af6a2f1f0448011fcfb766208cf") 22:05:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x5, 0x4, 0x7, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) 22:05:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x5, 0x4, 0x7, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) 22:05:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x5, 0x4, 0x7, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) 22:05:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x5, 0x4, 0x7, 0x0, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) 22:05:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @empty, @random="929b12377749", @remote}}}}, 0x0) 22:05:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @empty, @random="929b12377749", @remote}}}}, 0x0) 22:05:29 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @empty, @random="929b12377749", @remote}}}}, 0x0) 22:05:30 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @empty, @random="929b12377749", @remote}}}}, 0x0) 22:05:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x5, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) 22:05:37 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff0cfffefd956fa283b724a6008000000000000000683540150024002e0034c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x4) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 22:05:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 22:05:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="0c1af3420f2cdf98cd80f56962f5696200d9d9d0c441395bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4ee427d82822a00c4da7676f2168f4808eebce00000802000c4c3dd6d68074866400f3832d5420f01d68fe9509b9b9bfc0000c1ea01eff265dc5f00c35b5b45363ef80f9966030faee42c240f5e5bf447000026400f0d18c401fe5ff6e3dfc4c169dcfb4336660fd2938c000000440f181cfd3d2916206666450f17720d14111d54111d00") 22:05:37 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:05:37 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000180)={0x0, 0xe27}) 22:05:37 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000180)={0x0, 0xe27}) 22:05:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="0c1af3420f2cdf98cd80f56962f5696200d9d9d0c441395bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4ee427d82822a00c4da7676f2168f4808eebce00000802000c4c3dd6d68074866400f3832d5420f01d68fe9509b9b9bfc0000c1ea01eff265dc5f00c35b5b45363ef80f9966030faee42c240f5e5bf447000026400f0d18c401fe5ff6e3dfc4c169dcfb4336660fd2938c000000440f181cfd3d2916206666450f17720d14111d54111d00") 22:05:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x5, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) 22:05:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 22:05:37 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000180)={0x0, 0xe27}) 22:05:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x5, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) 22:05:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000180)={0x0, 0xe27}) 22:05:38 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff0cfffefd956fa283b724a6008000000000000000683540150024002e0034c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x4) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 22:05:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000000c0)=0x5, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) [ 209.415658][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 209.465290][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:05:38 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff0cfffefd956fa283b724a6008000000000000000683540150024002e0034c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x4) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) [ 209.628927][ T9610] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:05:38 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:05:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 22:05:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="0c1af3420f2cdf98cd80f56962f5696200d9d9d0c441395bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4ee427d82822a00c4da7676f2168f4808eebce00000802000c4c3dd6d68074866400f3832d5420f01d68fe9509b9b9bfc0000c1ea01eff265dc5f00c35b5b45363ef80f9966030faee42c240f5e5bf447000026400f0d18c401fe5ff6e3dfc4c169dcfb4336660fd2938c000000440f181cfd3d2916206666450f17720d14111d54111d00") [ 209.780713][ T9610] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 209.798912][ T9610] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:05:38 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff0cfffefd956fa283b724a6008000000000000000683540150024002e0034c41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x4) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) 22:05:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 22:05:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) close(r1) 22:05:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="0c1af3420f2cdf98cd80f56962f5696200d9d9d0c441395bf9f2680c0000008fe9589b26c7e4c753fbc4e101edfec4ee427d82822a00c4da7676f2168f4808eebce00000802000c4c3dd6d68074866400f3832d5420f01d68fe9509b9b9bfc0000c1ea01eff265dc5f00c35b5b45363ef80f9966030faee42c240f5e5bf447000026400f0d18c401fe5ff6e3dfc4c169dcfb4336660fd2938c000000440f181cfd3d2916206666450f17720d14111d54111d00") 22:05:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 22:05:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 22:05:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) close(r1) 22:05:38 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x4000000000001, 0x0) ioctl$int_in(r0, 0x480000080045010, &(0x7f0000000080)) [ 210.122166][ T9674] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:05:38 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x4000000000001, 0x0) ioctl$int_in(r0, 0x480000080045010, &(0x7f0000000080)) [ 210.208783][ T9674] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:05:39 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:05:39 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x4000000000001, 0x0) ioctl$int_in(r0, 0x480000080045010, &(0x7f0000000080)) 22:05:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) close(r1) 22:05:39 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000040)={@local, @link_local, [{}], {@generic={0x88a8}}}, 0x0) 22:05:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@remote}, 0x14) 22:05:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="16"], 0x1) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000740)={0xfdfdffff}) 22:05:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) close(r1) 22:05:39 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x4000000000001, 0x0) ioctl$int_in(r0, 0x480000080045010, &(0x7f0000000080)) 22:05:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="16"], 0x1) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000740)={0xfdfdffff}) 22:05:39 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000040)={@local, @link_local, [{}], {@generic={0x88a8}}}, 0x0) 22:05:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc202}) 22:05:39 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') syz_execute_func(&(0x7f0000000280)="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") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") [ 210.667871][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 210.788859][ T9714] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:05:39 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000040)={@local, @link_local, [{}], {@generic={0x88a8}}}, 0x0) 22:05:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="16"], 0x1) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000740)={0xfdfdffff}) 22:05:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 22:05:39 executing program 4: socket$packet(0x11, 0x0, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 22:05:39 executing program 1: syz_emit_ethernet(0x12, &(0x7f0000000040)={@local, @link_local, [{}], {@generic={0x88a8}}}, 0x0) [ 210.995914][ T9741] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:05:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc202}) 22:05:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="16"], 0x1) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000740)={0xfdfdffff}) 22:05:39 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 22:05:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc202}) 22:05:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0add1f033c273f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r2 = dup2(r1, r1) connect$netlink(r2, &(0x7f0000000100)=@unspec, 0xc) [ 211.314770][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:05:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) [ 211.449531][ T9746] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 22:05:40 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') syz_execute_func(&(0x7f0000000280)="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") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") 22:05:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req3={0x8000}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") r2 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:05:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 22:05:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc202}) 22:05:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc202}) 22:05:40 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)={0x5, 0x0, [{0x2000, 0xb5, &(0x7f0000000200)=""/181}, {0x0, 0xbb, &(0x7f00000002c0)=""/187}, {0x0, 0x3d, &(0x7f0000000380)=""/61}, {0x106001, 0xbf, &(0x7f00000003c0)=""/191}, {0x0, 0xbe, &(0x7f00000005c0)=""/190}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000780)) 22:05:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d067f2412d00000000e1801c65ab39ff5bf9e2f9d7c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") 22:05:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc202}) 22:05:40 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)={0x5, 0x0, [{0x2000, 0xb5, &(0x7f0000000200)=""/181}, {0x0, 0xbb, &(0x7f00000002c0)=""/187}, {0x0, 0x3d, &(0x7f0000000380)=""/61}, {0x106001, 0xbf, &(0x7f00000003c0)=""/191}, {0x0, 0xbe, &(0x7f00000005c0)=""/190}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000780)) 22:05:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc202}) 22:05:40 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)={0x5, 0x0, [{0x2000, 0xb5, &(0x7f0000000200)=""/181}, {0x0, 0xbb, &(0x7f00000002c0)=""/187}, {0x0, 0x3d, &(0x7f0000000380)=""/61}, {0x106001, 0xbf, &(0x7f00000003c0)=""/191}, {0x0, 0xbe, &(0x7f00000005c0)=""/190}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000780)) 22:05:41 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)={0x5, 0x0, [{0x2000, 0xb5, &(0x7f0000000200)=""/181}, {0x0, 0xbb, &(0x7f00000002c0)=""/187}, {0x0, 0x3d, &(0x7f0000000380)=""/61}, {0x106001, 0xbf, &(0x7f00000003c0)=""/191}, {0x0, 0xbe, &(0x7f00000005c0)=""/190}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000780)) 22:05:41 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') syz_execute_func(&(0x7f0000000280)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0000004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00b71b823d4e3d4e3d4ee3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4817a7f544f000f5fd25cf3460f2ad0c4a17d5a9a09000000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") [ 212.568284][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 212.574393][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:05:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req3={0x8000}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") r2 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:05:41 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)={0x5, 0x0, [{0x2000, 0xb5, &(0x7f0000000200)=""/181}, {0x0, 0xbb, &(0x7f00000002c0)=""/187}, {0x0, 0x3d, &(0x7f0000000380)=""/61}, {0x106001, 0xbf, &(0x7f00000003c0)=""/191}, {0x0, 0xbe, &(0x7f00000005c0)=""/190}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000780)) 22:05:41 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)={0x5, 0x0, [{0x2000, 0xb5, &(0x7f0000000200)=""/181}, {0x0, 0xbb, &(0x7f00000002c0)=""/187}, {0x0, 0x3d, &(0x7f0000000380)=""/61}, {0x106001, 0xbf, &(0x7f00000003c0)=""/191}, {0x0, 0xbe, &(0x7f00000005c0)=""/190}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000780)) 22:05:41 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)={0x5, 0x0, [{0x2000, 0xb5, &(0x7f0000000200)=""/181}, {0x0, 0xbb, &(0x7f00000002c0)=""/187}, {0x0, 0x3d, &(0x7f0000000380)=""/61}, {0x106001, 0xbf, &(0x7f00000003c0)=""/191}, {0x0, 0xbe, &(0x7f00000005c0)=""/190}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000780)) 22:05:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d067f2412d00000000e1801c65ab39ff5bf9e2f9d7c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") 22:05:41 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 22:05:41 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)={0x5, 0x0, [{0x2000, 0xb5, &(0x7f0000000200)=""/181}, {0x0, 0xbb, &(0x7f00000002c0)=""/187}, {0x0, 0x3d, &(0x7f0000000380)=""/61}, {0x106001, 0xbf, &(0x7f00000003c0)=""/191}, {0x0, 0xbe, &(0x7f00000005c0)=""/190}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000780)) 22:05:41 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)={0x5, 0x0, [{0x2000, 0xb5, &(0x7f0000000200)=""/181}, {0x0, 0xbb, &(0x7f00000002c0)=""/187}, {0x0, 0x3d, &(0x7f0000000380)=""/61}, {0x106001, 0xbf, &(0x7f00000003c0)=""/191}, {0x0, 0xbe, &(0x7f00000005c0)=""/190}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000780)) 22:05:41 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 22:05:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x120, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:05:41 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)={0x5, 0x0, [{0x2000, 0xb5, &(0x7f0000000200)=""/181}, {0x0, 0xbb, &(0x7f00000002c0)=""/187}, {0x0, 0x3d, &(0x7f0000000380)=""/61}, {0x106001, 0xbf, &(0x7f00000003c0)=""/191}, {0x0, 0xbe, &(0x7f00000005c0)=""/190}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000780)) [ 213.368209][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 213.374110][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:05:42 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='oom_score\x00') syz_execute_func(&(0x7f0000000280)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0000004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5bc4a265aa104b26660f38091e410f115d28a2631bc421045f4607dbc48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00b71b823d4e3d4e3d4ee3cccc7a0ec8c442cf376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4817a7f544f000f5fd25cf3460f2ad0c4a17d5a9a09000000ffff660f79ca553131b83a00a2f1f0448011fcfb766208cf") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") [ 213.448232][ C1] protocol 88fb is buggy, dev hsr_slave_0 22:05:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req3={0x8000}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") r2 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:05:42 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 22:05:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)={0x2}) 22:05:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d067f2412d00000000e1801c65ab39ff5bf9e2f9d7c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") 22:05:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)={0x2}) 22:05:42 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 22:05:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)={0x2}) 22:05:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x120, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:05:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06nZ\x0e\xae\xef\xa9\xef\x1d\xf6\xbb\xd3\x99\xd2\x1au') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 22:05:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000240)={0x2}) 22:05:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000480)={'bridge0\x00', @ifru_settings={0x10001, 0x0, @sync=0x0}}) 22:05:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000480)={'bridge0\x00', @ifru_settings={0x10001, 0x0, @sync=0x0}}) [ 214.648253][ C1] net_ratelimit: 5 callbacks suppressed [ 214.648264][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 214.659782][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 215.448267][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 215.454106][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 215.528244][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 215.534148][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 215.618280][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 215.624095][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:05:44 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000340)=@req3={0x8000}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") r2 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r2, &(0x7f0000000080), 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:05:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x64}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000480)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e1801c65ab39ff5bf9e2f9d70f0fcab0c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") 22:05:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000480)={'bridge0\x00', @ifru_settings={0x10001, 0x0, @sync=0x0}}) 22:05:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x84, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsh0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'caif0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d067f2412d00000000e1801c65ab39ff5bf9e2f9d7c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") 22:05:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x120, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:05:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06nZ\x0e\xae\xef\xa9\xef\x1d\xf6\xbb\xd3\x99\xd2\x1au') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 22:05:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000480)={'bridge0\x00', @ifru_settings={0x10001, 0x0, @sync=0x0}}) 22:05:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x800, 0x1}, 0x20) 22:05:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) 22:05:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) 22:05:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x800, 0x1}, 0x20) 22:05:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) 22:05:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x800, 0x1}, 0x20) 22:05:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x64}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000480)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e1801c65ab39ff5bf9e2f9d70f0fcab0c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") 22:05:45 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x200, 0x0) 22:05:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x800, 0x1}, 0x20) 22:05:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x120, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:05:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06nZ\x0e\xae\xef\xa9\xef\x1d\xf6\xbb\xd3\x99\xd2\x1au') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 22:05:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x800, 0x1}, 0x20) 22:05:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") r1 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:05:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x800, 0x1}, 0x20) 22:05:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x118, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe360}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:05:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x800, 0x1}, 0x20) 22:05:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06nZ\x0e\xae\xef\xa9\xef\x1d\xf6\xbb\xd3\x99\xd2\x1au') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) 22:05:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x21, &(0x7f0000000140), 0x8) 22:05:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x64}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000480)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e1801c65ab39ff5bf9e2f9d70f0fcab0c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") 22:05:46 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@remote, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0xffff8000, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:05:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x21, &(0x7f0000000140), 0x8) 22:05:46 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffff80000000) mmap(&(0x7f0000701000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 22:05:46 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@remote, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0xffff8000, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:05:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x21, &(0x7f0000000140), 0x8) 22:05:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x118, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe360}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:05:46 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffff80000000) mmap(&(0x7f0000701000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 22:05:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") r1 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:05:46 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@remote, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0xffff8000, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:05:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet_sctp(0x2, 0x5, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x21, &(0x7f0000000140), 0x8) 22:05:46 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffff80000000) mmap(&(0x7f0000701000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 22:05:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x64, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x64}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000480)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e1801c65ab39ff5bf9e2f9d70f0fcab0c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") 22:05:47 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffff80000000) mmap(&(0x7f0000701000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 22:05:47 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffff80000000) mmap(&(0x7f0000701000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 22:05:47 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@remote, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0xffff8000, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 22:05:47 executing program 4: socket$kcm(0x29, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000140)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c58fff4a95f69c44149f2168f4808eebce00000802000c4a2fd0a08ea01ef0f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 22:05:47 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x400000000000d4, &(0x7f0000000000), 0x4) 22:05:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x118, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe360}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:05:47 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffff80000000) mmap(&(0x7f0000701000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 22:05:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") r1 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:05:47 executing program 4: socket$kcm(0x29, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000140)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c58fff4a95f69c44149f2168f4808eebce00000802000c4a2fd0a08ea01ef0f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 22:05:47 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x400000000000d4, &(0x7f0000000000), 0x4) 22:05:47 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xffffffff80000000) mmap(&(0x7f0000701000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 22:05:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x4, 0x0, "bb3e3c09b49a97d5c8a15f5ed755689b13698a6f0e57992796f65ed15cc179711461f1616ca2a4eb03e92e99fca3bc38549aa1c684ed4775b99d7f1d49893b8dd323ec537e8ba6672ce33ededba8bf7d"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x40, 0x0, 0x0) 22:05:48 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x400000000000d4, &(0x7f0000000000), 0x4) 22:05:48 executing program 4: socket$kcm(0x29, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000140)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c58fff4a95f69c44149f2168f4808eebce00000802000c4a2fd0a08ea01ef0f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 22:05:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0xfc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MEDIA={0x4}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:05:48 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x400000000000d4, &(0x7f0000000000), 0x4) 22:05:48 executing program 4: socket$kcm(0x29, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000140)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c58fff4a95f69c44149f2168f4808eebce00000802000c4a2fd0a08ea01ef0f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 22:05:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x118, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe360}]}, @TIPC_NLA_BEARER={0x9c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:05:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x4, 0x0, "bb3e3c09b49a97d5c8a15f5ed755689b13698a6f0e57992796f65ed15cc179711461f1616ca2a4eb03e92e99fca3bc38549aa1c684ed4775b99d7f1d49893b8dd323ec537e8ba6672ce33ededba8bf7d"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x40, 0x0, 0x0) 22:05:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") r1 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 22:05:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x4, 0x0, "bb3e3c09b49a97d5c8a15f5ed755689b13698a6f0e57992796f65ed15cc179711461f1616ca2a4eb03e92e99fca3bc38549aa1c684ed4775b99d7f1d49893b8dd323ec537e8ba6672ce33ededba8bf7d"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x40, 0x0, 0x0) 22:05:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x4, 0x0, "bb3e3c09b49a97d5c8a15f5ed755689b13698a6f0e57992796f65ed15cc179711461f1616ca2a4eb03e92e99fca3bc38549aa1c684ed4775b99d7f1d49893b8dd323ec537e8ba6672ce33ededba8bf7d"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x40, 0x0, 0x0) 22:05:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x4, 0x0, "bb3e3c09b49a97d5c8a15f5ed755689b13698a6f0e57992796f65ed15cc179711461f1616ca2a4eb03e92e99fca3bc38549aa1c684ed4775b99d7f1d49893b8dd323ec537e8ba6672ce33ededba8bf7d"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x40, 0x0, 0x0) 22:05:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x4, 0x0, "bb3e3c09b49a97d5c8a15f5ed755689b13698a6f0e57992796f65ed15cc179711461f1616ca2a4eb03e92e99fca3bc38549aa1c684ed4775b99d7f1d49893b8dd323ec537e8ba6672ce33ededba8bf7d"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x40, 0x0, 0x0) 22:05:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x4, 0x0, "bb3e3c09b49a97d5c8a15f5ed755689b13698a6f0e57992796f65ed15cc179711461f1616ca2a4eb03e92e99fca3bc38549aa1c684ed4775b99d7f1d49893b8dd323ec537e8ba6672ce33ededba8bf7d"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x40, 0x0, 0x0) 22:05:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x4, 0x0, "bb3e3c09b49a97d5c8a15f5ed755689b13698a6f0e57992796f65ed15cc179711461f1616ca2a4eb03e92e99fca3bc38549aa1c684ed4775b99d7f1d49893b8dd323ec537e8ba6672ce33ededba8bf7d"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x40, 0x0, 0x0) 22:05:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0xfc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MEDIA={0x4}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:05:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x4, 0x0, "bb3e3c09b49a97d5c8a15f5ed755689b13698a6f0e57992796f65ed15cc179711461f1616ca2a4eb03e92e99fca3bc38549aa1c684ed4775b99d7f1d49893b8dd323ec537e8ba6672ce33ededba8bf7d"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x40, 0x0, 0x0) 22:05:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") dup(0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 22:05:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae8a, &(0x7f0000001000)={"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"}) 22:05:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x4, 0x0, "bb3e3c09b49a97d5c8a15f5ed755689b13698a6f0e57992796f65ed15cc179711461f1616ca2a4eb03e92e99fca3bc38549aa1c684ed4775b99d7f1d49893b8dd323ec537e8ba6672ce33ededba8bf7d"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000240), 0x4) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x40, 0x0, 0x0) 22:05:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f0c3c123f319bd070") sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={0x98, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x98}}, 0x81) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c6ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f1ce7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:05:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./bus\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204", 0xe, 0x1}], 0x0, 0x0) 22:05:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae8a, &(0x7f0000001000)={"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"}) [ 221.238091][T10138] FAT-fs (loop4): bogus number of FAT structure [ 221.261188][T10138] FAT-fs (loop4): Can't find a valid FAT filesystem 22:05:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae8a, &(0x7f0000001000)={"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"}) 22:05:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./bus\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204", 0xe, 0x1}], 0x0, 0x0) 22:05:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0xfc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MEDIA={0x4}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:05:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae8a, &(0x7f0000001000)={"50000000dd245c840d000000c9c8dc1964125fa96fa42b761c6ec25b2bec0ba4070000003a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) [ 221.688483][T10151] FAT-fs (loop4): bogus number of FAT structure [ 221.715398][T10151] FAT-fs (loop4): Can't find a valid FAT filesystem 22:05:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") dup(0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 22:05:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") dup(0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 22:05:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./bus\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204", 0xe, 0x1}], 0x0, 0x0) [ 221.872843][T10164] FAT-fs (loop4): bogus number of FAT structure [ 221.930700][T10164] FAT-fs (loop4): Can't find a valid FAT filesystem 22:05:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xee5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x2, 0x1342) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000000)=""/3) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000580)=0xf807) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000300)=@abs, 0x6e, 0x0}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) creat(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffb) 22:05:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f0c3c123f319bd070") sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={0x98, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x98}}, 0x81) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c6ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f1ce7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") [ 222.141371][T10175] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:05:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./bus\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204", 0xe, 0x1}], 0x0, 0x0) [ 222.354999][T10181] FAT-fs (loop4): bogus number of FAT structure [ 222.399468][T10181] FAT-fs (loop4): Can't find a valid FAT filesystem 22:05:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000003e0007051dfffd946f6105000a0080001f00000000000800080006000400ff7e", 0x24}], 0x1}, 0x0) 22:05:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000003e0007051dfffd946f6105000a0080001f00000000000800080006000400ff7e", 0x24}], 0x1}, 0x0) 22:05:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0xfc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_MEDIA={0x4}]}, 0xfc}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:05:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000003e0007051dfffd946f6105000a0080001f00000000000800080006000400ff7e", 0x24}], 0x1}, 0x0) 22:05:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000380)=0x70, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff0d) 22:05:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000003e0007051dfffd946f6105000a0080001f00000000000800080006000400ff7e", 0x24}], 0x1}, 0x0) 22:05:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") dup(0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 22:05:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") dup(0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 22:05:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f0c3c123f319bd070") sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={0x98, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x98}}, 0x81) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c6ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f1ce7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:05:53 executing program 4: syz_execute_func(&(0x7f0000000540)="b13691cd806969ef69dc00d942c6c0da38c4ab39fd5bf9e2f9e2c7c7e4c652fb0fc401160db63a3a3e646765400f01d0c4c2719104128f4808eebce00000802000c46521fc51c1c1eac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c6636f3440fe6db5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) 22:05:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000380)=0x70, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff0d) 22:05:53 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) open(0x0, 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:05:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000380)=0x70, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff0d) 22:05:54 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) open(0x0, 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:05:54 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) open(0x0, 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:05:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f0c3c123f319bd070") sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={0x98, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x98}}, 0x81) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c6ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f1ce7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:05:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000380)=0x70, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff0d) 22:05:54 executing program 4: syz_execute_func(&(0x7f0000000540)="b13691cd806969ef69dc00d942c6c0da38c4ab39fd5bf9e2f9e2c7c7e4c652fb0fc401160db63a3a3e646765400f01d0c4c2719104128f4808eebce00000802000c46521fc51c1c1eac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c6636f3440fe6db5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) 22:05:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") dup(0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 22:05:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") dup(0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 22:05:55 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_genetlink_get_family_id$tipc2(0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r2 = inotify_init() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) inotify_add_watch(r2, 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f00000002c0), &(0x7f0000000340)) open(0x0, 0x200c2, 0x0) set_tid_address(&(0x7f0000000080)) inotify_add_watch(r2, 0x0, 0x4000082) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:05:55 executing program 3: syz_execute_func(&(0x7f0000000540)="b13691cd806969ef69dc00d942c6c0da38c4ab39fd5bf9e2f9e2c7c7e4c652fb0fc401160db63a3a3e646765400f01d0c4c2719104128f4808eebce00000802000c46521fc51c1c1eac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c6636f3440fe6db5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) 22:05:55 executing program 5: syslog(0x2, 0xffffffffffffffff, 0x13413380276f2e09) 22:05:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000100)={0x8b}, 0x7) sync_file_range(r0, 0x0, 0x0, 0x2) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x3042, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x2}) 22:05:55 executing program 5: syslog(0x2, 0xffffffffffffffff, 0x13413380276f2e09) 22:05:55 executing program 5: syslog(0x2, 0xffffffffffffffff, 0x13413380276f2e09) 22:05:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000100)={0x8b}, 0x7) sync_file_range(r0, 0x0, 0x0, 0x2) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x3042, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x2}) 22:05:56 executing program 5: syslog(0x2, 0xffffffffffffffff, 0x13413380276f2e09) 22:05:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000100)={0x8b}, 0x7) sync_file_range(r0, 0x0, 0x0, 0x2) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x3042, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x2}) 22:05:57 executing program 4: syz_execute_func(&(0x7f0000000540)="b13691cd806969ef69dc00d942c6c0da38c4ab39fd5bf9e2f9e2c7c7e4c652fb0fc401160db63a3a3e646765400f01d0c4c2719104128f4808eebce00000802000c46521fc51c1c1eac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c6636f3440fe6db5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) 22:05:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x96T\x00\x00\x00\x00\x00\xbdh \x00', 0x402}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9V\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) dup2(r0, r1) 22:05:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000100)={0x8b}, 0x7) sync_file_range(r0, 0x0, 0x0, 0x2) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x3042, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x0, 0x2}) 22:05:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000680)="b01f916969ef69dc00d94519f338c4ab39fd5bf9e2f9e2c7c461ce5e0de4000000c4019c4c293a3af410cc49f2168f4808eebce00000802000c4e22138a2b26100002aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3402fae0feef166460fe63b0f5726400f0d18c401fe5ff6aa3b6467f736f036f066430fefb3000000000804f4f30f1a1254") 22:05:57 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 22:05:57 executing program 3: syz_execute_func(&(0x7f0000000540)="b13691cd806969ef69dc00d942c6c0da38c4ab39fd5bf9e2f9e2c7c7e4c652fb0fc401160db63a3a3e646765400f01d0c4c2719104128f4808eebce00000802000c46521fc51c1c1eac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c6636f3440fe6db5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) 22:05:57 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x100000, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 22:05:57 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 22:05:57 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x100000, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 22:05:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x96T\x00\x00\x00\x00\x00\xbdh \x00', 0x402}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9V\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) dup2(r0, r1) 22:05:57 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x100000, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 22:05:57 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 22:05:58 executing program 4: syz_execute_func(&(0x7f0000000540)="b13691cd806969ef69dc00d942c6c0da38c4ab39fd5bf9e2f9e2c7c7e4c652fb0fc401160db63a3a3e646765400f01d0c4c2719104128f4808eebce00000802000c46521fc51c1c1eac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c6636f3440fe6db5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) 22:05:58 executing program 0: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x100000, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) 22:05:58 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 22:05:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x96T\x00\x00\x00\x00\x00\xbdh \x00', 0x402}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9V\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) dup2(r0, r1) 22:05:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000680)="b01f916969ef69dc00d94519f338c4ab39fd5bf9e2f9e2c7c461ce5e0de4000000c4019c4c293a3af410cc49f2168f4808eebce00000802000c4e22138a2b26100002aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3402fae0feef166460fe63b0f5726400f0d18c401fe5ff6aa3b6467f736f036f066430fefb3000000000804f4f30f1a1254") 22:05:58 executing program 3: syz_execute_func(&(0x7f0000000540)="b13691cd806969ef69dc00d942c6c0da38c4ab39fd5bf9e2f9e2c7c7e4c652fb0fc401160db63a3a3e646765400f01d0c4c2719104128f4808eebce00000802000c46521fc51c1c1eac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c6636f3440fe6db5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254") r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) 22:05:58 executing program 0: ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) mmap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x10112, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x400, &(0x7f0000000240)=0xfffffffffffffffb, &(0x7f0000000300)=0x5) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) 22:05:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vet\x00\x00\x96T\x00\x00\x00\x00\x00\xbdh \x00', 0x402}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9V\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) dup2(r0, r1) 22:05:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, 0x0, 0x0) 22:05:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffff9) 22:05:59 executing program 5: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4006, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x8800000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") [ 230.403227][ T27] audit: type=1800 audit(1557266759.163:40): pid=10380 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16938 res=0 22:05:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000680)="b01f916969ef69dc00d94519f338c4ab39fd5bf9e2f9e2c7c461ce5e0de4000000c4019c4c293a3af410cc49f2168f4808eebce00000802000c4e22138a2b26100002aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3402fae0feef166460fe63b0f5726400f0d18c401fe5ff6aa3b6467f736f036f066430fefb3000000000804f4f30f1a1254") [ 231.157779][ T27] audit: type=1800 audit(1557266759.913:41): pid=10381 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16938 res=0 22:06:01 executing program 5: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4006, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x8800000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") 22:06:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffff9) 22:06:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000680)="b01f916969ef69dc00d94519f338c4ab39fd5bf9e2f9e2c7c461ce5e0de4000000c4019c4c293a3af410cc49f2168f4808eebce00000802000c4e22138a2b26100002aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3402fae0feef166460fe63b0f5726400f0d18c401fe5ff6aa3b6467f736f036f066430fefb3000000000804f4f30f1a1254") 22:06:01 executing program 0: ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) mmap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x10112, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x400, &(0x7f0000000240)=0xfffffffffffffffb, &(0x7f0000000300)=0x5) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) 22:06:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffff9) 22:06:01 executing program 4: clock_settime(0x4f1c7c63e208edb3, &(0x7f0000000000)={0x0, 0x989680}) [ 232.706421][ T27] audit: type=1800 audit(1557266761.463:42): pid=10402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16935 res=0 22:06:01 executing program 4: clock_settime(0x4f1c7c63e208edb3, &(0x7f0000000000)={0x0, 0x989680}) 22:06:01 executing program 4: clock_settime(0x4f1c7c63e208edb3, &(0x7f0000000000)={0x0, 0x989680}) 22:06:01 executing program 4: clock_settime(0x4f1c7c63e208edb3, &(0x7f0000000000)={0x0, 0x989680}) 22:06:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/227, 0xe3}, {&(0x7f0000000200)=""/218, 0xda}], 0x2, 0x0) 22:06:02 executing program 5: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4006, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x8800000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") 22:06:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/227, 0xe3}, {&(0x7f0000000200)=""/218, 0xda}], 0x2, 0x0) 22:06:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x60d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 233.734252][ T27] audit: type=1800 audit(1557266762.493:43): pid=10428 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16956 res=0 22:06:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffff9) 22:06:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/227, 0xe3}, {&(0x7f0000000200)=""/218, 0xda}], 0x2, 0x0) 22:06:03 executing program 0: ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) mmap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x10112, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x400, &(0x7f0000000240)=0xfffffffffffffffb, &(0x7f0000000300)=0x5) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) 22:06:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x60d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 22:06:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffff9) 22:06:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/227, 0xe3}, {&(0x7f0000000200)=""/218, 0xda}], 0x2, 0x0) 22:06:03 executing program 5: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x4003ff) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4006, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x8800000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") 22:06:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x60d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 234.967874][ T27] audit: type=1800 audit(1557266763.723:44): pid=10449 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16949 res=0 22:06:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0xbc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7eefef5e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf000000000000000}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x5}, 0x4000) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000480)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e1801c65ab39ff5bf9e2f9d70f0fcab0c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") 22:06:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffff9) 22:06:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x60d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x4}}}]}, 0x34}}, 0x0) 22:06:04 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) setresuid(0x0, 0xfffe, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0xc0185879) 22:06:04 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) setresuid(0x0, 0xfffe, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0xc0185879) 22:06:04 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) setresuid(0x0, 0xfffe, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0xc0185879) 22:06:05 executing program 0: ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) mmap(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x0, 0x10112, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x400, &(0x7f0000000240)=0xfffffffffffffffb, &(0x7f0000000300)=0x5) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) 22:06:05 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(0x0, 0x0) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_dev$amidi(0x0, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) 22:06:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0xbc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7eefef5e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf000000000000000}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x5}, 0x4000) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000480)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e1801c65ab39ff5bf9e2f9d70f0fcab0c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") 22:06:05 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) setresuid(0x0, 0xfffe, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0xc0185879) 22:06:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffff9) 22:06:05 executing program 1: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, 0x0, 0x0) epoll_create1(0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 22:06:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000002d80)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 22:06:06 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(0x0, 0x0) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_dev$amidi(0x0, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) 22:06:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000002d80)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 22:06:06 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(0x0, 0x0) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_dev$amidi(0x0, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) [ 237.528205][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 237.534079][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:06:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000002d80)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 22:06:06 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(0x0, 0x0) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_dev$amidi(0x0, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) 22:06:08 executing program 3: syz_execute_func(&(0x7f0000000180)="1c14c463790dd7b098cd801b69e4c4c2319cbe998999996962f5696200d9d9d017795bf9f2680c000000c7e4c753fbc4e101edfec4427fc902023ed107f2168f4808eebce00000802000c422b18cb6070000005151c4a27d1c1ec1ea01eff265dc5f00c34f4b304545e269a841000f8445332faee4eef5f50f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00003cc4c1792f047e") 22:06:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000002d80)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 22:06:08 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(0x0, 0x0) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_dev$amidi(0x0, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) 22:06:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0xbc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7eefef5e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf000000000000000}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x5}, 0x4000) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000480)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e1801c65ab39ff5bf9e2f9d70f0fcab0c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") 22:06:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f00000003c0)=@can_newroute={0x1c, 0x18, 0x301, 0x0, 0x0, {}, [@CGW_CS_XOR={0x8, 0x5, {0xffffffffffffffff}}]}, 0x1c}}, 0x0) 22:06:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) 22:06:08 executing program 3: syz_execute_func(&(0x7f0000000180)="1c14c463790dd7b098cd801b69e4c4c2319cbe998999996962f5696200d9d9d017795bf9f2680c000000c7e4c753fbc4e101edfec4427fc902023ed107f2168f4808eebce00000802000c422b18cb6070000005151c4a27d1c1ec1ea01eff265dc5f00c34f4b304545e269a841000f8445332faee4eef5f50f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00003cc4c1792f047e") 22:06:08 executing program 1: socket(0x1e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x2002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000000c0)={{0xaac8, 0x7fffffff}, 'port1\x00', 0x68, 0x8, 0x80000001, 0x4, 0x0, 0x200000000, 0x0, 0x0, 0x7, 0x1f6f}) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 22:06:08 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(0x0, 0x0) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_dev$amidi(0x0, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) 22:06:08 executing program 2: socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000002100)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:06:08 executing program 3: syz_execute_func(&(0x7f0000000180)="1c14c463790dd7b098cd801b69e4c4c2319cbe998999996962f5696200d9d9d017795bf9f2680c000000c7e4c753fbc4e101edfec4427fc902023ed107f2168f4808eebce00000802000c422b18cb6070000005151c4a27d1c1ec1ea01eff265dc5f00c34f4b304545e269a841000f8445332faee4eef5f50f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00003cc4c1792f047e") 22:06:08 executing program 0: socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sched_getscheduler(0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x800) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') close(0xffffffffffffffff) 22:06:08 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(0x0, 0x0) rmdir(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) syz_open_dev$amidi(0x0, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) setsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x0, 0x0, 0x0) connect$llc(0xffffffffffffffff, 0x0, 0x0) 22:06:08 executing program 1: socket(0x1e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x2002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000000c0)={{0xaac8, 0x7fffffff}, 'port1\x00', 0x68, 0x8, 0x80000001, 0x4, 0x0, 0x200000000, 0x0, 0x0, 0x7, 0x1f6f}) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 22:06:08 executing program 3: syz_execute_func(&(0x7f0000000180)="1c14c463790dd7b098cd801b69e4c4c2319cbe998999996962f5696200d9d9d017795bf9f2680c000000c7e4c753fbc4e101edfec4427fc902023ed107f2168f4808eebce00000802000c422b18cb6070000005151c4a27d1c1ec1ea01eff265dc5f00c34f4b304545e269a841000f8445332faee4eef5f50f54635bdedec4a1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00003cc4c1792f047e") 22:06:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0xbc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7eefef5e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf000000000000000}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x5}, 0x4000) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000480)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e1801c65ab39ff5bf9e2f9d70f0fcab0c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") 22:06:09 executing program 5: socket(0x1e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x2002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000000c0)={{0xaac8, 0x7fffffff}, 'port1\x00', 0x68, 0x8, 0x80000001, 0x4, 0x0, 0x200000000, 0x0, 0x0, 0x7, 0x1f6f}) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 22:06:09 executing program 2: socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000002100)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:06:09 executing program 3: socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000002100)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:06:09 executing program 0: socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sched_getscheduler(0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x800) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') close(0xffffffffffffffff) 22:06:09 executing program 1: socket(0x1e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x2002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000000c0)={{0xaac8, 0x7fffffff}, 'port1\x00', 0x68, 0x8, 0x80000001, 0x4, 0x0, 0x200000000, 0x0, 0x0, 0x7, 0x1f6f}) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 22:06:09 executing program 1: socket(0x1e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x2002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000000c0)={{0xaac8, 0x7fffffff}, 'port1\x00', 0x68, 0x8, 0x80000001, 0x4, 0x0, 0x200000000, 0x0, 0x0, 0x7, 0x1f6f}) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 22:06:09 executing program 5: socket(0x1e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x2002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000000c0)={{0xaac8, 0x7fffffff}, 'port1\x00', 0x68, 0x8, 0x80000001, 0x4, 0x0, 0x200000000, 0x0, 0x0, 0x7, 0x1f6f}) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 22:06:09 executing program 2: socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000002100)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:06:09 executing program 3: socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000002100)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:06:09 executing program 5: socket(0x1e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x2002, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000000c0)={{0xaac8, 0x7fffffff}, 'port1\x00', 0x68, 0x8, 0x80000001, 0x4, 0x0, 0x200000000, 0x0, 0x0, 0x7, 0x1f6f}) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 22:06:09 executing program 1: socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sched_getscheduler(0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x800) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') close(0xffffffffffffffff) 22:06:09 executing program 5: socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sched_getscheduler(0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x800) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') close(0xffffffffffffffff) 22:06:09 executing program 2: socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000002100)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:06:09 executing program 3: socket$kcm(0x2b, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\xff', 0x241, 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6d000) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(r1, &(0x7f0000002100)={0x0, 0x0, 0x0}, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, 0x0) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:06:09 executing program 0: socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sched_getscheduler(0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x800) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') close(0xffffffffffffffff) 22:06:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write(r0, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0xc2b, 0x4) recvmmsg(r0, &(0x7f0000009280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:06:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write(r0, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0xc2b, 0x4) recvmmsg(r0, &(0x7f0000009280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:06:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}]}, 0x28}}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb638c462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c46544d9f0a5b3609c0f01c4288ba6452e00005480") 22:06:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write(r0, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0xc2b, 0x4) recvmmsg(r0, &(0x7f0000009280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:06:10 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) r1 = gettid() fcntl$lock(r0, 0x24, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r1}) 22:06:10 executing program 5: socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sched_getscheduler(0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x800) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') close(0xffffffffffffffff) 22:06:10 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) r1 = gettid() fcntl$lock(r0, 0x24, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r1}) 22:06:10 executing program 1: socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sched_getscheduler(0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x800) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') close(0xffffffffffffffff) 22:06:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") write(r0, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0xc2b, 0x4) recvmmsg(r0, &(0x7f0000009280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 22:06:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000000c0)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 22:06:10 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) r1 = gettid() fcntl$lock(r0, 0x24, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r1}) 22:06:10 executing program 0: socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sched_getscheduler(0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x800) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') close(0xffffffffffffffff) 22:06:10 executing program 3: r0 = socket$inet6(0xa, 0x200000000000001, 0x0) r1 = gettid() fcntl$lock(r0, 0x24, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, r1}) 22:06:11 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40045402, &(0x7f00000000c0)={{0x100000003}}) 22:06:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}]}, 0x28}}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb638c462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c46544d9f0a5b3609c0f01c4288ba6452e00005480") 22:06:11 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40045402, &(0x7f00000000c0)={{0x100000003}}) 22:06:11 executing program 1: socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sched_getscheduler(0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x800) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') close(0xffffffffffffffff) 22:06:11 executing program 5: socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) sched_getscheduler(0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x800) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') close(0xffffffffffffffff) 22:06:11 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40045402, &(0x7f00000000c0)={{0x100000003}}) 22:06:11 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40045402, &(0x7f00000000c0)={{0x100000003}}) 22:06:11 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x5, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000200)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0}) 22:06:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000000c0)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 22:06:11 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x5, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000200)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0}) 22:06:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000000c0)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 22:06:12 executing program 1: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000580)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f0000000f40)="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") 22:06:12 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x5, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000200)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0}) 22:06:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}]}, 0x28}}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb638c462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c46544d9f0a5b3609c0f01c4288ba6452e00005480") 22:06:12 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x5, 0xee, &(0x7f00000002c0)=""/238}, &(0x7f0000000200)="da88aa5af197", 0x0, 0x0, 0x0, 0x0, 0x0}) 22:06:12 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000200)={0x8, 0x1, 0x3, 0x0, 0x300000000000000}, 0xc) connect$rds(r0, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000080)=0x8ac, 0x8) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000003c000000248b9ff279c0bc2cad13188b681d42ca27e6b28a90f41c8e8380fdadd666aa1c74203d106930493b74f94027aa09365804f2c0fb4e59"], 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) unshare(0x40000000) 22:06:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1207849bd070") syz_execute_func(&(0x7f0000000dc0)="9145e0045a5aab5a4be2f9a0edaa287fc1000000a21998cfd720000f18c6c63e430a6f00c442e8f35600ba01e2d1b066420f006153c4a259acdcc3c443d16b5d1dec660f384146c32640bd4f5f0cdf66df4166df4131c4c4f966dae9acacbcc426f20f16163036420f18d60f8f0010000266400fe4349e54ffff3944df83fd42ddc9c4c11576aa00000000364a22140084c4c4c2b947f166430fc77100540979cb0f0f746d06af64f0302caf") 22:06:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000000c0)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) [ 244.238086][T10754] sched: DL replenish lagged too much [ 244.335815][T10754] IPVS: ftp: loaded support on port[0] = 21 22:06:13 executing program 1: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000580)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f0000000f40)="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") [ 244.780280][T10760] IPVS: ftp: loaded support on port[0] = 21 22:06:13 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000200)={0x8, 0x1, 0x3, 0x0, 0x300000000000000}, 0xc) connect$rds(r0, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000080)=0x8ac, 0x8) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000003c000000248b9ff279c0bc2cad13188b681d42ca27e6b28a90f41c8e8380fdadd666aa1c74203d106930493b74f94027aa09365804f2c0fb4e59"], 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) unshare(0x40000000) 22:06:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000000c0)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 22:06:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1207849bd070") syz_execute_func(&(0x7f0000000dc0)="9145e0045a5aab5a4be2f9a0edaa287fc1000000a21998cfd720000f18c6c63e430a6f00c442e8f35600ba01e2d1b066420f006153c4a259acdcc3c443d16b5d1dec660f384146c32640bd4f5f0cdf66df4166df4131c4c4f966dae9acacbcc426f20f16163036420f18d60f8f0010000266400fe4349e54ffff3944df83fd42ddc9c4c11576aa00000000364a22140084c4c4c2b947f166430fc77100540979cb0f0f746d06af64f0302caf") 22:06:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}]}, 0x28}}, 0x0) syz_execute_func(&(0x7f0000000240)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb638c462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c46544d9f0a5b3609c0f01c4288ba6452e00005480") 22:06:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000000c0)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 22:06:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1207849bd070") syz_execute_func(&(0x7f0000000dc0)="9145e0045a5aab5a4be2f9a0edaa287fc1000000a21998cfd720000f18c6c63e430a6f00c442e8f35600ba01e2d1b066420f006153c4a259acdcc3c443d16b5d1dec660f384146c32640bd4f5f0cdf66df4166df4131c4c4f966dae9acacbcc426f20f16163036420f18d60f8f0010000266400fe4349e54ffff3944df83fd42ddc9c4c11576aa00000000364a22140084c4c4c2b947f166430fc77100540979cb0f0f746d06af64f0302caf") 22:06:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000000c0)) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 22:06:14 executing program 2: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000580)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f0000000f40)="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") 22:06:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3d, 0x0, &(0x7f0000000080)=0xffffffffffffffcc) 22:06:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c1207849bd070") syz_execute_func(&(0x7f0000000dc0)="9145e0045a5aab5a4be2f9a0edaa287fc1000000a21998cfd720000f18c6c63e430a6f00c442e8f35600ba01e2d1b066420f006153c4a259acdcc3c443d16b5d1dec660f384146c32640bd4f5f0cdf66df4166df4131c4c4f966dae9acacbcc426f20f16163036420f18d60f8f0010000266400fe4349e54ffff3944df83fd42ddc9c4c11576aa00000000364a22140084c4c4c2b947f166430fc77100540979cb0f0f746d06af64f0302caf") 22:06:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3d, 0x0, &(0x7f0000000080)=0xffffffffffffffcc) 22:06:16 executing program 1: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000580)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f0000000f40)="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") 22:06:17 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000200)={0x8, 0x1, 0x3, 0x0, 0x300000000000000}, 0xc) connect$rds(r0, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000080)=0x8ac, 0x8) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000003c000000248b9ff279c0bc2cad13188b681d42ca27e6b28a90f41c8e8380fdadd666aa1c74203d106930493b74f94027aa09365804f2c0fb4e59"], 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) unshare(0x40000000) 22:06:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3d, 0x0, &(0x7f0000000080)=0xffffffffffffffcc) 22:06:17 executing program 2: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000580)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f0000000f40)="c4a17b2dd04af32ae979e97942980f05c46281f71500000000c4a37bf0c50241e2e94cc422ebc4e2098e6bd6f2470f9b7d46000fc7a4ea70db000000000f38110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb21678760093fac9fac95842438f08008e4d0007d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79ce8234348a8a9294d80200490f2d8f0b0000004ca0c1c4e37905d6b4ccf0498785000000000dbb6572d3733c733cb2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbafc4a3997d5d9400") 22:06:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='memory.events\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400), 0x4) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:06:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) 22:06:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) 22:06:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3d, 0x0, &(0x7f0000000080)=0xffffffffffffffcc) 22:06:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) 22:06:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x109002) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000), 0xffffff86) dup3(r1, r0, 0x0) 22:06:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='memory.events\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400), 0x4) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:06:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) 22:06:17 executing program 1: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000580)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f0000000f40)="c4a17b2dd04af32ae979e97942980f05c46281f71500000000c4a37bf0c50241e2e94cc422ebc4e2098e6bd6f2470f9b7d46000fc7a4ea70db000000000f38110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb21678760093fac9fac95842438f08008e4d0007d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79ce8234348a8a9294d80200490f2d8f0b0000004ca0c1c4e37905d6b4ccf0498785000000000dbb6572d3733c733cb2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbafc4a3997d5d9400") 22:06:19 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000200)={0x8, 0x1, 0x3, 0x0, 0x300000000000000}, 0xc) connect$rds(r0, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000080)=0x8ac, 0x8) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000003c000000248b9ff279c0bc2cad13188b681d42ca27e6b28a90f41c8e8380fdadd666aa1c74203d106930493b74f94027aa09365804f2c0fb4e59"], 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) unshare(0x40000000) 22:06:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x109002) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000), 0xffffff86) dup3(r1, r0, 0x0) 22:06:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x109002) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000), 0xffffff86) dup3(r1, r0, 0x0) 22:06:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='memory.events\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400), 0x4) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:06:19 executing program 2: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000580)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f0000000f40)="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") 22:06:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='memory.events\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400), 0x4) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:06:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x109002) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000), 0xffffff86) dup3(r1, r0, 0x0) 22:06:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x109002) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000), 0xffffff86) dup3(r1, r0, 0x0) [ 250.763480][T10862] IPVS: ftp: loaded support on port[0] = 21 22:06:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='memory.events\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400), 0x4) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:06:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='memory.events\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400), 0x4) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:06:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x109002) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000), 0xffffff86) dup3(r1, r0, 0x0) 22:06:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x109002) fcntl$setstatus(r1, 0x4, 0x102800) write(r1, &(0x7f0000000000), 0xffffff86) dup3(r1, r0, 0x0) 22:06:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000002c0)="65f34135a09d002a9145e1645aab5a4be2f9c4a175d27000d483595a983a0074e140ea00000000250521f30f59d5c6aa3e564308c200c20078e2e04b4ee663ab660f582026001a4f6cc402ad09e52131cc363e36660f3a601d6b3c5b014ef0801e533667f570450e3200c4e1f9c5c10002845662d9ad9b00000080c4bd969144df838342ddc9f26cc64661973ef0a60284fe0284fe2a440cdada52101e746d36c4af0cfb0000") 22:06:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) close(r0) 22:06:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000009c0)='memory.events\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400), 0x4) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 22:06:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x2000000002a27fc, 0x0) readlinkat(r1, &(0x7f000090fff8)='./file0\x00', &(0x7f0000728000)=""/145, 0x1a) 22:06:20 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000480)="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") 22:06:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x2000000002a27fc, 0x0) readlinkat(r1, &(0x7f000090fff8)='./file0\x00', &(0x7f0000728000)=""/145, 0x1a) 22:06:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="2c254d2d68f92835f08767466fd53000", 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c23500ab29fd5bf9e2f9470f1d1497c481dded480cc4014cb63a3af4a95bf9c44149f2168f482908eebce000008020000063fa43c4e17a6fe60f186746f340aeab657c7c730f80480e3833fe8f0f14e7f040813ea1100000006dea0000005ff6e7df0804f4c441a5609c8ba80000005499") 22:06:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) close(r0) 22:06:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x2000000002a27fc, 0x0) readlinkat(r1, &(0x7f000090fff8)='./file0\x00', &(0x7f0000728000)=""/145, 0x1a) 22:06:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) close(r0) 22:06:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) close(r0) 22:06:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") mmap(&(0x7f000090c000/0x4000)=nil, 0x4000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x2000000002a27fc, 0x0) readlinkat(r1, &(0x7f000090fff8)='./file0\x00', &(0x7f0000728000)=""/145, 0x1a) 22:06:20 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) close(r0) 22:06:20 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) close(r0) 22:06:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000002c0)="65f34135a09d002a9145e1645aab5a4be2f9c4a175d27000d483595a983a0074e140ea00000000250521f30f59d5c6aa3e564308c200c20078e2e04b4ee663ab660f582026001a4f6cc402ad09e52131cc363e36660f3a601d6b3c5b014ef0801e533667f570450e3200c4e1f9c5c10002845662d9ad9b00000080c4bd969144df838342ddc9f26cc64661973ef0a60284fe0284fe2a440cdada52101e746d36c4af0cfb0000") 22:06:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000300)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c235006ac4ab39fd5bf9e2f9470f1d1497c7e4c65849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340ae65657c7c730f8f89c89aa90000010033fe8f0f14e7e701fe5ff6e7df0804f4c441a5609c8ba80000005499") 22:06:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a1f00123c123f319bd070") syz_execute_func(&(0x7f00000005c0)="f259af67d9f9f20f05430fbafce842f66188d0c4ab5bf9e2f9e2c7f3adc653fb0fc4c28d0331796304430fefedf0c4e17a6fe60f186746d388c0f3f366c4a28103187b0f66400c0cf9e398f137e70101962e3e40d80f188f16c9a6a756abea6521e735c4610972f08c5cc32e5a5151420f3839870c000000c44186a5609c8ba800000000c403e9426cd702fe") 22:06:21 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) close(r0) 22:06:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="2c254d2d68f92835f08767466fd53000", 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c23500ab29fd5bf9e2f9470f1d1497c481dded480cc4014cb63a3af4a95bf9c44149f2168f482908eebce000008020000063fa43c4e17a6fe60f186746f340aeab657c7c730f80480e3833fe8f0f14e7f040813ea1100000006dea0000005ff6e7df0804f4c441a5609c8ba80000005499") 22:06:21 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000480)="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") 22:06:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x28, r1, 0xa05, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 22:06:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x28, r1, 0xa05, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 22:06:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000300)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c235006ac4ab39fd5bf9e2f9470f1d1497c7e4c65849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340ae65657c7c730f8f89c89aa90000010033fe8f0f14e7e701fe5ff6e7df0804f4c441a5609c8ba80000005499") 22:06:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x28, r1, 0xa05, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 22:06:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000002c0)="65f34135a09d002a9145e1645aab5a4be2f9c4a175d27000d483595a983a0074e140ea00000000250521f30f59d5c6aa3e564308c200c20078e2e04b4ee663ab660f582026001a4f6cc402ad09e52131cc363e36660f3a601d6b3c5b014ef0801e533667f570450e3200c4e1f9c5c10002845662d9ad9b00000080c4bd969144df838342ddc9f26cc64661973ef0a60284fe0284fe2a440cdada52101e746d36c4af0cfb0000") 22:06:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x28, r1, 0xa05, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x28}}, 0x0) 22:06:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0xc4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe875}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5456}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x4}]}, 0xc4}, 0x1, 0x0, 0x0, 0x400000000}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:06:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="2c254d2d68f92835f08767466fd53000", 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c23500ab29fd5bf9e2f9470f1d1497c481dded480cc4014cb63a3af4a95bf9c44149f2168f482908eebce000008020000063fa43c4e17a6fe60f186746f340aeab657c7c730f80480e3833fe8f0f14e7f040813ea1100000006dea0000005ff6e7df0804f4c441a5609c8ba80000005499") 22:06:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a1f00123c123f319bd070") syz_execute_func(&(0x7f00000005c0)="f259af67d9f9f20f05430fbafce842f66188d0c4ab5bf9e2f9e2c7f3adc653fb0fc4c28d0331796304430fefedf0c4e17a6fe60f186746d388c0f3f366c4a28103187b0f66400c0cf9e398f137e70101962e3e40d80f188f16c9a6a756abea6521e735c4610972f08c5cc32e5a5151420f3839870c000000c44186a5609c8ba800000000c403e9426cd702fe") 22:06:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000300)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c235006ac4ab39fd5bf9e2f9470f1d1497c7e4c65849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340ae65657c7c730f8f89c89aa90000010033fe8f0f14e7e701fe5ff6e7df0804f4c441a5609c8ba80000005499") 22:06:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000002c0)="65f34135a09d002a9145e1645aab5a4be2f9c4a175d27000d483595a983a0074e140ea00000000250521f30f59d5c6aa3e564308c200c20078e2e04b4ee663ab660f582026001a4f6cc402ad09e52131cc363e36660f3a601d6b3c5b014ef0801e533667f570450e3200c4e1f9c5c10002845662d9ad9b00000080c4bd969144df838342ddc9f26cc64661973ef0a60284fe0284fe2a440cdada52101e746d36c4af0cfb0000") 22:06:24 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000480)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") 22:06:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0xc4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe875}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5456}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x4}]}, 0xc4}, 0x1, 0x0, 0x0, 0x400000000}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:06:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a1f00123c123f319bd070") syz_execute_func(&(0x7f00000005c0)="f259af67d9f9f20f05430fbafce842f66188d0c4ab5bf9e2f9e2c7f3adc653fb0fc4c28d0331796304430fefedf0c4e17a6fe60f186746d388c0f3f366c4a28103187b0f66400c0cf9e398f137e70101962e3e40d80f188f16c9a6a756abea6521e735c4610972f08c5cc32e5a5151420f3839870c000000c44186a5609c8ba800000000c403e9426cd702fe") 22:06:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="2c254d2d68f92835f08767466fd53000", 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c23500ab29fd5bf9e2f9470f1d1497c481dded480cc4014cb63a3af4a95bf9c44149f2168f482908eebce000008020000063fa43c4e17a6fe60f186746f340aeab657c7c730f80480e3833fe8f0f14e7f040813ea1100000006dea0000005ff6e7df0804f4c441a5609c8ba80000005499") 22:06:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000300)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c235006ac4ab39fd5bf9e2f9470f1d1497c7e4c65849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340ae65657c7c730f8f89c89aa90000010033fe8f0f14e7e701fe5ff6e7df0804f4c441a5609c8ba80000005499") 22:06:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) creat(0x0, 0x0) 22:06:25 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0bcbe0ea70221dbb37f271264ecb9b95"}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000), 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 22:06:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) 22:06:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0xc4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe875}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5456}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x4}]}, 0xc4}, 0x1, 0x0, 0x0, 0x400000000}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:06:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a1f00123c123f319bd070") syz_execute_func(&(0x7f00000005c0)="f259af67d9f9f20f05430fbafce842f66188d0c4ab5bf9e2f9e2c7f3adc653fb0fc4c28d0331796304430fefedf0c4e17a6fe60f186746d388c0f3f366c4a28103187b0f66400c0cf9e398f137e70101962e3e40d80f188f16c9a6a756abea6521e735c4610972f08c5cc32e5a5151420f3839870c000000c44186a5609c8ba800000000c403e9426cd702fe") 22:06:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) 22:06:25 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0bcbe0ea70221dbb37f271264ecb9b95"}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000), 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 22:06:26 executing program 5: openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000480)="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") 22:06:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) 22:06:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) creat(0x0, 0x0) 22:06:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) creat(0x0, 0x0) 22:06:26 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0bcbe0ea70221dbb37f271264ecb9b95"}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000), 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 22:06:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0xc4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe875}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5456}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NODE={0x4}]}, 0xc4}, 0x1, 0x0, 0x0, 0x400000000}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:06:26 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="0bcbe0ea70221dbb37f271264ecb9b95"}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000), 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 22:06:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) 22:06:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) 22:06:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000380)='ceph\x02', &(0x7f00000003c0)={'syz'}, 0x0) 22:06:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) 22:06:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000380)='ceph\x02', &(0x7f00000003c0)={'syz'}, 0x0) 22:06:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000380)='ceph\x02', &(0x7f00000003c0)={'syz'}, 0x0) 22:06:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000180)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) 22:06:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x4}]}, 0x60}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:06:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) creat(0x0, 0x0) 22:06:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) creat(0x0, 0x0) 22:06:28 executing program 0: r0 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000380)='ceph\x02', &(0x7f00000003c0)={'syz'}, 0x0) 22:06:28 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080044dfc, &(0x7f0000000080)) 22:06:28 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 22:06:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') syz_execute_func(&(0x7f0000000280)="b134916969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4260f38000149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c57f3470faecec401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000900)="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") 22:06:28 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080044dfc, &(0x7f0000000080)) 22:06:28 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080044dfc, &(0x7f0000000080)) 22:06:28 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x80000080044dfc, &(0x7f0000000080)) 22:06:28 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) exit(0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d0", 0x1}], 0x1}, 0x0) 22:06:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x4}]}, 0x60}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:06:29 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 260.409365][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 260.415197][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:06:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) creat(0x0, 0x0) 22:06:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') syz_execute_func(&(0x7f0000000280)="b134916969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4260f38000149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c57f3470faecec401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000900)="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") 22:06:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b136916969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af410cc49f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6aadf646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) creat(0x0, 0x0) 22:06:29 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) exit(0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d0", 0x1}], 0x1}, 0x0) 22:06:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x4}]}, 0x60}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") [ 261.208218][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 261.214250][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 261.288239][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 261.294144][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 261.368204][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 261.374187][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:06:30 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 22:06:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') syz_execute_func(&(0x7f0000000280)="b134916969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4260f38000149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c57f3470faecec401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000900)="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") 22:06:30 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) exit(0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d0", 0x1}], 0x1}, 0x0) 22:06:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') syz_execute_func(&(0x7f0000000280)="b134916969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4260f38000149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c57f3470faecec401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000900)="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") 22:06:31 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 22:06:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x60, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x4}]}, 0x60}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") [ 262.524029][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 262.529969][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:06:31 executing program 2: socket$packet(0x11, 0x3, 0x300) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/packet\x00') inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000280)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 22:06:31 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 22:06:31 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) exit(0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d0", 0x1}], 0x1}, 0x0) 22:06:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') syz_execute_func(&(0x7f0000000280)="b134916969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4260f38000149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c57f3470faecec401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000900)="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") 22:06:32 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 22:06:32 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 22:06:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') syz_execute_func(&(0x7f0000000280)="b134916969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4260f38000149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c57f3470faecec401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000900)="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") 22:06:32 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000003e00)="0f8b6f114441", 0x6, 0x8000, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 22:06:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0x80004000000000ce, 0x0, 0x0) 22:06:32 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 22:06:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0x80004000000000ce, 0x0, 0x0) 22:06:32 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) [ 264.065998][T11191] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:06:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0x80004000000000ce, 0x0, 0x0) 22:06:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x3, 0x2) getsockopt(r1, 0x0, 0x80004000000000ce, 0x0, 0x0) 22:06:33 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000003e00)="0f8b6f114441", 0x6, 0x8000, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 22:06:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x2f, 0x3ff, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 22:06:35 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 22:06:35 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000003e00)="0f8b6f114441", 0x6, 0x8000, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 22:06:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') syz_execute_func(&(0x7f0000000280)="b134916969ef69dc00d9c4a2d1920cec14c2ab39fd5bf9e2f9b315c7e4c653fb0fc4014cb63a3af4260f38000149f2164f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c57f3470faecec401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254114d54111d00") syz_execute_func(&(0x7f0000000900)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebaabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") 22:06:35 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 22:06:35 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 22:06:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x2f, 0x3ff, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 22:06:35 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000003e00)="0f8b6f114441", 0x6, 0x8000, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 22:06:35 executing program 0: mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 22:06:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x2, [@local, @multicast2]}, 0x18) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) close(r0) 22:06:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x2f, 0x3ff, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 22:06:35 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 22:06:35 executing program 0: mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 22:06:35 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x2, [@local, @multicast2]}, 0x18) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) close(r0) 22:06:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x14, 0x2f, 0x3ff, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) 22:06:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x2, [@local, @multicast2]}, 0x18) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) close(r0) 22:06:36 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 22:06:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x2, [@local, @multicast2]}, 0x18) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) close(r0) 22:06:36 executing program 0: mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 22:06:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x9e, &(0x7f00001a7f05)=""/251}, 0x48) 22:06:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x6c}, @in6=@remote}}}, 0xf8}}, 0x0) 22:06:36 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x2, [@local, @multicast2]}, 0x18) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) close(r0) 22:06:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="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") 22:06:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x2, [@local, @multicast2]}, 0x18) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) close(r0) 22:06:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x6c}, @in6=@remote}}}, 0xf8}}, 0x0) 22:06:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x9e, &(0x7f00001a7f05)=""/251}, 0x48) 22:06:36 executing program 5: setrlimit(0x400000000000007, &(0x7f0000000000)={0x4, 0x4}) syz_init_net_socket$llc(0x1a, 0x2, 0x0) 22:06:36 executing program 0: mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 22:06:36 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r1 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@empty}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x2, [@local, @multicast2]}, 0x18) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) close(r0) 22:06:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x6c}, @in6=@remote}}}, 0xf8}}, 0x0) 22:06:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x9e, &(0x7f00001a7f05)=""/251}, 0x48) 22:06:37 executing program 5: setrlimit(0x400000000000007, &(0x7f0000000000)={0x4, 0x4}) syz_init_net_socket$llc(0x1a, 0x2, 0x0) 22:06:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) read$eventfd(r1, 0x0, 0x0) 22:06:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@multicast2}, {@in6=@local, 0x0, 0x6c}, @in6=@remote}}}, 0xf8}}, 0x0) 22:06:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="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") 22:06:37 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@nls={'nls', 0x3d, 'none'}}]}) 22:06:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x1, 0x9e, &(0x7f00001a7f05)=""/251}, 0x48) 22:06:37 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000480)=[@flat={0x73622a85}], 0x0}}}], 0x0, 0x0, 0x0}) 22:06:37 executing program 5: setrlimit(0x400000000000007, &(0x7f0000000000)={0x4, 0x4}) syz_init_net_socket$llc(0x1a, 0x2, 0x0) 22:06:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e6c74e4ee4c653fb0fc4e94cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aec44201461f41730fc4223997d48f0f14e78fc403850fd5fe0fe7af5cc34a510804f4c441a5609c8ba800000099") [ 268.828501][ T8060] binder: undelivered TRANSACTION_COMPLETE [ 268.838892][ T8060] binder: undelivered transaction 2, process died. 22:06:37 executing program 5: setrlimit(0x400000000000007, &(0x7f0000000000)={0x4, 0x4}) syz_init_net_socket$llc(0x1a, 0x2, 0x0) [ 268.873389][ T8060] binder: undelivered TRANSACTION_COMPLETE 22:06:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000300)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$unix(0x1, 0x0, 0x0) 22:06:37 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000480)=[@flat={0x73622a85}], 0x0}}}], 0x0, 0x0, 0x0}) [ 268.925157][ T8060] binder: undelivered transaction 4, process died. 22:06:37 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x3300000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0), 0x0, 0x8dffffff00000000}}], 0x40000000000026a, 0x0) [ 269.021036][ T2993] binder: undelivered TRANSACTION_COMPLETE 22:06:37 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000480)=[@flat={0x73622a85}], 0x0}}}], 0x0, 0x0, 0x0}) 22:06:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000300)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f00000001c0)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) [ 269.099687][ T2993] binder: undelivered transaction 6, process died. [ 269.197995][ T2993] binder: undelivered TRANSACTION_COMPLETE [ 269.271659][ T2993] binder: undelivered transaction 8, process died. 22:06:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="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") 22:06:38 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x3300000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0), 0x0, 0x8dffffff00000000}}], 0x40000000000026a, 0x0) 22:06:38 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4c, 0x0, &(0x7f0000000700)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000480)=[@flat={0x73622a85}], 0x0}}}], 0x0, 0x0, 0x0}) 22:06:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e6c74e4ee4c653fb0fc4e94cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aec44201461f41730fc4223997d48f0f14e78fc403850fd5fe0fe7af5cc34a510804f4c441a5609c8ba800000099") [ 269.717059][ T8060] binder: undelivered TRANSACTION_COMPLETE 22:06:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) syz_execute_func(&(0x7f0000000100)="f2af91cd800f0124eda133fa20430fbafcdff8f8f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450fc1ee80807c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") [ 269.789975][ T2993] binder: undelivered transaction 10, process died. 22:06:38 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x3300000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0), 0x0, 0x8dffffff00000000}}], 0x40000000000026a, 0x0) 22:06:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000300)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$unix(0x1, 0x0, 0x0) 22:06:38 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000e80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x3300000000000000, &(0x7f00000009c0), 0x3e8, &(0x7f00000000c0), 0x0, 0x8dffffff00000000}}], 0x40000000000026a, 0x0) 22:06:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000300)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f00000001c0)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 22:06:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) 22:06:39 executing program 2: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x35f, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl(r1, 0x8914, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000001540)={&(0x7f0000000300), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x10e) keyctl$revoke(0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) syz_init_net_socket$rose(0xb, 0x5, 0x0) 22:06:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="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") 22:06:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) syz_execute_func(&(0x7f0000000100)="f2af91cd800f0124eda133fa20430fbafcdff8f8f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450fc1ee80807c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 22:06:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e6c74e4ee4c653fb0fc4e94cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aec44201461f41730fc4223997d48f0f14e78fc403850fd5fe0fe7af5cc34a510804f4c441a5609c8ba800000099") 22:06:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000300)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$unix(0x1, 0x0, 0x0) 22:06:39 executing program 2: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x35f, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl(r1, 0x8914, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000001540)={&(0x7f0000000300), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000001580)=ANY=[@ANYBLOB="a8000000000000000600000000000000010000000000000088010000000000000f000000000100002f6465762f646c6d5f706c6f636b00000400000000000000000000000000000000000000050000000000000000000000000400000000000001000000090000002c0000000000000000000000000000000600000000000000030000000000000073797a00000000000000000000000000000000000000000000000000000000002d803aa0ac0aa2600c0f92e79c6decb20649566badd3dd57d42964c48f305a72ff60dd9db5ccc8e75f6854ce6f30192c2bfee25549e8f26a852594964669b7738c13902e3fea8a99a225e6df5cceee15c26f6256b5a21c2d0c01a8e399df9748f86eda2fcdd7"], 0x10e) keyctl$revoke(0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) syz_init_net_socket$rose(0xb, 0x5, 0x0) 22:06:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000300)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f00000001c0)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 22:06:40 executing program 2: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x35f, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl(r1, 0x8914, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000001540)={&(0x7f0000000300), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x10e) keyctl$revoke(0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) syz_init_net_socket$rose(0xb, 0x5, 0x0) 22:06:40 executing program 3: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x35f, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl(r1, 0x8914, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000001540)={&(0x7f0000000300), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x10e) keyctl$revoke(0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) syz_init_net_socket$rose(0xb, 0x5, 0x0) 22:06:40 executing program 2: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x35f, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl(r1, 0x8914, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000001540)={&(0x7f0000000300), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x10e) keyctl$revoke(0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) syz_init_net_socket$rose(0xb, 0x5, 0x0) 22:06:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) syz_execute_func(&(0x7f0000000100)="f2af91cd800f0124eda133fa20430fbafcdff8f8f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450fc1ee80807c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 22:06:40 executing program 3: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x35f, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl(r1, 0x8914, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000001540)={&(0x7f0000000300), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x10e) keyctl$revoke(0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) syz_init_net_socket$rose(0xb, 0x5, 0x0) 22:06:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000001c0)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4ab5bf9e2f9e6c74e4ee4c653fb0fc4e94cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aec44201461f41730fc4223997d48f0f14e78fc403850fd5fe0fe7af5cc34a510804f4c441a5609c8ba800000099") 22:06:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000300)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) socket$unix(0x1, 0x0, 0x0) 22:06:40 executing program 2: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x35f, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl(r1, 0x8914, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000001540)={&(0x7f0000000300), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x10e) keyctl$revoke(0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) syz_init_net_socket$rose(0xb, 0x5, 0x0) 22:06:40 executing program 3: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x35f, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl(r1, 0x8914, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000001540)={&(0x7f0000000300), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000001580)=ANY=[@ANYBLOB="a8000000000000000600000000000000010000000000000088010000000000000f000000000100002f6465762f646c6d5f706c6f636b00000400000000000000000000000000000000000000050000000000000000000000000400000000000001000000090000002c0000000000000000000000000000000600000000000000030000000000000073797a00000000000000000000000000000000000000000000000000000000002d803aa0ac0aa2600c0f92e79c6decb20649566badd3dd57d42964c48f305a72ff60dd9db5ccc8e75f6854ce6f30192c2bfee25549e8f26a852594964669b7738c13902e3fea8a99a225e6df5cceee15c26f6256b5a21c2d0c01a8e399df9748f86eda2fcdd7"], 0x10e) keyctl$revoke(0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) syz_init_net_socket$rose(0xb, 0x5, 0x0) 22:06:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000300)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, &(0x7f00000001c0)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 22:06:41 executing program 2: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x35f, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl(r1, 0x8914, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000001540)={&(0x7f0000000300), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x10e) keyctl$revoke(0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) syz_init_net_socket$rose(0xb, 0x5, 0x0) 22:06:41 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)) 22:06:41 executing program 2: syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x8000) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x35f, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl(r1, 0x8914, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000001540)={&(0x7f0000000300), 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x10e) keyctl$revoke(0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) syz_init_net_socket$rose(0xb, 0x5, 0x0) 22:06:41 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)) 22:06:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) syz_execute_func(&(0x7f0000000100)="f2af91cd800f0124eda133fa20430fbafcdff8f8f66188d0dcab5bf9e2f9c4e1af5d0353fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450fc1ee80807c7c734512f8386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 22:06:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="b13691cd8050fcd0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f216858f4808eebce00000802000c421fcc12aea01efc48192558dc3c366450f1867467c7c730f5726400f0d18c401fe5ff6e7df0804f454111d54111dcc00") 22:06:41 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)) 22:06:41 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) syz_execute_func(&(0x7f0000000280)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000a80)="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") 22:06:41 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)) 22:06:41 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0xffffffffffffffff) 22:06:42 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0xffffffffffffffff) 22:06:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000180)=""/240) 22:06:42 executing program 3: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@localflocks='localflocks'}]}) 22:06:42 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0xffffffffffffffff) [ 273.441012][T11498] gfs2: not a GFS2 filesystem 22:06:42 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0xffffffffffffffff) 22:06:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000180)=""/240) [ 273.562668][T11498] gfs2: not a GFS2 filesystem 22:06:42 executing program 2: socket$l2tp(0x18, 0x1, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000cc0)="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") 22:06:42 executing program 1: r0 = io_uring_setup(0xb0e, &(0x7f0000000100)={0x0, 0x0, 0x6}) close(r0) 22:06:42 executing program 3: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@localflocks='localflocks'}]}) [ 273.969016][T11522] gfs2: not a GFS2 filesystem 22:06:42 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) syz_execute_func(&(0x7f0000000280)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000a80)="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") 22:06:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000180)=""/240) 22:06:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0xc100) write(r0, &(0x7f00000002c0)="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", 0x54a) 22:06:42 executing program 3: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@localflocks='localflocks'}]}) 22:06:42 executing program 1: r0 = io_uring_setup(0xb0e, &(0x7f0000000100)={0x0, 0x0, 0x6}) close(r0) 22:06:42 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0xc100) write(r0, &(0x7f00000002c0)="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", 0x54a) 22:06:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000180)=""/240) [ 274.203557][T11541] gfs2: not a GFS2 filesystem 22:06:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0xc100) write(r0, &(0x7f00000002c0)="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", 0x54a) 22:06:43 executing program 3: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={[{@localflocks='localflocks'}]}) [ 274.456098][T11560] gfs2: not a GFS2 filesystem 22:06:43 executing program 2: socket$l2tp(0x18, 0x1, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000cc0)="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") 22:06:43 executing program 1: r0 = io_uring_setup(0xb0e, &(0x7f0000000100)={0x0, 0x0, 0x6}) close(r0) 22:06:43 executing program 5: r0 = io_uring_setup(0xb0e, &(0x7f0000000100)={0x0, 0x0, 0x6}) close(r0) 22:06:43 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) syz_execute_func(&(0x7f0000000280)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000a80)="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") 22:06:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0xc100) write(r0, &(0x7f00000002c0)="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", 0x54a) 22:06:43 executing program 5: r0 = io_uring_setup(0xb0e, &(0x7f0000000100)={0x0, 0x0, 0x6}) close(r0) 22:06:43 executing program 1: r0 = io_uring_setup(0xb0e, &(0x7f0000000100)={0x0, 0x0, 0x6}) close(r0) 22:06:43 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) syz_execute_func(&(0x7f0000000280)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000a80)="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") 22:06:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet6(0xa, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffead) 22:06:43 executing program 1: syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="f2af91cd800f0124eda133fa20431daafce842f66188d0c23500ab29fd5bf9e2f9470f1d1497c481dded480cc4014cb63a3af4a95bf9c44149f2168f482908eebce00000802000081063fa43c4e17a6fe60f186746f340aeab657c7c730f80480e3833fe8f0f14e7f040813eac10b80000006dea00000fb7431fe7df0804f4c441a5609c8ba80000005499") 22:06:43 executing program 5: r0 = io_uring_setup(0xb0e, &(0x7f0000000100)={0x0, 0x0, 0x6}) close(r0) 22:06:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 22:06:44 executing program 2: socket$l2tp(0x18, 0x1, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000cc0)="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") 22:06:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 22:06:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 22:06:44 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) syz_execute_func(&(0x7f0000000280)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000a80)="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") 22:06:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 22:06:44 executing program 1: syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="f2af91cd800f0124eda133fa20431daafce842f66188d0c23500ab29fd5bf9e2f9470f1d1497c481dded480cc4014cb63a3af4a95bf9c44149f2168f482908eebce00000802000081063fa43c4e17a6fe60f186746f340aeab657c7c730f80480e3833fe8f0f14e7f040813eac10b80000006dea00000fb7431fe7df0804f4c441a5609c8ba80000005499") 22:06:46 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) syz_execute_func(&(0x7f0000000280)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000a80)="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") 22:06:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet6(0xa, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffead) 22:06:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e4", 0x1}], 0x1) 22:06:46 executing program 2: socket$l2tp(0x18, 0x1, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000cc0)="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") 22:06:46 executing program 1: syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="f2af91cd800f0124eda133fa20431daafce842f66188d0c23500ab29fd5bf9e2f9470f1d1497c481dded480cc4014cb63a3af4a95bf9c44149f2168f482908eebce00000802000081063fa43c4e17a6fe60f186746f340aeab657c7c730f80480e3833fe8f0f14e7f040813eac10b80000006dea00000fb7431fe7df0804f4c441a5609c8ba80000005499") 22:06:46 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) syz_execute_func(&(0x7f0000000280)="b1ee91cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2160f01c4c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") syz_execute_func(&(0x7f0000000a80)="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") 22:06:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e4", 0x1}], 0x1) 22:06:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e4", 0x1}], 0x1) 22:06:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e4", 0x1}], 0x1) 22:06:46 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e4", 0x1}], 0x1) 22:06:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e4", 0x1}], 0x1) 22:06:47 executing program 1: syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000080)="f2af91cd800f0124eda133fa20431daafce842f66188d0c23500ab29fd5bf9e2f9470f1d1497c481dded480cc4014cb63a3af4a95bf9c44149f2168f482908eebce00000802000081063fa43c4e17a6fe60f186746f340aeab657c7c730f80480e3833fe8f0f14e7f040813eac10b80000006dea00000fb7431fe7df0804f4c441a5609c8ba80000005499") 22:06:48 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e4", 0x1}], 0x1) 22:06:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x40000000a, 0x3, 0x800, 0x100000001}, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x1e) 22:06:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet6(0xa, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffead) 22:06:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff53, 0x0}}], 0x400009c, 0x2040, 0x0) 22:06:48 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000580)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f00000001c0)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebc4a249dc56eabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") [ 279.928265][ C0] net_ratelimit: 8 callbacks suppressed [ 279.928275][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 279.939759][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:06:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xee5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x2, 0x1342) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) creat(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = memfd_create(&(0x7f0000000140)='ipvs\x00', 0x7) fremovexattr(r3, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000180)={0x7, 0x0, 0x0, 0x8}) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r2, r4, 0x0, 0x8000fffffffb) 22:06:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x40000000a, 0x3, 0x800, 0x100000001}, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x1e) 22:06:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x40000000a, 0x3, 0x800, 0x100000001}, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x1e) 22:06:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff53, 0x0}}], 0x400009c, 0x2040, 0x0) 22:06:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x40000000a, 0x3, 0x800, 0x100000001}, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x1e) [ 280.130837][T11703] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 280.168213][ C1] protocol 88fb is buggy, dev hsr_slave_0 22:06:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x40000000a, 0x3, 0x800, 0x100000001}, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x1e) 22:06:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x40000000a, 0x3, 0x800, 0x100000001}, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x1e) 22:06:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0xb, 0x23}, 0x14}}, 0x0) 22:06:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x40000000a, 0x3, 0x800, 0x100000001}, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x1e) 22:06:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") socket$inet6(0xa, 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffead) 22:06:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff53, 0x0}}], 0x400009c, 0x2040, 0x0) 22:06:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0xb, 0x23}, 0x14}}, 0x0) 22:06:49 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000580)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f00000001c0)="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") 22:06:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0xc8, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0xc8}}, 0x0) syz_execute_func(&(0x7f0000000440)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e18015a4ab38fd5bf9e2f9660f3a0fae5e090200bac7e4c65849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43c4a19b5da2008000000f186746f340ae65657c7c730f8052043833fe8f2e2e263636410f2e5c647546d9f8fe5ff6e7df0804f4c441a5609c8bb80000005499") 22:06:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0xb, 0x23}, 0x14}}, 0x0) 22:06:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x2, 0x4) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0xffffffffffffff53, 0x0}}], 0x400009c, 0x2040, 0x0) 22:06:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xee5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x2, 0x1342) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) creat(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = memfd_create(&(0x7f0000000140)='ipvs\x00', 0x7) fremovexattr(r3, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000180)={0x7, 0x0, 0x0, 0x8}) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r2, r4, 0x0, 0x8000fffffffb) 22:06:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0xb, 0x23}, 0x14}}, 0x0) 22:06:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000d06000)=0x1, 0x4) 22:06:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffb) 22:06:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000d06000)=0x1, 0x4) 22:06:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000d06000)=0x1, 0x4) 22:06:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000040)="f25945d3d7c4e18515f10f0124eda173fa200f54ed42f76180d0c4ab5bf9e2f8c4c11971f074b902c3f7273e36f26c660f3a61f5d5660f382a1e45e2008f4808eebce00000802000c8bcfa43d05ca158c47d5891000800000d1888096746674640ba59ba593e65f2400fb7c37c730f66400fc46379162263fe8f0f14e7e7c481f2c26d00ed76efaff676460e0e95320004f43e65f3a554c2a7") 22:06:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000d06000)=0x1, 0x4) 22:06:50 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000580)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f00000001c0)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebc4a249dc56eabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") 22:06:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0xc8, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0xc8}}, 0x0) syz_execute_func(&(0x7f0000000440)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e18015a4ab38fd5bf9e2f9660f3a0fae5e090200bac7e4c65849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43c4a19b5da2008000000f186746f340ae65657c7c730f8052043833fe8f2e2e263636410f2e5c647546d9f8fe5ff6e7df0804f4c441a5609c8bb80000005499") 22:06:50 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x600b, 0x1) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x0, 0x0) 22:06:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xee5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x2, 0x1342) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) creat(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = memfd_create(&(0x7f0000000140)='ipvs\x00', 0x7) fremovexattr(r3, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000180)={0x7, 0x0, 0x0, 0x8}) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r2, r4, 0x0, 0x8000fffffffb) [ 282.221440][ T2493] print_req_error: I/O error, dev loop7, sector 64 flags 0 [ 282.229214][T11786] isofs_fill_super: bread failed, dev=loop7, iso_blknum=16, block=32 22:06:51 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x600b, 0x1) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x0, 0x0) 22:06:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffb) [ 282.451042][ T2493] print_req_error: I/O error, dev loop7, sector 64 flags 0 [ 282.464558][T11798] isofs_fill_super: bread failed, dev=loop7, iso_blknum=16, block=32 22:06:51 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x600b, 0x1) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x0, 0x0) [ 282.682854][ T2493] print_req_error: I/O error, dev loop7, sector 64 flags 0 [ 282.691814][T11805] isofs_fill_super: bread failed, dev=loop7, iso_blknum=16, block=32 22:06:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000040)="f25945d3d7c4e18515f10f0124eda173fa200f54ed42f76180d0c4ab5bf9e2f8c4c11971f074b902c3f7273e36f26c660f3a61f5d5660f382a1e45e2008f4808eebce00000802000c8bcfa43d05ca158c47d5891000800000d1888096746674640ba59ba593e65f2400fb7c37c730f66400fc46379162263fe8f0f14e7e7c481f2c26d00ed76efaff676460e0e95320004f43e65f3a554c2a7") 22:06:51 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x600b, 0x1) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='iso9660\x00', 0x0, 0x0) [ 282.949899][ T2493] print_req_error: I/O error, dev loop7, sector 64 flags 0 [ 282.957405][T11813] isofs_fill_super: bread failed, dev=loop7, iso_blknum=16, block=32 22:06:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0xc8, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0xc8}}, 0x0) syz_execute_func(&(0x7f0000000440)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e18015a4ab38fd5bf9e2f9660f3a0fae5e090200bac7e4c65849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43c4a19b5da2008000000f186746f340ae65657c7c730f8052043833fe8f2e2e263636410f2e5c647546d9f8fe5ff6e7df0804f4c441a5609c8bb80000005499") 22:06:51 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) shutdown(r0, 0x5) 22:06:52 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) shutdown(r0, 0x5) 22:06:52 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000580)="b13691cd806969ef69dc00d9d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fb0e2762e014cb63a38a95ff9c44149f216c421fc51c12aea01efc48192558dc3c3664545a318b34646c27d0fb3c442dd8e1100007c7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a12856394c4a141d2e8") syz_execute_func(&(0x7f00000001c0)="c4a17b2dd04a2ae92ca842980f050d427ce444c4a37bf0c50241e2e9b5c422ebc4a249dc56eabb3c00ba00000fc7a4ea70db000000000f383a9e02000000110f9a8f698099005ba265aa104b06660f38091e2fdee5bebec42104ca67f30fedb216787600787600584243c4e10bf8d4d9c08fe978e125001000020f66420fc443ed0ed000c423c96cb83d000000fe2e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8a1a12ad764d3cf53afc421b1f56af38466f2abc4423d9f9346000000660f79cead768a8a9294d80200490f2d8f0b000000c2a0c10b00ccf0498785000000000d6572d33c6436b2aa66450fc46500000f01f9c441c05983f9070bb3ddcd4aa646808cb0159517f4dcc481c5f89780000000c483d94848f24b7d7526802d08000000fa67f243a75c450f91f3dac9c401fe70580869553131b83a00a2b0fbaf3b62") 22:06:52 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) shutdown(r0, 0x5) 22:06:52 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) shutdown(r0, 0x5) 22:06:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x362) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xee5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x2, 0x1342) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x73, &(0x7f0000000400), 0x4) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) creat(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) r3 = memfd_create(&(0x7f0000000140)='ipvs\x00', 0x7) fremovexattr(r3, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000080)=0x7f, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000180)={0x7, 0x0, 0x0, 0x8}) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) sendfile(r2, r4, 0x0, 0x8000fffffffb) 22:06:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x88}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000480)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e1801c65ab39ff5bf9e2f9d70f0fcab0c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") 22:06:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffb) 22:06:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000040)="f25945d3d7c4e18515f10f0124eda173fa200f54ed42f76180d0c4ab5bf9e2f8c4c11971f074b902c3f7273e36f26c660f3a61f5d5660f382a1e45e2008f4808eebce00000802000c8bcfa43d05ca158c47d5891000800000d1888096746674640ba59ba593e65f2400fb7c37c730f66400fc46379162263fe8f0f14e7e7c481f2c26d00ed76efaff676460e0e95320004f43e65f3a554c2a7") 22:06:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)={0xc8, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0xc8}}, 0x0) syz_execute_func(&(0x7f0000000440)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e18015a4ab38fd5bf9e2f9660f3a0fae5e090200bac7e4c65849dbc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43c4a19b5da2008000000f186746f340ae65657c7c730f8052043833fe8f2e2e263636410f2e5c647546d9f8fe5ff6e7df0804f4c441a5609c8bb80000005499") 22:06:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x88}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000480)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e1801c65ab39ff5bf9e2f9d70f0fcab0c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") 22:06:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_FWMARK={0x8}]]}}}]}, 0x38}}, 0x0) 22:06:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 22:06:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_FWMARK={0x8}]]}}}]}, 0x38}}, 0x0) 22:06:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 22:06:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_FWMARK={0x8}]]}}}]}, 0x38}}, 0x0) 22:06:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_FWMARK={0x8}]]}}}]}, 0x38}}, 0x0) 22:06:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 22:06:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 22:06:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffb) 22:06:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000000c0), 0x9) 22:06:55 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x0, 0x0, 0xffffffffc496a437, 0x9}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x88}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000480)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e1801c65ab39ff5bf9e2f9d70f0fcab0c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") 22:06:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000040)="65f34135a09d002a9145e1645aabe2f9c4227d138f0e0000005864360f38c8d13a0074e10000440f192300250521f30f59c4822501042f0f54a81a970000f3befc1d13d8fbfbf26e47f65f742e6873117e766262dd1f0000126cc40209e5c443397c7b00406cc44164554f8b9c2ec6420f3a400d2a4a4afd1b632567f510a9a9c2ad9d1f2d0e320010002e65664d0f38f6e6400f514e00c980c4bd969144df838342ddc9c4c244b85955f26cc64661973e266564660fb57df9f27adadac461c77c063e660f3adf1bfe746d37a68f698893a33223333300") 22:06:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000040)="f25945d3d7c4e18515f10f0124eda173fa200f54ed42f76180d0c4ab5bf9e2f8c4c11971f074b902c3f7273e36f26c660f3a61f5d5660f382a1e45e2008f4808eebce00000802000c8bcfa43d05ca158c47d5891000800000d1888096746674640ba59ba593e65f2400fb7c37c730f66400fc46379162263fe8f0f14e7e7c481f2c26d00ed76efaff676460e0e95320004f43e65f3a554c2a7") 22:06:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000000c0), 0x9) 22:06:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000000c0), 0x9) 22:06:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000000c0), 0x9) 22:06:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 22:06:56 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x0, 0x0, 0xffffffffc496a437, 0x9}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 22:06:57 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x0, 0x0, 0xffffffffc496a437, 0x9}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x88}}, 0x0) ioctl(r0, 0x80001000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000480)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c4e1801c65ab39ff5bf9e2f9d70f0fcab0c442d1b6265e090000bac7bae4c6d18f26088f65240000dbc46440983af4ad5f48140e660f76cc433d0020d76ec863fa43c4a19b5da200800000f043835a00a9f340ae65657c7c730f8052043822de0ff8a10000000026460f740346d9f880ba0000000083fee7df0804f4c441a5609c8ba800000054838b") 22:06:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000040)="65f34135a09d002a9145e1645aabe2f9c4227d138f0e0000005864360f38c8d13a0074e10000440f192300250521f30f59c4822501042f0f54a81a970000f3befc1d13d8fbfbf26e47f65f742e6873117e766262dd1f0000126cc40209e5c443397c7b00406cc44164554f8b9c2ec6420f3a400d2a4a4afd1b632567f510a9a9c2ad9d1f2d0e320010002e65664d0f38f6e6400f514e00c980c4bd969144df838342ddc9c4c244b85955f26cc64661973e266564660fb57df9f27adadac461c77c063e660f3adf1bfe746d37a68f698893a33223333300") 22:06:57 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x0, 0x0, 0xffffffffc496a437, 0x9}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 22:06:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 22:06:57 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x0, 0x0, 0xffffffffc496a437, 0x9}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:57 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x0, 0x0, 0xffffffffc496a437, 0x9}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:57 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x0, 0x0, 0xffffffffc496a437, 0x9}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:57 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x0, 0x0, 0xffffffffc496a437, 0x9}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:58 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x0, 0x0, 0xffffffffc496a437, 0x9}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:58 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x0, 0x0, 0xffffffffc496a437, 0x9}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:58 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x0, 0x0, 0xffffffffc496a437, 0x9}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:58 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x0, 0x0, 0xffffffffc496a437, 0x9}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000040)="65f34135a09d002a9145e1645aabe2f9c4227d138f0e0000005864360f38c8d13a0074e10000440f192300250521f30f59c4822501042f0f54a81a970000f3befc1d13d8fbfbf26e47f65f742e6873117e766262dd1f0000126cc40209e5c443397c7b00406cc44164554f8b9c2ec6420f3a400d2a4a4afd1b632567f510a9a9c2ad9d1f2d0e320010002e65664d0f38f6e6400f514e00c980c4bd969144df838342ddc9c4c244b85955f26cc64661973e266564660fb57df9f27adadac461c77c063e660f3adf1bfe746d37a68f698893a33223333300") 22:06:58 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 22:06:58 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 22:06:58 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x0, 0x0, 0xffffffffc496a437, 0x9}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4d, 0x0, 0x0) 22:06:58 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 22:06:58 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x0, 0x0, 0xffffffffc496a437, 0x9}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:58 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x0, 0x0, 0xffffffffc496a437, 0x9}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:58 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 22:06:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4d, 0x0, 0x0) 22:06:59 executing program 0: mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000880)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000280)='./control\x00', 0x0, 0x2000, 0x0) mount$9p_virtio(0x0, &(0x7f0000000300)='./control/file2\x00', 0x0, 0x0, 0x0) close(r0) 22:06:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4d, 0x0, 0x0) 22:06:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000040)="65f34135a09d002a9145e1645aabe2f9c4227d138f0e0000005864360f38c8d13a0074e10000440f192300250521f30f59c4822501042f0f54a81a970000f3befc1d13d8fbfbf26e47f65f742e6873117e766262dd1f0000126cc40209e5c443397c7b00406cc44164554f8b9c2ec6420f3a400d2a4a4afd1b632567f510a9a9c2ad9d1f2d0e320010002e65664d0f38f6e6400f514e00c980c4bd969144df838342ddc9c4c244b85955f26cc64661973e266564660fb57df9f27adadac461c77c063e660f3adf1bfe746d37a68f698893a33223333300") 22:06:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4d, 0x0, 0x0) 22:06:59 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x0, 0x0, 0xffffffffc496a437, 0x9}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:06:59 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000540)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0000004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5b6666a265aa104b26660f38091e410f115d28a2631bc4215c045f460707c48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f47dbe1660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00c4026db9d6cc7a0ec8c442cf376d000f9fc442610b2336b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83af6a2f1f0448011fcfb766208cf") 22:06:59 executing program 0: mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000880)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000280)='./control\x00', 0x0, 0x2000, 0x0) mount$9p_virtio(0x0, &(0x7f0000000300)='./control/file2\x00', 0x0, 0x0, 0x0) close(r0) 22:06:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 22:06:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x158, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe360}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:06:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x75c, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) 22:07:00 executing program 0: mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000880)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000280)='./control\x00', 0x0, 0x2000, 0x0) mount$9p_virtio(0x0, &(0x7f0000000300)='./control/file2\x00', 0x0, 0x0, 0x0) close(r0) 22:07:00 executing program 5: capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000000040)={0x20000fffffff5, 0xffffffffffffffff}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 291.741007][T12035] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 22:07:00 executing program 0: mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) mkdir(&(0x7f0000000880)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./control/file0\x00') rename(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='./control\x00') mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000280)='./control\x00', 0x0, 0x2000, 0x0) mount$9p_virtio(0x0, &(0x7f0000000300)='./control/file2\x00', 0x0, 0x0, 0x0) close(r0) 22:07:00 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000540)="994a2ae92c02b64c0f05bf03000000c4a37bf0c50641e2e9c422e9aabb3c0000004a0fc7a4ea70db000000000d0d383a9e02000000110f4e5b6666a265aa104b26660f38091e410f115d28a2631bc4215c045f460707c48d3c21b35c9fbdd4e11bf9d4e11bf96f43a038fd52262e2e66450f7d64c60865f2ad0383397fd3ffd70065f20f7cd8efa1a12ad764d38f53efaf6766f2ab440fec3f47dbe1660f79cec462b1f72ec3c4899294d800000000000f65f3440fe6cd00823d4e3d4e0b00c4026db9d6cc7a0ec8c442cf376d000f9fc442610b2336b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc7d75c4426507af0f0000000f5fd25cf3460f2ad0f30f5ea5a9a50000ffff660f79ca553131b83af6a2f1f0448011fcfb766208cf") [ 291.865558][T12035] overlayfs: failed to create directory ./file1\/work (errno: 13); mounting read-only 22:07:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 22:07:00 executing program 5: capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000000040)={0x20000fffffff5, 0xffffffffffffffff}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 22:07:00 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb3, &(0x7f0000000000)) [ 292.217301][T12056] overlayfs: failed to create directory ./file1\/work (errno: 13); mounting read-only 22:07:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x158, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe360}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:07:01 executing program 5: capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000000040)={0x20000fffffff5, 0xffffffffffffffff}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) 22:07:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x400000032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x805, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x7b, &(0x7f0000000040), 0x8) close(r2) close(r1) 22:07:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb3, &(0x7f0000000000)) [ 292.502265][T12072] overlayfs: failed to create directory ./file1\/work (errno: 13); mounting read-only 22:07:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x400000032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x805, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x7b, &(0x7f0000000040), 0x8) close(r2) close(r1) 22:07:01 executing program 5: capset(&(0x7f0000000380)={0x19980330}, &(0x7f0000000040)={0x20000fffffff5, 0xffffffffffffffff}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) [ 292.766753][T12080] overlayfs: failed to create directory ./file1\/work (errno: 13); mounting read-only 22:07:01 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000540)="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") 22:07:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x400000032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x805, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x7b, &(0x7f0000000040), 0x8) close(r2) close(r1) 22:07:01 executing program 5: r0 = socket(0x100000400000010, 0x400000000002, 0x0) write(r0, &(0x7f0000000040)="240000004e001f0014f97407010904000200071004000100010000000800800000000000", 0x24) 22:07:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 22:07:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb3, &(0x7f0000000000)) 22:07:01 executing program 5: r0 = socket(0x100000400000010, 0x400000000002, 0x0) write(r0, &(0x7f0000000040)="240000004e001f0014f97407010904000200071004000100010000000800800000000000", 0x24) 22:07:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x158, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe360}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:07:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x400000032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x805, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x7b, &(0x7f0000000040), 0x8) close(r2) close(r1) 22:07:02 executing program 5: r0 = socket(0x100000400000010, 0x400000000002, 0x0) write(r0, &(0x7f0000000040)="240000004e001f0014f97407010904000200071004000100010000000800800000000000", 0x24) 22:07:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb3, &(0x7f0000000000)) 22:07:02 executing program 5: r0 = socket(0x100000400000010, 0x400000000002, 0x0) write(r0, &(0x7f0000000040)="240000004e001f0014f97407010904000200071004000100010000000800800000000000", 0x24) 22:07:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 22:07:02 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000540)="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") 22:07:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x2, 0x1342) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 22:07:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f0c3c123f319bd070") sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={0xbc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0xbc}}, 0x81) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c6ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f1ce7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:07:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000180)="f2af91cd800f0124eda133fa20430fbafce842f66188d0ccab5bf9e2f905c7c7e4c653fb0fc48f68b4a2319c3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe6450f01eee47c7c730f66400f386033338f0f14e7e7c401fc52e95ff67de7baba0fe7af5cc34a51c441a5609c8ba80000005499") 22:07:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 22:07:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 22:07:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x158, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe360}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2c0}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xdb}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x4}, 0x4000000000000000) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:07:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 22:07:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r1, &(0x7f0000000000)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) timer_create(0x2, &(0x7f00000001c0)={0x0, 0x800000000000001f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x100000001, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 22:07:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000840)="65f34135a09d002a9140879fb900000045e1645aab784be2f954227d138f0e000066420f3821ba655666668351f798f267f2d9f174e10000440f192300250521f30f59d5c6aa3e564308c2f33ed8fb0078e2e8434ee6632e687311766226dd1f0030f700f700c40209e521316cc44164555f53262e66420f3a0d2a4a0afd3667f567f55036640fc6af00360000000e0e0e320010002e65664d0f38f6e600000080c4bd969144df838342ddc9c4c244b85955f26cc6466197c4c2012c6a00f2a5dada523e660f3adf1bfe746d06170cfb47df4c2368") 22:07:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f0c3c123f319bd070") sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={0xbc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0xbc}}, 0x81) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c6ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f1ce7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:07:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x2, 0x1342) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 22:07:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000d50104000000000100000000dcdf6c68a94a86be9084baa5b5db0700000068000a0100000000"], 0x2a) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/160, 0xa0}, {&(0x7f0000000000)=""/85, 0x55}], 0x2) 22:07:03 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000d50104000000000100000000dcdf6c68a94a86be9084baa5b5db0700000068000a0100000000"], 0x2a) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/160, 0xa0}, {&(0x7f0000000000)=""/85, 0x55}], 0x2) 22:07:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x4000400000006, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 22:07:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000d50104000000000100000000dcdf6c68a94a86be9084baa5b5db0700000068000a0100000000"], 0x2a) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/160, 0xa0}, {&(0x7f0000000000)=""/85, 0x55}], 0x2) 22:07:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x4000400000006, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 22:07:04 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="00000000d50104000000000100000000dcdf6c68a94a86be9084baa5b5db0700000068000a0100000000"], 0x2a) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/160, 0xa0}, {&(0x7f0000000000)=""/85, 0x55}], 0x2) 22:07:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x4000400000006, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 22:07:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x11c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x11c}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:07:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000840)="65f34135a09d002a9140879fb900000045e1645aab784be2f954227d138f0e000066420f3821ba655666668351f798f267f2d9f174e10000440f192300250521f30f59d5c6aa3e564308c2f33ed8fb0078e2e8434ee6632e687311766226dd1f0030f700f700c40209e521316cc44164555f53262e66420f3a0d2a4a0afd3667f567f55036640fc6af00360000000e0e0e320010002e65664d0f38f6e600000080c4bd969144df838342ddc9c4c244b85955f26cc6466197c4c2012c6a00f2a5dada523e660f3adf1bfe746d06170cfb47df4c2368") 22:07:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f0c3c123f319bd070") sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={0xbc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0xbc}}, 0x81) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c6ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f1ce7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:07:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x2, 0x1342) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 22:07:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x4000400000006, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 22:07:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000280)="800000001000000019000300e60100006c000000000000000100000001000000000100000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 296.238586][T12212] EXT4-fs (loop1): bad geometry: block count 16 exceeds size of device (1 blocks) 22:07:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 296.343616][T12212] EXT4-fs (loop1): bad geometry: block count 16 exceeds size of device (1 blocks) 22:07:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000280)="800000001000000019000300e60100006c000000000000000100000001000000000100000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 22:07:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x11c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x11c}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") [ 296.675054][T12228] EXT4-fs (loop1): bad geometry: block count 16 exceeds size of device (1 blocks) 22:07:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000280)="800000001000000019000300e60100006c000000000000000100000001000000000100000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 22:07:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000840)="65f34135a09d002a9140879fb900000045e1645aab784be2f954227d138f0e000066420f3821ba655666668351f798f267f2d9f174e10000440f192300250521f30f59d5c6aa3e564308c2f33ed8fb0078e2e8434ee6632e687311766226dd1f0030f700f700c40209e521316cc44164555f53262e66420f3a0d2a4a0afd3667f567f55036640fc6af00360000000e0e0e320010002e65664d0f38f6e600000080c4bd969144df838342ddc9c4c244b85955f26cc6466197c4c2012c6a00f2a5dada523e660f3adf1bfe746d06170cfb47df4c2368") [ 297.033822][T12240] EXT4-fs (loop1): bad geometry: block count 16 exceeds size of device (1 blocks) 22:07:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f0c3c123f319bd070") sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)={0xbc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_BEARER={0x2c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0xbc}}, 0x81) syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0c6ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f1ce7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") 22:07:05 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000280)="800000001000000019000300e60100006c000000000000000100000001000000000100000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 297.265882][T12247] EXT4-fs (loop1): bad geometry: block count 16 exceeds size of device (1 blocks) 22:07:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:07:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000400)="b13691cd806969ef69dc00d9c4a2d1920cec38c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95ff9c44149f2168f4808eebce00000802000c421fc51c12aeac461a1f8a100000021c4e189d8a42973858e2c0f186746f3400faee47e7c730f5726400f0d18c401fe5ff6e7df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x2, 0x1342) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r1, r1, 0x0, 0x8000fffffffb) 22:07:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xa, &(0x7f0000000140), 0x20) 22:07:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x11c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x11c}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:07:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xa, &(0x7f0000000140), 0x20) 22:07:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000840)="65f34135a09d002a9140879fb900000045e1645aab784be2f954227d138f0e000066420f3821ba655666668351f798f267f2d9f174e10000440f192300250521f30f59d5c6aa3e564308c2f33ed8fb0078e2e8434ee6632e687311766226dd1f0030f700f700c40209e521316cc44164555f53262e66420f3a0d2a4a0afd3667f567f55036640fc6af00360000000e0e0e320010002e65664d0f38f6e600000080c4bd969144df838342ddc9c4c244b85955f26cc6466197c4c2012c6a00f2a5dada523e660f3adf1bfe746d06170cfb47df4c2368") 22:07:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xa, &(0x7f0000000140), 0x20) 22:07:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0xa, &(0x7f0000000140), 0x20) 22:07:06 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 22:07:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_execute_func(&(0x7f0000000800)="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") 22:07:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 298.299637][T12284] binder: 12281:12284 got transaction with invalid offsets ptr [ 298.327092][T12284] binder: 12281:12284 transaction failed 29201/-14, size 0-8 line 3203 [ 298.391250][ T8068] binder: undelivered TRANSACTION_ERROR: 29201 [ 298.405178][T12284] binder: BINDER_SET_CONTEXT_MGR already set [ 298.451691][T12284] binder: 12281:12284 ioctl 40046207 0 returned -16 [ 298.475055][T12287] binder: 12281:12287 transaction failed 29189/-22, size 0-8 line 2995 [ 298.537934][ T3682] binder: undelivered TRANSACTION_ERROR: 29189 22:07:07 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 298.731453][T12294] binder: 12293:12294 got transaction with invalid offsets ptr [ 298.768580][T12294] binder: 12293:12294 transaction failed 29201/-14, size 0-8 line 3203 [ 298.818631][ T3682] binder: undelivered TRANSACTION_ERROR: 29201 22:07:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)={0x11c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2}}, {0x14, 0x2, @in={0x2, 0x0, @local}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x11c}}, 0x0) syz_execute_func(&(0x7f0000000100)="f2af91930f0124eda133fa20430fbafce842f66188d0c4e18014d1ab5bf9e2f9660f3a0fae5e090000ba023c1fb63ac462b99cbc0ce8000000c482310d46f449f216c863fa438036a966410f6c244dd68dbaa9f340ae955b955f420f383c02c401405c6bfdd70fc7f833fefbab6464660f38323c8f26dbc1a1fe5ff6f6df0804f4c4efa5b3609c0f01c4288ba6452e00005480") 22:07:08 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 22:07:08 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) syz_execute_func(&(0x7f00000002c0)="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") syz_execute_func(&(0x7f0000000240)="b19191cd806969ef69dccf00c4e195e8a4d2e5a700007bb66667450ee8a9db00000200024efd5bf91c7e50506766400f3831a859b6efb3c4c3090c330053fb1f11cdaefbc44549f216c421fc11c165f00fc70de5110000660f383fd155bebec4210a5fc32af3400faee4de4cde977c7cf752325726400f0d18c4d6fef6f6dd2025500804f4c40e2d690b72c341f6d3c31d54111d00") 22:07:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10000000800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x16, &(0x7f0000000140)="1100eb98", 0x4) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000002c) fcntl$setstatus(r1, 0x4, 0x42004) 22:07:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) syz_execute_func(&(0x7f0000000800)="44d9ee4a2ae92cc0b64c0f05be03000000c4a37bf0c50341e2e9c422e9aabb3c0000004a0fc7a4ea70db000000000f383a9e02000000110f4e5bc4a265aa104b26660f38091e2fdee51bc421045f450f2f02c421dd589fc4e10bf8c426f2f045f6196462bfffffffff0252262e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20f7cd8efa1a12ad764d3cf53af6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f2d8f0b000000c2a0c10b00cca27a0e0f414e53d2c40f0f9f8a6465b2aa66450fc4650000c4e39978c104c441c05983f9070bb3ddcdcda2660f38346800c4e3295e4c3dc8a3c4c1045ccc7d7526802d08000000fa0f5fd25c450f91f3f30f5ea5a9a50000ffffbedc4e61c9553131b83a00a2f1fbfb3b62") 22:07:08 executing program 2: keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffeeb}], 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000240)="f2af91cd800f0124eda133fa20430fbafce842f66188d0d038c4ab39fd5bf9e2f9e2c7c7e4c653fb0fc4014cb63a3af4a95bf9c44149f2168f4808eebce00000802000c863fa43adc4e17a6fe60f186746f340aee47c7c730f66400f3833fe8f0f14e7e701fe5ff6e7df660fe7af5cc34a510804f4c441a5609c8ba80000005499") [ 300.251904][T12307] binder: 12305:12307 got transaction with invalid offsets ptr [ 300.278323][T12307] binder: 12305:12307 transaction failed 29201/-14, size 0-8 line 3203 [ 300.345572][ T8068] binder: undelivered TRANSACTION_ERROR: 29201 22:07:09 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) syz_execute_func(&(0x7f00000002c0)="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") syz_execute_func(&(0x7f0000000240)="b19191cd806969ef69dccf00c4e195e8a4d2e5a700007bb66667450ee8a9db00000200024efd5bf91c7e50506766400f3831a859b6efb3c4c3090c330053fb1f11cdaefbc44549f216c421fc11c165f00fc70de5110000660f383fd155bebec4210a5fc32af3400faee4de4cde977c7cf752325726400f0d18c4d6fef6f6dd2025500804f4c40e2d690b72c341f6d3c31d54111d00") 22:07:09 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 22:07:09 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) syz_execute_func(&(0x7f00000002c0)="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") syz_execute_func(&(0x7f0000000240)="b19191cd806969ef69dccf00c4e195e8a4d2e5a700007bb66667450ee8a9db00000200024efd5bf91c7e50506766400f3831a859b6efb3c4c3090c330053fb1f11cdaefbc44549f216c421fc11c165f00fc70de5110000660f383fd155bebec4210a5fc32af3400faee4de4cde977c7cf752325726400f0d18c4d6fef6f6dd2025500804f4c40e2d690b72c341f6d3c31d54111d00") [ 300.607833][T12325] binder: 12324:12325 got transaction with invalid offsets ptr 22:07:09 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) syz_execute_func(&(0x7f00000002c0)="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") syz_execute_func(&(0x7f0000000240)="b19191cd806969ef69dccf00c4e195e8a4d2e5a700007bb66667450ee8a9db00000200024efd5bf91c7e50506766400f3831a859b6efb3c4c3090c330053fb1f11cdaefbc44549f216c421fc11c165f00fc70de5110000660f383fd155bebec4210a5fc32af3400faee4de4cde977c7cf752325726400f0d18c4d6fef6f6dd2025500804f4c40e2d690b72c341f6d3c31d54111d00") [ 300.661591][T12325] binder: 12324:12325 transaction failed 29201/-14, size 0-8 line 3203 22:07:09 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) syz_execute_func(&(0x7f00000002c0)="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") syz_execute_func(&(0x7f0000000240)="b19191cd806969ef69dccf00c4e195e8a4d2e5a700007bb66667450ee8a9db00000200024efd5bf91c7e50506766400f3831a859b6efb3c4c3090c330053fb1f11cdaefbc44549f216c421fc11c165f00fc70de5110000660f383fd155bebec4210a5fc32af3400faee4de4cde977c7cf752325726400f0d18c4d6fef6f6dd2025500804f4c40e2d690b72c341f6d3c31d54111d00") [ 300.750755][ T8068] binder: undelivered TRANSACTION_ERROR: 29201 22:07:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="01000000000000000010000000000000"], 0x10}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 22:07:09 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) syz_execute_func(&(0x7f00000002c0)="264a2ae980d0da964c0f05bf04000000c4a37bf0c5fee2e9c422e9aabb3c2302004a0fc7a4ea70db00230200c4235d79cd3ff30f38f6c5c4a13b5a97ead04d13c4a265aa104b8d26c4c24bf6b7d2bf7b5e660f615f1e642f64631bc421045f4607c421ddb7582b9fc4149fc4c4e37d397632bd26f2f045f602b164640f6f43a0660f6e6da6a9262e2e66450f7d64c6088f292001720badcc83397fd3ff0f7cd8efa1a12ad764d38f53efaf6766f2ab6626f04618acdf07000000c443a922c6fe660f79cec462b1f72e8e00000000000fc4634148f700c4a1bd74055c540000a0c10b00cca27a0e0fc442cd376d000f9f3c6436b2aa66450fc4650000c4e39978c104d9a1e8719e70ddcdcda2660f38346800c4e3295d4c3dc8a3c4c1045ccc2675c442650739e5c4a1fe162be5a700000f3e666690c4a16ac2a9faff00000041767ff30f5ea5a9a50000fff5c463fd527c63ae1c0f0f3131b83a00a2f16541d9f0fb766208cf") syz_execute_func(&(0x7f0000000240)="b19191cd806969ef69dccf00c4e195e8a4d2e5a700007bb66667450ee8a9db00000200024efd5bf91c7e50506766400f3831a859b6efb3c4c3090c330053fb1f11cdaefbc44549f216c421fc11c165f00fc70de5110000660f383fd155bebec4210a5fc32af3400faee4de4cde977c7cf752325726400f0d18c4d6fef6f6dd2025500804f4c40e2d690b72c341f6d3c31d54111d00") [ 300.947864][T12316] WARNING: CPU: 1 PID: 12316 at kernel/cgroup/cgroup.c:6008 cgroup_exit+0x51a/0x5d0 [ 300.957580][T12316] Kernel panic - not syncing: panic_on_warn set ... [ 300.964206][T12316] CPU: 1 PID: 12316 Comm: syz-executor.4 Not tainted 5.1.0-next-20190507 #2 [ 300.972893][T12316] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 300.982981][T12316] Call Trace: [ 300.986371][T12316] dump_stack+0x172/0x1f0 [ 300.990751][T12316] ? cgroup_exit+0x430/0x5d0 [ 300.995554][T12316] panic+0x2cb/0x75a [ 300.999488][T12316] ? __warn_printk+0xf3/0xf3 [ 301.004106][T12316] ? cgroup_exit+0x51a/0x5d0 [ 301.008754][T12316] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 301.015063][T12316] ? __warn.cold+0x5/0x47 [ 301.019426][T12316] ? __warn+0xe8/0x1d0 [ 301.023552][T12316] ? cgroup_exit+0x51a/0x5d0 [ 301.028178][T12316] __warn.cold+0x20/0x47 [ 301.032539][T12316] ? mark_held_locks+0xf0/0xf0 [ 301.037438][T12316] ? cgroup_exit+0x51a/0x5d0 [ 301.042052][T12316] report_bug+0x263/0x2b0 [ 301.046571][T12316] do_error_trap+0x11b/0x200 [ 301.051200][T12316] do_invalid_op+0x37/0x50 [ 301.055631][T12316] ? cgroup_exit+0x51a/0x5d0 [ 301.060336][T12316] invalid_op+0x14/0x20 [ 301.064514][T12316] RIP: 0010:cgroup_exit+0x51a/0x5d0 [ 301.069760][T12316] Code: 00 48 c7 c2 20 7f 6d 87 be d3 01 00 00 48 c7 c7 20 80 6d 87 c6 05 01 93 f1 07 01 e8 fb 03 ed ff e9 b1 fb ff ff e8 96 f9 05 00 <0f> 0b e9 75 fc ff ff e8 8a f9 05 00 48 c7 c2 e0 82 6d 87 be 85 02 [ 301.089473][T12316] RSP: 0018:ffff888060117a80 EFLAGS: 00010093 [ 301.095559][T12316] RAX: ffff88809089e6c0 RBX: 0000000000000001 RCX: ffffffff816b0b5e [ 301.103549][T12316] RDX: 0000000000000000 RSI: ffffffff816b0eea RDI: 0000000000000001 [ 301.111554][T12316] RBP: ffff888060117b18 R08: ffff88809089e6c0 R09: ffffed100c022f3e [ 301.119550][T12316] R10: ffffed100c022f3d R11: 0000000000000003 R12: ffff88809089e6c0 [ 301.127642][T12316] R13: ffff8880960904c0 R14: ffff888060117af0 R15: 1ffff1100c022f52 [ 301.135659][T12316] ? cgroup_exit+0x18e/0x5d0 [ 301.140273][T12316] ? cgroup_exit+0x51a/0x5d0 [ 301.144892][T12316] ? cgroup_post_fork+0x540/0x540 [ 301.150005][T12316] do_exit+0x97a/0x2fa0 [ 301.154191][T12316] ? find_held_lock+0x35/0x130 [ 301.158980][T12316] ? do_group_exit+0x2e9/0x370 [ 301.163783][T12316] ? mm_update_next_owner+0x640/0x640 [ 301.169193][T12316] ? _raw_spin_unlock_irq+0x28/0x90 [ 301.174415][T12316] ? do_group_exit+0x2e9/0x370 [ 301.179190][T12316] ? _raw_spin_unlock_irq+0x28/0x90 [ 301.184418][T12316] ? lockdep_hardirqs_on+0x418/0x5d0 [ 301.189787][T12316] ? trace_hardirqs_on+0x67/0x230 [ 301.194869][T12316] ? kasan_check_read+0x11/0x20 [ 301.199758][T12316] do_group_exit+0x135/0x370 [ 301.204541][T12316] get_signal+0x425/0x2270 [ 301.208986][T12316] ? mutex_unlock+0xd/0x10 [ 301.213491][T12316] ? nf_sockopt_find.constprop.0+0x226/0x290 [ 301.219504][T12316] do_signal+0x87/0x1900 [ 301.223822][T12316] ? tcp_setsockopt+0x9d/0xf0 [ 301.228547][T12316] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 301.234806][T12316] ? setup_sigcontext+0x7d0/0x7d0 [ 301.239918][T12316] ? fput+0x1b/0x20 [ 301.243794][T12316] ? __sys_setsockopt+0x1aa/0x280 [ 301.248887][T12316] ? do_syscall_64+0x57e/0x670 [ 301.253680][T12316] ? exit_to_usermode_loop+0x43/0x2c0 [ 301.259426][T12316] ? lockdep_hardirqs_on+0x418/0x5d0 [ 301.264728][T12316] ? trace_hardirqs_on+0x67/0x230 [ 301.269776][T12316] exit_to_usermode_loop+0x244/0x2c0 [ 301.275105][T12316] do_syscall_64+0x57e/0x670 [ 301.279724][T12316] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 301.285662][T12316] RIP: 0033:0x458da9 [ 301.289838][T12316] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 301.309548][T12316] RSP: 002b:00007f0c122afc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 301.317997][T12316] RAX: ffffffffffffffa4 RBX: 0000000000000005 RCX: 0000000000458da9 [ 301.325995][T12316] RDX: 0000000000000016 RSI: 0000000000000029 RDI: 0000000000000003 [ 301.334079][T12316] RBP: 000000000073bfa0 R08: 0000000000000004 R09: 0000000000000000 [ 301.342446][T12316] R10: 0000000020000140 R11: 0000000000000246 R12: 00007f0c122b06d4 [ 301.350528][T12316] R13: 00000000004c6d0b R14: 00000000004dbbd0 R15: 00000000ffffffff [ 302.478289][T12316] Shutting down cpus with NMI [ 302.484073][T12316] Kernel Offset: disabled [ 302.488906][T12316] Rebooting in 86400 seconds..