16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff00000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:37 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x32000000}]}}, @igmp}}}}, 0x0) 03:37:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xa000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x89ffffff}]}}, @igmp}}}}, 0x0) [ 992.458354] loop6: rw=12288, want=8200, limit=56 03:37:37 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$void(0x1d) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 992.512793] attempt to access beyond end of device [ 992.517849] loop6: rw=12288, want=12296, limit=56 03:37:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x9effffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff00000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:37 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x84ffffff}]}}, @igmp}}}}, 0x0) 03:37:37 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x1020f5f200000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x3200}]}}, @igmp}}}}, 0x0) 03:37:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:37 executing program 7: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f00000001c0)) fallocate(r0, 0x1, 0x100000001, 0x1) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=',', 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) 03:37:37 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x7000000}]}}, @igmp}}}}, 0x0) 03:37:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x1000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:37 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") flock(r0, 0x7) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xf0ffffffffffff}]}}, @igmp}}}}, 0x0) 03:37:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:37 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4c000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:38 executing program 7: r0 = open(&(0x7f0000002000)='./bus\x00', 0x41042, 0x200000000000000) fallocate(r0, 0x1, 0x100000001, 0x1) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=',', 0x1}], 0x1, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], 0x6, 0x5, &(0x7f00000000c0)={0x6}, 0x8) fallocate(r0, 0x20, 0x0, 0xfffffeff000) 03:37:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:38 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x6}]}}, @igmp}}}}, 0x0) 03:37:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xf0}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xd000000}]}}, @igmp}}}}, 0x0) 03:37:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:38 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4800, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:38 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x7, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000001000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000100)="66baf80cb889dedc80ef66bafc0cb0ebeec4e3151844d009ce0f080f01b10078000066baf80cb8e71d7787ef66bafc0cb000ee0f01d10f4760a6c74424001f9c3955c7442402e0000000c7442406000000000f011c24c4c2213b9a009000000f019b00500000", 0x66}], 0x1, 0x5, &(0x7f0000000200)=[@dstype0], 0x1) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 03:37:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400300]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x1000000}]}}, @igmp}}}}, 0x0) 03:37:38 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x3c}]}}, @igmp}}}}, 0x0) 03:37:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xa00000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:38 executing program 7: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x100000001, 0x1) socket$inet6(0xa, 0x0, 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x78, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000340)="63707526352121000000010000039cd30e35cca01d3d0b0a1c60666f8dcc6d5c76fd2e9e09626b31deea1b0d3b81b62cd5b4223726b5797482fb1d83e6f82e2d6d0af3b128e9604401695c8d6c866c68a8fc80de2c4b099a06ef2b72590cf82c59249a74f41af3d61afdd00427799b7ce4b70845ed9780731957b75bf0253e4d4df598be5e3d7121a60f70013200bbbe9d7235af657010520b26afa8247f3756ed4c4a34cf9040d5540acac2865fc1ce8ded62538de97482f4317a7772e66f88e5e3e7476378c091498dfde4bb73bf0a004b9ee55ba00a0f") pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=',', 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) socketpair(0x3, 0x0, 0x10000, &(0x7f0000000040)) 03:37:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xfffffff0, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 993.439195] attempt to access beyond end of device [ 993.444253] loop6: rw=12288, want=8200, limit=36 [ 993.501287] attempt to access beyond end of device [ 993.506358] loop6: rw=12288, want=12296, limit=36 03:37:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcffffff]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x88a8ffff}]}}, @igmp}}}}, 0x0) 03:37:38 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xf0ffffffffffff}]}}, @igmp}}}}, 0x0) [ 993.590374] attempt to access beyond end of device [ 993.595459] loop6: rw=12288, want=8200, limit=36 03:37:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xf00000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:38 executing program 2: r0 = socket$inet6(0xa, 0x4, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x4, &(0x7f0000000180), 0x10000000000001ff) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) [ 993.642458] attempt to access beyond end of device [ 993.647607] loop6: rw=12288, want=12296, limit=36 03:37:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x2, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:38 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:38 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x9}]}}, @igmp}}}}, 0x0) 03:37:38 executing program 7: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x100000001, 0x1) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=',', 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x2000}, 0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:37:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f0000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x200000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x6c00}]}}, @igmp}}}}, 0x0) 03:37:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x26bd700000000000, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 994.001216] attempt to access beyond end of device [ 994.006297] loop6: rw=12288, want=8200, limit=20 03:37:38 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x4888}]}}, @igmp}}}}, 0x0) 03:37:39 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x733481, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r4, 0xae9a) sendto$inet6(r5, &(0x7f00000002c0)="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", 0x1000, 0x40, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 994.088373] attempt to access beyond end of device [ 994.093586] loop6: rw=12288, want=12296, limit=20 03:37:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f5d44d56]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xf000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 994.188118] attempt to access beyond end of device [ 994.193301] loop6: rw=12288, want=8200, limit=20 03:37:39 executing program 7: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r0, 0x1, 0x100000001, 0x1) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=',', 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000080)={0x8000, 0x1c, [0x100000000, 0xffff, 0x90000, 0x8, 0x80, 0xff, 0x6]}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:37:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x8000000}]}}, @igmp}}}}, 0x0) 03:37:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xfffff000, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:39 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xa000000}]}}, @igmp}}}}, 0x0) [ 994.306477] attempt to access beyond end of device [ 994.311632] loop6: rw=12288, want=12296, limit=20 03:37:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcffffff00000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:39 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x45090300, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x26bd700000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x14000000}]}}, @igmp}}}}, 0x0) 03:37:39 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x6c00}]}}, @igmp}}}}, 0x0) 03:37:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xffffff7f, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:39 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x2, &(0x7f0000000040)="025c21a417395f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:39 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x3000000, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x26bd7000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x800e}]}}, @igmp}}}}, 0x0) 03:37:39 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x3}]}}, @igmp}}}}, 0x0) 03:37:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x3000000, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:39 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xf4ffffff00000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:39 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x9, 0x2, 0x3, 0x0, 0x4, 0x1e00000, 0x4}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x1, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:39 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x33090300, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x300000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f000000000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:39 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x100000000000000}]}}, @igmp}}}}, 0x0) 03:37:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x4000000000000000}]}}, @igmp}}}}, 0x0) 03:37:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x34000, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:40 executing program 7: rt_sigaction(0x400000200000007, &(0x7f00000001c0)={0x4104d0, {0xffffffbfffbff273}}, &(0x7f0000000180), 0x8, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x4, 0x44031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x101400) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0x50, &(0x7f0000000040)}, 0x10) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') 03:37:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xfffff000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:40 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x14, &(0x7f0000000040)={@dev}, &(0x7f00000000c0)=0x14) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:40 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x1f4}]}}, @igmp}}}}, 0x0) 03:37:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x700000000000000}]}}, @igmp}}}}, 0x0) 03:37:40 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x700, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x40030000000000, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xf0ffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:40 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ff8000/0x2000)=nil) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)="2f51726f632f706d7475c6316973d06e00000000000000000000000000000000", 0x2, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000080)={0x0, 0x100}) 03:37:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x3200000000000000}]}}, @igmp}}}}, 0x0) [ 995.507467] attempt to access beyond end of device [ 995.512679] loop6: rw=12288, want=8200, limit=20 03:37:40 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x402000, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'trusted.', '/dev/kvm\x00'}, &(0x7f00000002c0)=""/219, 0xdb) ioctl$KVM_NMI(r4, 0xae9a) write$binfmt_script(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="2321202e2f66696c653020ad7573657223d54ab9780a33fc72f82e942594b9b54d1dc439f9f31bc3f7ae2310f3787efc72eff3512ca31a06478d88f29c972543a663c54357178137a239cafb7e0a13"], 0x43) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000100)={@dev, @empty, 0x0}, &(0x7f0000000140)=0xc) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000001c0)={@remote, r6}, 0x14) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f00000003c0)=""/95, &(0x7f0000000240)=0x5f) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$VHOST_SET_VRING_NUM(r5, 0x4008af10, &(0x7f00000004c0)={0x1, 0x5}) 03:37:40 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x2b00000000000000}]}}, @igmp}}}}, 0x0) [ 995.589618] attempt to access beyond end of device [ 995.594805] loop6: rw=12288, want=12296, limit=20 03:37:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x564dd4f540000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:40 executing program 7: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000240)='U', 0x1, 0x0) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000001380), &(0x7f00000003c0)="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", 0xc42, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x4}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000001040)={r1, @in={{0x2, 0x4e20, @local}}}, 0x84) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="30e96cb7c5c19752dec190cff53036f2df27863d9bcbf1c484a15de4ebe9adbb41b567205ce5faad16107fecd507c01ea25c7954aebd60abb1f8013a9a25784b1f62f77d4291e8bbeac847775fbf2c21535cb2145a23e500", 0x58}], 0x1) 03:37:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xe4020000, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x300}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 995.697704] attempt to access beyond end of device [ 995.702765] loop6: rw=12288, want=8200, limit=20 [ 995.786461] attempt to access beyond end of device [ 995.791544] loop6: rw=12288, want=12296, limit=20 03:37:40 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x88ffffff00000000}]}}, @igmp}}}}, 0x0) 03:37:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x2c000000}]}}, @igmp}}}}, 0x0) 03:37:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff0]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x9effffff, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:40 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffdfd, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x34000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:40 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xffffffffffffff48, 0x0) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000100)={0x7f, 0x4, 0x6, 0x3, 0xbcdc, 0x6}) creat(&(0x7f0000000000)='./file0\x00', 0x80) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_GET_SREGS(r3, 0x8138ae83, &(0x7f00000002c0)) mbind(&(0x7f0000004000/0x400000)=nil, 0x400000, 0x8000, &(0x7f0000000040)=0x1000, 0x6, 0x6) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$inet6(0xa, 0x2000000000001, 0x0) r2 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000687000)=0x7, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) bind$inet6(r2, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'veth1\x00', 0x81e9}) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x20000000, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) 03:37:40 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x4305000000000000}]}}, @igmp}}}}, 0x0) 03:37:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x3c000000}]}}, @igmp}}}}, 0x0) 03:37:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9e]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xfffff000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 996.140311] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:37:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xf0, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:41 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x86ddffff00000000}]}}, @igmp}}}}, 0x0) 03:37:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x1000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:41 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x7a00000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x689}]}}, @igmp}}}}, 0x0) 03:37:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x70bd26, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x800) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x8, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 03:37:41 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x1, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:41 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x4305}]}}, @igmp}}}}, 0x0) 03:37:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xf0}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xa}]}}, @igmp}}}}, 0x0) 03:37:41 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xab04000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xfffffffffffff000, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:41 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xa}]}}, @igmp}}}}, 0x0) 03:37:41 executing program 7: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xb8d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x3c021, &(0x7f0000000200)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x10000}}, {@common=@cache_none='cache=none'}]}}) clone(0x0, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 03:37:41 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f00000001c0)=0x80000001, 0x4) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000300)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000440)={@loopback, 0x69, r6}) capget(&(0x7f0000000100)={0x20071026, r5}, &(0x7f0000000140)={0x8cb, 0x6, 0x4b3, 0x6, 0x5, 0xfff}) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000200)=""/117) 03:37:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xf0ffffffffffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 996.888229] f2fs_msg: 118 callbacks suppressed [ 996.888249] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 996.900190] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock 03:37:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x89060000}]}}, @igmp}}}}, 0x0) 03:37:41 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xe80}]}}, @igmp}}}}, 0x0) 03:37:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x300000000000000, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 997.080598] F2FS-fs (loop6): invalid crc value 03:37:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xf0ffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 997.118999] F2FS-fs (loop6): invalid crc value [ 997.123917] F2FS-fs (loop6): Failed to get valid F2FS checkpoint 03:37:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x1000000, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x88ffffff}]}}, @igmp}}}}, 0x0) 03:37:42 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x21000000}]}}, @igmp}}}}, 0x0) 03:37:42 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000040)="dbfe83e18a261c6676cb39a6cf237669", 0x10) [ 997.259121] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 997.266305] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock [ 997.292281] F2FS-fs (loop6): invalid crc value [ 997.306279] F2FS-fs (loop6): invalid crc value [ 997.311164] F2FS-fs (loop6): Failed to get valid F2FS checkpoint 03:37:42 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xa7040000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:42 executing program 7: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x200031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x20600, 0x0) close(r0) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000080)={0x2, 0x2, 0x3, 0x9, 0x81, 0x1ff}) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1}, 0x8) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)={0xb56, 0xffffffff, 0x8, 0x3, 0x3, 0x966, 0x100000001, 0x9, 0x7, 0xff}) 03:37:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x2000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xf000000, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xf401}]}}, @igmp}}}}, 0x0) 03:37:42 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x3c00}]}}, @igmp}}}}, 0x0) 03:37:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x26bd7000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:42 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000016ff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="130000005500ee03000000000000000007000072d5961359819771ce5accebe6ad00c2e8e2972c87d9a973e9467d466880adc15bb1ba716b152fa9d4e00005af54f27b53c052147c274bcf30c6e58893258cf64d8e115347b05d18a626e36a70b24b33c6f9a92eef63b226b4ce4556081550370b0be6e21922892ad6c209510c2cfd"], 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x422a00, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f00000000c0)=0x4) 03:37:42 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x26bd7000, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:42 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x4000000}]}}, @igmp}}}}, 0x0) 03:37:42 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xd00}]}}, @igmp}}}}, 0x0) 03:37:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 997.908672] attempt to access beyond end of device [ 997.913950] loop6: rw=12288, want=8200, limit=512 03:37:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x9effffff00000000, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xf}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:42 executing program 7: futex(&(0x7f0000004000), 0x400000085, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000004000), 0x401ffffffe) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0xbfdf, &(0x7f0000ffe000/0x1000)=nil, 0x1) clock_getres(0x5, &(0x7f0000000000)) 03:37:42 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xe8030000}]}}, @igmp}}}}, 0x0) [ 997.994514] attempt to access beyond end of device [ 997.999750] loop6: rw=12288, want=12296, limit=512 03:37:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x3e8}]}}, @igmp}}}}, 0x0) 03:37:42 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x400, 0x0) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f0000000100)={0x4, 0x10001, 0x2, 0x1, 0xfffffffffffffff8}) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SG_GET_NUM_WAITING(r5, 0x227d, &(0x7f0000000040)) fadvise64(r2, 0x0, 0x7d, 0x1) 03:37:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xf000, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 998.172907] attempt to access beyond end of device [ 998.177992] loop6: rw=12288, want=8200, limit=512 03:37:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xffffff9e}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x2c00000000000000}]}}, @igmp}}}}, 0x0) [ 998.252172] attempt to access beyond end of device [ 998.257226] loop6: rw=12288, want=12296, limit=512 03:37:43 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x6c000000}]}}, @igmp}}}}, 0x0) 03:37:43 executing program 7: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xac8, 0x480000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100)=0xffffffffffffffff, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x4000000000000027, &(0x7f0000000000)={@multicast1, @loopback, @multicast2}, 0xc) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="010000000000000002000000e0000001000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000020000007f0000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e00000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000041e900000e570000000000000000000000ffe40000007f000000000000200000000000000000000000000000000000000000000000000000000000000000000002000000ac1414bb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ac1414bb000000000000000000000000000000000000000000000000003324370000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ec580ee32b84e0495abb6a03c6675bb8148907c1706adc279c9a1c6c68ed0656916259edc8ca2864e0a753065e0d8c757d87ff2ad37a6e8bdaa06c03c80359c453474b841996903e3fade465f49f9b70581c2c5e9a9730e299b58401bb0afa6a3f5a99b26f94fa99607537476026f3d00f83ec4a9dbff0f991dcbbc750546e46221a84de700b1f4cf236dc91b34d4b54fa4729c9b74ddc70eeb1d07f669f27dedb46e52846af71b6498c8a5600d7626d45be6e4fa5edaddbd10df24924813aa0df4f9f251526c873090334e01ad3aae06984bb29eeca63713e71c7bcea4de24befe0c36e9f5cede73ae844df5251f311d625e0b23a05ebbe482a4908f3a75eb63bc5d87125889d0000"], 0x290) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000040)={{0x21, @multicast2, 0x4e21, 0x1, 'rr\x00', 0x12, 0xcb6a, 0x77}, {@empty, 0x4e22, 0x4, 0x7, 0x2, 0x3}}, 0x44) 03:37:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f5d44d56]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:43 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4e00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xe402, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000002c0)="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", 0x1000, 0xffffffffffffffff) r5 = add_key(&(0x7f0000001780)='keyring\x00', &(0x7f00000017c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000001800)="50dad0f15765c88f0707b1807719bcec920acc50d385d44012c1416f2f05306eb5f69cbefdb3f025aa4496f3f9967b43c4fa2184bc8154d2b2b031ff41c73f54d909d489687b2db794bcee35c2316e62c660456658d50d0bc420e2", 0x5b, 0x0) keyctl$instantiate_iov(0x14, r4, &(0x7f0000001700)=[{&(0x7f00000012c0)="3922cae1c3e404b4650111207e37f894865972439b6b6f6a117e7e39f16b493f242cfc6e68250889779987314b137da3b46659551b2d275235f24f6fd4083fd5269154537b38a0d18cc32f5a8b87ae60201b0b6b3efb0b19194f42285b266f8d60f1e6a2070a19f75365e9180d79fe1c58f8d4381b0c954467d22a33198f52e73191186a020a47a2142aa28af50d478607071982837b20d5721217e9280d568b8745780674ba9067a89c5c6420c91043d72ffd8810b8d5f98d76ef091eaeffa00c8e8f97b7e28a22f0593e59627f1af57e1027332f9809b66aa9b0eca44b582293d5a7c882aa6d6cd673cc10e2676c", 0xef}, {&(0x7f00000013c0)="e2a8c899883e18d1a41101c525f2e0b68cdd471eeab8a262637646c582838e7059a0fe72b34ae2ee02e1b8f0b226ec3b7ec8cd4cf5c4bd7eef9592cb33ab329a33a25c035eb453ac19b753ad829c2c2da9184b96ed9a86c059648ff3146a152146522fb14a28418a42c7b9bb90d495d6c347903f9c925ecde968e17bf39b8545c301eb97f152ee0b4928a69e1d4f92433cee665f14", 0x95}, {&(0x7f0000000200)}, {&(0x7f0000001480)="7e8652247f041d1ea78dfbffabc257afe187e4c9526055b0744c660a54aea4ebb845bcad5326eab298adc44d36f84489e7f9b10f9a1ef5d685a6999049623ea06c353feea95cd6ddc34417", 0x4b}, {&(0x7f0000001500)="752b63f3518923884cd96b4c3a050f0aafd011be5b71bf87524897046fbcb92551b7f594bcb250ae20e6419073ea730620fb973294f20e82ecb9132a33cb339e1ef62cfd0b4f6a2d10c3c512f2e637cae2bb7285e0a12ce545ba20bee6ae8ac2d1409c00240e34db61e0111bb67bd0d6b7ce3584af000d46553d6ee5816bbda72d6f2ba4cc10a303a438ec281513b5fe8d439b6246f0b4255aef4806e2fcaf07a3dd4c22594dc433c0b142316a119f7bc987937a73b91bc103f89c9109938667795f38ba538f91f9a696727222c69cd0388586096d0f9329727b611cb34872236dfde614146b2c3ab418d055a0b8de448a5d2da2f572af2c", 0xf8}, {&(0x7f0000000240)="ca0fa0b32ed5b13469d385c591d5daeeee47c54f5e2d0d", 0x17}, {&(0x7f0000001600)="eee85ed1a99053f3eecfb525e57dc2e8fae668c74a0f98c09d79294c21ceee145ab585c394864fe3caa02bbf6c9396eaa05142f2af8f7b48abe21656558e7834865f8b6a60ac21eaf9428befee348c6b5f292bf94f781a62e940901bf698450cace38b7b21714389d9b43fb9e9a85bdf3749d5f2edfce11bb6046c245f0a90e6716a4e943273fdd8ea9bc85d98ed90245453f816a060d9b71653d7c16c859372deee8df8f7cdf3539e35c8c5f327e33ee727f65647eeac11e827f72e0c27d2c4c8ad67f9a61bece8a1236ceedd", 0xcd}], 0x7, r5) timer_create(0x4, &(0x7f0000000040)={0x0, 0x23}, &(0x7f00000000c0)=0x0) timer_getoverrun(r6) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000001940)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000015000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0xff7fffffffffffff) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xa}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 998.475541] IPVS: set_ctl: invalid protocol: 33 224.0.0.2:20001 03:37:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x84ffffff}]}}, @igmp}}}}, 0x0) 03:37:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:43 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x2c00}]}}, @igmp}}}}, 0x0) 03:37:43 executing program 7: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1e, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x20, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x100, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x100, 0x240) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0x8a3}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000200)={r2, 0x0, 0xc, "c00be92ca3db823f7f3bc46e"}, 0x14) r3 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x1, 0x2000) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000000c0)={[{0xfffffffffffffff9, 0xa6a, 0xfff, 0x9, 0x7, 0x0, 0x10000, 0x2, 0x4, 0x603, 0xfffffffffffffe00}, {0x8, 0x9, 0xc18, 0x1, 0x7, 0x10001, 0x76ed, 0x100000000, 0x100000001, 0x6, 0x1, 0x1, 0xfffffffffffffff8}, {0x80000001, 0x1, 0x8, 0x8, 0xcd, 0x8, 0x10000, 0x4000, 0x3, 0x3, 0x401, 0x80000001, 0x9}], 0x5}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x8000, 0x95, 0x4, 0x6c, 0xfffffffffffffff8}) [ 998.650956] attempt to access beyond end of device [ 998.656159] loop6: rw=12288, want=8200, limit=39 03:37:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xf, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x100000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 998.739553] attempt to access beyond end of device [ 998.745095] loop6: rw=12288, want=12296, limit=39 03:37:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff00000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:43 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x700}]}}, @igmp}}}}, 0x0) 03:37:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x43050000}]}}, @igmp}}}}, 0x0) [ 998.883456] attempt to access beyond end of device [ 998.888569] loop6: rw=12288, want=8200, limit=39 03:37:43 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x7fff) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xb0c00, 0x3) connect$bt_sco(r3, &(0x7f0000000100)={0x1f, {0x8000, 0xfffffffffffffe00, 0x7ff, 0x0, 0x3, 0x101}}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f00000001c0)=""/131) openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x20000, 0x100) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000040)={0x3a, @remote, 0x4e21, 0x0, 'rr\x00', 0x22, 0xffffffff, 0x62}, 0x2c) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r4, 0xae9a) syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0x1000, 0x408a81) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:37:43 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') getdents64(r0, &(0x7f0000000440)=""/244, 0xf4) getdents(r0, &(0x7f0000000040)=""/30, 0x1e) open$dir(&(0x7f0000000080)='./file0\x00', 0x101000, 0x40) 03:37:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x2}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 998.971461] attempt to access beyond end of device [ 998.976582] loop6: rw=12288, want=12296, limit=39 03:37:43 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x3509030000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff00000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:43 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x300}]}}, @igmp}}}}, 0x0) 03:37:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x3, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x7000000}]}}, @igmp}}}}, 0x0) 03:37:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:44 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x1400}]}}, @igmp}}}}, 0x0) [ 999.195757] IPVS: set_ctl: invalid protocol: 58 172.20.20.187:20001 03:37:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xe402000000000000, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xffffff7f00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:44 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025cc80700145f8f764070") mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000100)='./file0//ile0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='cgroup2\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x7) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) openat$cgroup_int(r1, &(0x7f0000000200)='memory.max\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000040)={0x0, 0x0, 0xfe, 0x7, [0xfffffffe]}) [ 999.303775] IPVS: set_ctl: invalid protocol: 58 172.20.20.187:20001 03:37:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x4000}]}}, @igmp}}}}, 0x0) 03:37:44 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x400000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:44 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x3200000000000000}]}}, @igmp}}}}, 0x0) 03:37:44 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x5, 0x40000) getsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f0000000240)=0x226, &(0x7f0000000480)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="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"], 0x70}, 0x1, 0x0, 0x0, 0xc0}, 0x40800) ioctl$KVM_NMI(r3, 0xae9a) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 03:37:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xf0ffffff, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4003]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x28040000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x6}]}}, @igmp}}}}, 0x0) 03:37:44 executing program 7: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180)={0x3}, 0x8, 0x80000) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000000080)) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000280)={0xb9, "ddba3dfa51c7e78b7acefceb894be12e77d9f514093c1e7fb92f7f9ae228524c1920d73f0314307a1cf29c70d918b7e84dee63e76a75cf4bcfbde10da39648eb451c251878dc44640f0a99bc75e4fe35b692703f7e5e0c638443a7f38304061525b5acd8f61e67646484ff1aceb766a71407b7999cd137a5f3b800bc5abde503168a746ec994b01a3f920bcc05e3630db11b6860fd6944be06110b89b4c22f46e314acbc73ac7be2fb7068da54ef79990121bf6d36d722ac85"}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000080), &(0x7f00000000c0)="14"}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000340)=0x14) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r1, &(0x7f0000000080)}, 0x10) 03:37:44 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x6b260000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:44 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x20000000}]}}, @igmp}}}}, 0x0) 03:37:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xf0ffff, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xffffff7f}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x2c}]}}, @igmp}}}}, 0x0) 03:37:44 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x3a00}]}}, @igmp}}}}, 0x0) 03:37:44 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f0000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xffffff9e, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:44 executing program 7: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x880, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0x1000, 0x9, 0x5, 0x3}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") r2 = socket(0x10, 0x802, 0x0) socket(0x5, 0x8000a, 0x7f) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x54) write(r2, &(0x7f0000294f74)="fc00000048000700ab092500090007000aab80ff010000000000369321000100ff010000000500000000000000036915fa2c1ec28656aaa79bb94b46fe0000000700020800008c0000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1", 0xfc) 03:37:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x2804}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:44 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x30935, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x2}]}}, @igmp}}}}, 0x0) 03:37:45 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x600}]}}, @igmp}}}}, 0x0) 03:37:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x2e4, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x8906000000000000}]}}, @igmp}}}}, 0x0) 03:37:45 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0xfffffffffffffff9, &(0x7f00000003c0)="025cc807001406414a1adf83a08d0c51d433e8e127cf468ccd651bc9339ae0c012503ce15c9c30073a8ce7ea7c427ffd4295ed297cf0026730e11668fa4b74bbb8b2f4b89ee7622785e3655bd816c21b919dcd842693ef3b00f46648b1455c5efd72b5421b475468319d386cda62945ac7be1131defb1758bb022b046903050d70e443af33a04a1e5fc606037e11da90aba5c5fe296260c1c919bd08a388c5519a7ba0fa440d9eb1c72b3686258de53a7045db139e95405878939426616d000000000000000000") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x2710, 0x0, 0x168bda29b87b9019, 0x1000, &(0x7f0000013000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xf00}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1000.219490] attempt to access beyond end of device [ 1000.224700] loop6: rw=12288, want=8200, limit=388 [ 1000.242942] netlink: 180 bytes leftover after parsing attributes in process `syz-executor7'. [ 1000.308263] attempt to access beyond end of device [ 1000.313441] loop6: rw=12288, want=12296, limit=388 03:37:45 executing program 7: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000007c0)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x80) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000800)=0x5) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000200)=[{&(0x7f0000001000)="5500000018007f01000000b2a4a280930206000000a843096c2623692500080003000149bd50ca8a9848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000005c0)='/dev/dsp#\x00', 0x8000, 0x41) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000600), &(0x7f0000000640)=0x4) io_setup(0x7, &(0x7f0000000080)=0x0) r4 = fcntl$dupfd(r0, 0x406, r0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x8000, 0x0) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000700)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000680)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000006c0)=r6) r7 = eventfd(0x5) r8 = syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x60002) r9 = syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x101, 0x400000) io_submit(r3, 0x5, &(0x7f0000000580)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x7, r0, &(0x7f00000000c0)="f660bb0aa2b0c171ec42a05849d7e831d5158cafefbd221de1b90ef5dedcbbe9f05eba4efbe43d8b657ccc33dc8e93e05635356e428b34ceca0c98d3a208caceb1acdb1c14dbd3f8", 0x48, 0x2, 0x0, 0x1, r4}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x7ff, r0, &(0x7f0000000280)="174caedea2da32abcdd106053c5bc7d3c3896ef72b480a5c4e28f85ebcbeedb6a733a27b9496ee13c07ef46dc7f1306b73e5f79c986900f41c369fe314ad6bf6ea9e89089d05e1bc90ce4e6bf0bd178a77779d5911830b7373e9ad24d333426dc9ab5d1a5a1acc69e57622bb09355801e13c74d3a0ec24f9f497dd622e5119ef70a09464c854a0f37bf9d8e2224beac9b4a1418bc9b2eca4cd3a83cf77a5d0a4a22610c2cd2a6b280e6c9cc936adfc7e1287d23af8bca1067deba9ac69c3e786ced4f1c5250fdd747e7a7e1fb4b8c8e654b3cd97f586b05261dffc0ee782f4e6c205f0354381f8aad9f6e9768f3afce16c5904", 0xf3, 0xcfb, 0x0, 0x1, r5}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0xdd, r0, &(0x7f0000000380)="ccecd5bca202dcda7a230ac963edfd144ee5531ca2c204401ca26c0f44b02da5cc4bfa512afee187db45f405dd280605", 0x30, 0x1, 0x0, 0x1, r7}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0xc0f, r0, &(0x7f0000000400)="947bf2235a686fec1212193c01006358b71c2ef50abb52eed57f7398a056f23eba8f567a94e7395c12e26b6c118fdb298a0f801f86e3ce3389d2cea06643", 0x3e, 0x8, 0x0, 0x1, r8}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x8, 0x217, r0, &(0x7f00000004c0)="46a8078804523a36ad2a047306c10a08f14bcd9f3c5b2e1cb9bbefe25105112c26734ee795ff8b9a5b9a", 0x2a, 0x0, 0x0, 0x1, r9}]) accept(r0, &(0x7f0000000840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000008c0)=0x80) getsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000900), 0x10) 03:37:45 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xfeffffff}]}}, @igmp}}}}, 0x0) [ 1000.427415] attempt to access beyond end of device [ 1000.432521] loop6: rw=12288, want=8200, limit=388 03:37:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x33000000}]}}, @igmp}}}}, 0x0) 03:37:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 1000.508571] attempt to access beyond end of device [ 1000.513696] loop6: rw=12288, want=12296, limit=388 03:37:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xf00000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xf0ffffff00000000, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:45 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000040)={0x7f, 0x3f}, 0x2) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r4, 0xae9a) listen(r0, 0xffffffffffff7fff) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:37:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:45 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x600000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:45 executing program 7: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r1, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2, 0x200000007}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x2, @in6=@ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x7, 0x0, 0xfffffffffffffffd}}, 0xe8) fcntl$getflags(r0, 0xb) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x7, 0x2}, 0x10}}, 0x0) sendmsg(r1, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002400)}, 0x0) 03:37:45 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x3a000000}]}}, @igmp}}}}, 0x0) 03:37:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x88640000}]}}, @igmp}}}}, 0x0) 03:37:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xf0ffffff00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:45 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x2000000, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:45 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcffffff]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:45 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x300000000000000}]}}, @igmp}}}}, 0x0) 03:37:45 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xa000000}]}}, @igmp}}}}, 0x0) 03:37:45 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x2000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xf0ffffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xa000000, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:46 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x900000000000000}]}}, @igmp}}}}, 0x0) 03:37:46 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:37:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xffff0000}]}}, @igmp}}}}, 0x0) 03:37:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x400300, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x9effffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:46 executing program 7: r0 = socket$inet6(0xa, 0x6, 0x96ca) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x1f, 0x3) 03:37:46 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x7526000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:46 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x6c00000000000000}]}}, @igmp}}}}, 0x0) 03:37:46 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x8000000}]}}, @igmp}}}}, 0x0) 03:37:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xfffffffffffff000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xa, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:46 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xa804000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff00000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x11}]}}, @igmp}}}}, 0x0) 03:37:46 executing program 7: gettid() r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x80200, 0x0) r3 = creat(&(0x7f00000004c0)='./file0\x00', 0x18) fanotify_mark(r2, 0x81, 0x8000008, r3, &(0x7f0000000580)='./file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00000005c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r7 = getpgid(0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'ip6gretap0\x00', 0x400}) wait4(r7, &(0x7f0000000100), 0x4000000b, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0xfffffffffffffffc}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000600)={r8, 0x6, 0x5, [0x24da, 0x100000002000, 0x8, 0x7fff, 0x0]}, 0x12) mq_getsetattr(r2, &(0x7f0000000140)={0x1, 0x1f, 0x10001, 0x100000001, 0x7ff, 0x400, 0x2, 0x101}, &(0x7f0000000400)) r9 = socket$inet(0x10, 0x3, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r9, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e22, 0x3, @dev={0xfe, 0x80, [], 0x1b}, 0x100}}}, &(0x7f0000000480)=0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r9, 0x84, 0x22, &(0x7f0000000540)={0x7f, 0x8, 0x6, 0xed0f, r10}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto(r11, &(0x7f0000000040)="e1ea21e1013e22f2a241cba804a91c2f3be76ad3f6", 0x15, 0x800, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r11, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e20, 0xfffffffffffffff9, @loopback, 0xffffffffffffb39a}}}, 0x80) 03:37:46 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xa00000000000000, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1001.896314] f2fs_msg: 98 callbacks suppressed [ 1001.896332] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1001.908473] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock 03:37:46 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x20, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e24, @rand_addr=0xffffffff00000000}}, [0xffffffffffff0001, 0xfa4, 0x0, 0x5, 0x8, 0x2, 0x800, 0x6, 0x6, 0xb600, 0x5, 0x1f, 0x10, 0x3, 0x5]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r4, 0x7}, &(0x7f0000000100)=0x8) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xffffa888}]}}, @igmp}}}}, 0x0) 03:37:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400300]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xa00000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:46 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x2900}]}}, @igmp}}}}, 0x0) [ 1002.119544] F2FS-fs (loop6): invalid crc value 03:37:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x100000000000000, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x20480}]}}, @igmp}}}}, 0x0) [ 1002.171916] F2FS-fs (loop6): invalid crc value [ 1002.176987] F2FS-fs (loop6): Failed to get valid F2FS checkpoint 03:37:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:47 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x8906}]}}, @igmp}}}}, 0x0) 03:37:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x400300}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:47 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x3}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x10001, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000040)=0x1) [ 1002.241177] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1002.248633] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock [ 1002.272449] F2FS-fs (loop6): invalid crc value [ 1002.279923] F2FS-fs (loop6): invalid crc value [ 1002.284776] F2FS-fs (loop6): Failed to get valid F2FS checkpoint 03:37:47 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xee080000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:47 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e22, @loopback}}, [0x8, 0x1, 0x80, 0x100000001, 0x6, 0x2, 0x10000000000002, 0x7, 0x100000000, 0x80, 0x4, 0x1, 0x4, 0x3, 0x8000000100]}, &(0x7f0000000040)=0x488) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={r5, 0xfff}, 0x8) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x4888}]}}, @igmp}}}}, 0x0) 03:37:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xa00, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xf000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:47 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) truncate(&(0x7f0000000040)='./file0\x00', 0x40) sendmsg$nl_route(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x200000000000000}, 0x272, &(0x7f0000000000)={&(0x7f00000004c0)=@ipv4_newrule={0x28, 0x20, 0x1, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x4}, [@FRA_DST={0x8, 0x1, @local}]}, 0x28}}, 0x0) 03:37:47 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xffffa888}]}}, @igmp}}}}, 0x0) 03:37:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x8035000000000000}]}}, @igmp}}}}, 0x0) 03:37:47 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x6c}]}}, @igmp}}}}, 0x0) 03:37:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x200000000000000, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1002.721973] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 03:37:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x300000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:47 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 1002.782289] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 03:37:47 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) fremovexattr(r0, &(0x7f0000000240)=@known='system.posix_acl_access\x00') 03:37:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:47 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x44090300, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xf00000000000000, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:47 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x4305}]}}, @igmp}}}}, 0x0) 03:37:47 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x9effffff00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:47 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x8100000000000000}]}}, @igmp}}}}, 0x0) 03:37:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:48 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x80) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000002c0)={0x0, 0x3, 0x4, 0x6, 0x0, 0x40, 0x10000, 0x8, {0x0, @in6={{0xa, 0x4e21, 0x8001, @dev={0xfe, 0x80, [], 0x18}, 0xda8c}}, 0x81, 0x20, 0x6, 0x8, 0x5}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000200)={r3}, &(0x7f0000000240)=0x8) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r2, 0x0) r4 = getpgid(0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x8, 0x1, 0x1000, 0x1e, 0x0, 0x8, 0x80, 0x0, 0x9, 0x3ff, 0x4, 0x1, 0xffff, 0x0, 0xc88f, 0x1, 0x10001, 0xe07, 0x5, 0x9af, 0x0, 0x2, 0x9b7, 0x90, 0xfffffffffffff801, 0x7, 0x3, 0x3, 0x8, 0x1, 0x40, 0xfffffffffffffffd, 0x0, 0x3ff, 0xffffffffffff246d, 0x7, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0xa88}, 0x200, 0x0, 0x80000001, 0x0, 0x7, 0x0, 0x7}, r4, 0x6, r1, 0x1) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000040), 0x2}}, 0x0, 0x0, r2, 0xb) 03:37:48 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f00000000c0)="660fc2e403660f01c9c4a1a1e2750bb9800000c00f3235000100000f30430f015d1b66b801008ed80fd23ac74424002faf0000c744240208000000c7442406000000000f0114243e2e0f0fd294b9800000c00f3235000800000f30", 0x5b}], 0x1, 0x0, &(0x7f0000000140), 0x1000000000000234) write$FUSE_LSEEK(r2, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x1, {0x1}}, 0x18) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xe00}]}}, @igmp}}}}, 0x0) 03:37:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xffffff7f00000000, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:48 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xe803000000000000}]}}, @igmp}}}}, 0x0) 03:37:48 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x7a, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9e]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x3}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:48 executing program 7: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='coredump_filter\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000040)={0x6, 0x3, 'client1\x00', 0xffffffff80000000, "42b27676f0b523c8", "df340c1f7a2679deb2fe63b3aa19c512d7e308f2ce64f6eff3c159d99c000801", 0x7f53}) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmsg(r1, &(0x7f0000014fc8)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=[{0x20, 0x0, 0x7, "4410090300ef000097"}], 0x20}, 0x0) 03:37:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x11000000}]}}, @igmp}}}}, 0x0) [ 1003.439307] attempt to access beyond end of device [ 1003.444403] loop6: rw=12288, want=8200, limit=20 03:37:48 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x88640000}]}}, @igmp}}}}, 0x0) 03:37:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xf0ffffffffffff, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1003.515449] attempt to access beyond end of device [ 1003.520558] loop6: rw=12288, want=12296, limit=20 03:37:48 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x200000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1003.616858] attempt to access beyond end of device [ 1003.621930] loop6: rw=12288, want=8200, limit=20 03:37:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 1003.688212] attempt to access beyond end of device [ 1003.693308] loop6: rw=12288, want=12296, limit=20 03:37:48 executing program 7: r0 = socket$netlink(0x10, 0x3, 0x400000) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000380)=@bridge_newneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0xc}, [@NDA_DST_MAC={0xc, 0x1, @link_local}]}, 0x28}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x54000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f00000003c0)={{0x1, 0x0, 0x0, 0x7, 'syz1\x00', 0x6}, 0x0, [0x9, 0x2, 0x7fff, 0xffffffff, 0x800, 0xfffffffffffffc00, 0x8001, 0x0, 0x2, 0x1c, 0xfffffffffffffeff, 0x101, 0x81, 0x800, 0x54c, 0x3, 0x3, 0x1ff, 0x1000, 0x6, 0x4, 0x8b1, 0x80000000, 0x8000, 0x8, 0x3, 0x6, 0x1, 0x80000000, 0x41, 0xffff, 0xfffffffffffffffd, 0x400, 0x5, 0x7, 0x100, 0xa9f, 0x1, 0x1, 0x7fffffff, 0x6, 0x7fff, 0xadd, 0x100000000, 0x800000000000000, 0x4, 0x3, 0x6, 0x0, 0x9, 0x4040000, 0x7, 0xffffffffffff8000, 0x3, 0xffff, 0xfffffffffffffffd, 0x6, 0x5, 0x6, 0xbe42, 0xff, 0x3, 0xfa8, 0x2, 0x2, 0x9, 0x1, 0x7fffffff, 0x9, 0xad5, 0x6a3c, 0x800, 0xb6b3, 0x7, 0x6, 0x7525, 0xfffffffffffffff7, 0xfffffffffffffffd, 0x6, 0x0, 0xffffffffffffffc9, 0xd60a, 0x7, 0x1ff, 0x7, 0x100, 0x2, 0x3, 0x8001, 0x3f62fcfa, 0x200, 0x4, 0x83, 0xe3, 0x800, 0x4, 0x48e5, 0x1, 0x5, 0x709, 0x709a, 0x6, 0x401, 0x4000000000000, 0x7, 0x8, 0x0, 0x5, 0x6, 0x3, 0x7fffffff, 0xf, 0x3, 0xfff, 0x8, 0x4, 0x9, 0x7, 0x1ff, 0x5, 0x5, 0x8000, 0x0, 0x1, 0x1, 0x8, 0x7f, 0x81], {0x77359400}}) 03:37:48 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x6000000}]}}, @igmp}}}}, 0x0) 03:37:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x2900}]}}, @igmp}}}}, 0x0) 03:37:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x300, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x564dd4f540000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x3000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:48 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4a7, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:48 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917}, 0x0) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r5, 0x1000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x6}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000340)={r6, 0xffffffc000000000, 0x3, 0xfc9b}, 0x10) setsockopt$bt_hci_HCI_TIME_STAMP(r5, 0x0, 0x3, &(0x7f0000000040)=0x101, 0x4) lseek(r5, 0x0, 0x2) r7 = open(&(0x7f0000000240)='./bus\x00', 0x105000, 0x0) sendfile(r5, r7, &(0x7f0000d83ff8), 0x8000fffffffe) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000100)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x1c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f00000001c0)={r8, 0xfffffffffffffe00}, &(0x7f0000000200)=0x8) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af13, &(0x7f00000000c0)={0x0, 0x3f}) socket$vsock_stream(0x28, 0x1, 0x0) ftruncate(r5, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:48 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xf00, {}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:48 executing program 7: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x39, 0x101) unlinkat(r0, &(0x7f0000000140)='./file1\x00', 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file1\x00') unlink(&(0x7f0000000040)='./file1\x00') 03:37:48 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xf000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:48 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x543}]}}, @igmp}}}}, 0x0) [ 1004.013849] attempt to access beyond end of device [ 1004.018992] loop6: rw=12288, want=8200, limit=20 03:37:48 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x8848}]}}, @igmp}}}}, 0x0) 03:37:48 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 1004.108214] attempt to access beyond end of device [ 1004.113379] loop6: rw=12288, want=12296, limit=20 03:37:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x40030000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1004.223899] attempt to access beyond end of device [ 1004.229111] loop6: rw=12288, want=8200, limit=20 03:37:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xa00000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:49 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x8906000000000000}]}}, @igmp}}}}, 0x0) 03:37:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x8}]}}, @igmp}}}}, 0x0) 03:37:49 executing program 7: r0 = add_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000600), &(0x7f0000000700), 0x0, 0xfffffffffffffff8) r1 = request_key(&(0x7f00000006c0)='trusted\x00', &(0x7f0000000400)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000300)="0000001800", 0xffffffffffffffff) keyctl$negate(0xd, r0, 0x100000000, r1) ustat(0x3, &(0x7f0000000700)) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000800)) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280)=0x36f035224520320f, 0x4) r2 = accept4(0xffffffffffffffff, &(0x7f0000000940)=@nfc_llcp, &(0x7f00000009c0)=0x80, 0x80000) r3 = openat(0xffffffffffffffff, &(0x7f0000000a00)='./file0\x00', 0x500, 0x1ec) setsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000780)={0x0, 0x9}, 0x2) r4 = socket(0xa, 0x1, 0x4000000000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000a40)=ANY=[@ANYRES32=0x0, @ANYBLOB="cf0000006018d1e579c99e6d78b5e7b8c5beef2d3c24379a90a45fa99ff2c2d417d4062d363a246b71a073add244c5e630339a503eefa224aeebd75f56788261c2497323d0f3064ec96f3fd68d317f8e9fa61961c352b6ec38b6c8689a5aa9bfb88bdc2464397f88139ffdbb0ec2d93686072f10e3f1212c7df71c504890c7a3b43189ba967c53cbde9053611f7849894a9d159f6a75db23cf1c8d834bb847c639cc1bb30340cd4b9d7c5daf31244dfac511b4518ee62b6a11d377db29b942e7b5d4e7e9e4fa4c45c927b529b9448281046429"], &(0x7f0000000080)=0xd7) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000c00)={0x0, 0x9, 0x100000000, 0x2, 0x100000000, 0x1a46c64f, 0xd36, 0x9, {0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}}, 0x0, 0x4, 0x8, 0x9, 0x80000000}}, &(0x7f0000000cc0)=0xb0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000d00)=@assoc_value={r5, 0x7f}, 0x8) r6 = socket$inet6(0xa, 0x200000000802, 0x800200000000000) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x10002, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x333) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000440)=""/39, &(0x7f00000001c0)=0x27) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000000)=0xffffffffffffffff, 0x4) fcntl$setlease(r4, 0x400, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f000088c000)={@remote, 0x0, 0x0, 0x3, 0x80000000000041, 0x0, 0x4, 0x2000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x1000000800, 0x0, 0x3, 0x1}, 0x20) ioctl$KVM_SET_GSI_ROUTING(r7, 0x4008ae6a, &(0x7f00000005c0)=ANY=[@ANYRES32=r1]) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x280, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000640)='tunl0\x00') ioctl$BLKIOMIN(r8, 0x1278, &(0x7f0000000800)) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000000840)={{{@in6=@loopback, @in6=@dev}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) getsockopt$inet_mreqn(r4, 0x0, 0x0, &(0x7f0000000580)={@multicast1, @multicast2, 0x0}, &(0x7f0000000740)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000240)={'vcan0\x00', r9}) ioctl$sock_inet6_SIOCDIFADDR(r6, 0x8936, &(0x7f00000007c0)={@mcast1, 0x30, r10}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000480)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x1, 0x14, 0xcc, 0xcfec, 0xffffffffffffffff}, &(0x7f0000000540)=0x98) timerfd_create(0x80000000000b, 0x80000) setsockopt$inet6_MRT6_ADD_MIF(r8, 0x29, 0xca, &(0x7f00000002c0)={0x9, 0x1, 0xffff, 0xeb, 0x6b}, 0xc) ioctl$PPPIOCGFLAGS(r8, 0x8004745a, &(0x7f0000000680)) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000000140)=0x0) r12 = syz_open_procfs(r11, &(0x7f0000000200)='net/ip6_flowlabel\x00') sendfile(r6, r12, &(0x7f0000000340)=0x201, 0x7ffffffe) [ 1004.308685] attempt to access beyond end of device [ 1004.313844] loop6: rw=12288, want=12296, limit=20 03:37:49 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x3c090300, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) [ 1004.464214] IPVS: length: 39 != 8 03:37:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x2804000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:49 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x20000000000100, 0x6000, 0x1000, &(0x7f0000005000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:49 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x43050000}]}}, @igmp}}}}, 0x0) 03:37:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xe402000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x4000000}]}}, @igmp}}}}, 0x0) [ 1004.557515] IPVS: length: 39 != 8 03:37:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x340]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:49 executing program 7: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xe5f, 0x300) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="3b00000010000b7f070000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100677265000c0002000800050000000000"], 0x38}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000007c0)={0x0}, &(0x7f0000000800)=0xc) write$cgroup_type(r1, &(0x7f0000000400)='threaded\x00', 0x9) r3 = perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x8, 0xfffffffffffff000, 0x200, 0x100000000, 0x0, 0x23, 0x10000, 0xa, 0x5e8, 0x7ff, 0x9, 0x7f3500, 0x0, 0x9, 0x747, 0xd03, 0x496469b6, 0x1000000, 0x3f, 0x4, 0x724, 0xfffffffffffffffb, 0x100, 0x1f, 0x7ff, 0x7, 0x3, 0x3, 0x7f, 0x63be, 0x7a, 0x1ff, 0x1, 0x10000, 0x200, 0x5, 0x0, 0x9, 0x6, @perf_bp={&(0x7f0000000700), 0xb}, 0x400, 0x20, 0x81, 0x6, 0x5, 0x8c, 0xd8}, r2, 0xf, 0xffffffffffffffff, 0x1) r4 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000008c0)={0x0, @in6={{0xa, 0x4e23, 0x7986}}}, &(0x7f0000000440)=0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000980)={r5, 0x4}, &(0x7f00000009c0)=0x8) fstat(r3, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() r8 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000004c0)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@mcast1}}, &(0x7f00000005c0)=0xe8) getgroups(0x5, &(0x7f0000000600)=[0x0, 0xffffffffffffffff, 0xee00, 0xee01, 0xffffffffffffffff]) sendmsg$unix(r1, &(0x7f0000000680)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000003c0)=[{&(0x7f00000001c0)="4aca48f43287e4abcd88b7f652196bbbd9a7be8476729e0108706636f23f0a72f92e9686aaa9d51260b6815440b64006b670f476b878ce7d47994089b97626", 0x3f}, {&(0x7f0000000200)="257004d57290ba27fe5a764d19e630e518d9c637420159ac3460551b215c40ddf8330f65ae6fe812a602a286ecb4ab7e6e2b33feb79f83e48453328b1cfce8eccf1ebc4e75086d50bed77ce0c3f917f78ef4a373b2fd1ab525f34a81a4580640fed9cd0f79be00e0733e141adb23c5bfae7aecd8e6680c4470adc0502b9ce3efe901dfa6897b68a963bb66c1c3652821d1d57e9ed844c8fcf70c9309c054785841bd8b7f0249790e24f084", 0xab}, {&(0x7f00000002c0)="5a8130e3ab6a7317465ac9b95251487f9544ea9e0595d788c4185991eb9f52cbed29469993b7340915162a5c285e0fb3ddbd72c6e0754ddf0cf9abc828f21216a343f28142368366b798eb963d8884519a3128e3eeeb9308c15e44ea4e7113740ca2367704015837910904b148f78ced835c0c08e8f253bb8dbaa1726d2d70cf249c0d2896b06d15e094360d6b1356d87a9ad7e97ffeabdae158c5cc3928197501f63532994672782f4df0d2c33ca5a52b19919520b698664486c5e48c38b832b072b21a5def41ed602f4c5488d780db91cfd3751e14fb0d49c143", 0xdb}], 0x3, &(0x7f0000000640)=[@cred={0x20, 0x1, 0x2, r4, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}], 0x40, 0x4000000}, 0x40) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000080)=0xfffffffffffffffb) 03:37:49 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x80350000}]}}, @igmp}}}}, 0x0) 03:37:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x9effffff00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x8060000}]}}, @igmp}}}}, 0x0) 03:37:49 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xfeffffff00000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xa000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:49 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f00000002c0)="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", 0x1000) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '/dev/kvm\x00'}, &(0x7f0000000100)='^\x00', 0x2, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r4}, 0x10) 03:37:49 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000001c0)={0x0, 0x2000000}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2080c0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0x600000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 03:37:49 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x88480000}]}}, @igmp}}}}, 0x0) 03:37:49 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x40030000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x3000000}]}}, @igmp}}}}, 0x0) 03:37:49 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xa00}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4003000000000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:50 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xfcfdffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:50 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x800e}]}}, @igmp}}}}, 0x0) 03:37:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x2000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x428}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x600}]}}, @igmp}}}}, 0x0) 03:37:50 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000440)=0x1) r1 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r5, 0xc02c5341, &(0x7f00000000c0)) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0x8e, "b5b8e3b9da58e8e1176d6e24127ba56f9ce8eb72dee206fa353464f138e198399049c704e4bb862eeec739e1c62f8047e7298c1d2a0c10d90f8ec247a9c7396a092fc7fc9d16bf7d0c5f8025bfc3bb2118ac78d3ecf3287065d51e804d1ee3e90c4ea3905351fdf3e92012029b3b26c294da15a25020b40e92903b6e2d436634198988fea7a4d2dab876ca11b6fd"}, &(0x7f0000000040)=0x96) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f00000002c0)={r6, 0xfe, "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"}, &(0x7f0000000140)=0x106) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:37:50 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x800, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) r2 = accept4(r0, 0x0, &(0x7f0000000280)=0xfffffffffffffdeb, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000), 0x0) sendto$unix(r2, &(0x7f0000000000), 0xfffffffffffffdd6, 0x0, 0x0, 0xffffffffffffff37) recvmmsg(r2, &(0x7f00000056c0)=[{{&(0x7f0000000000)=@ll, 0x80, &(0x7f0000000440)=[{&(0x7f0000000180)=""/231, 0xe7}, {&(0x7f0000002980)=""/4096, 0x1000}, {&(0x7f0000000080)=""/31, 0x1f}], 0x3, &(0x7f0000000840)=""/166, 0xa6}}], 0x1, 0x0, &(0x7f0000005800)={0x0, 0x989680}) socket$alg(0x26, 0x5, 0x0) 03:37:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xa000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:50 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4e09030000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xfffffff0}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f000000000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xffffff88}]}}, @igmp}}}}, 0x0) 03:37:50 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x3200}]}}, @igmp}}}}, 0x0) 03:37:50 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xf0ffffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:50 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcffffff00000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:50 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x14000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:50 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xe00000000000000}]}}, @igmp}}}}, 0x0) 03:37:50 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x70bd26}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:50 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xfffff000}]}}, @igmp}}}}, 0x0) 03:37:50 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x88a8ffff}]}}, @igmp}}}}, 0x0) 03:37:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x8847}]}}, @igmp}}}}, 0x0) 03:37:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x3}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:51 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x400, 0x3, 0x0, 0x1000, &(0x7f000000c000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_PPC_GET_PVINFO(r4, 0x4080aea1, &(0x7f0000000340)=""/199) accept$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0xffffffffffffff80) sendmsg$can_bcm(r4, &(0x7f00000002c0)={&(0x7f0000000140)={0x1d, r5}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)={0x7, 0x4, 0xa9f, {0x0, 0x2710}, {0x77359400}, {0x4, 0x1, 0x5, 0xfbf}, 0x1, @can={{0x3, 0x9, 0x2, 0x100}, 0x0, 0x3, 0x0, 0x0, "f48eef92bc70cbcd"}}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x26bd700000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:51 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x21}]}}, @igmp}}}}, 0x0) 03:37:51 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f00000000c0)={&(0x7f0000000680)={0x1c, 0x18, 0x1, 0x0, 0x0, {0x1}, [@nested={0x8, 0x3, [@generic="9c"]}]}, 0x1c}}, 0x0) 03:37:51 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4aa, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) [ 1006.359372] attempt to access beyond end of device [ 1006.364511] loop6: rw=12288, want=8200, limit=20 03:37:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x2000}]}}, @igmp}}}}, 0x0) 03:37:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x3}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xf0}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:51 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x800e0000}]}}, @igmp}}}}, 0x0) [ 1006.431853] attempt to access beyond end of device [ 1006.437122] loop6: rw=12288, want=12296, limit=20 [ 1006.461696] attempt to access beyond end of device [ 1006.467105] loop6: rw=12288, want=8200, limit=20 [ 1006.473471] attempt to access beyond end of device 03:37:51 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) write$P9_RREAD(r2, &(0x7f00000002c0)={0xdf, 0x75, 0x2, {0xd4, "d6629c506d1cef41c473c65e768b31e2d7fd69f649cf0d85c3be5f522ec253ab8291c85bbae6e270fc6a245993917e6ef5a09d51d64fa9ceb83fab9afdf6fe6cd655a8b0bf9f66824695ae16f7f21f433b8a5ece4956001453d6bc9c6cd453695fde568aafbc41b14c4190cfba13db2fd2ccec2f4ce1f2eea482b45af051262d1475e4205d528bda5668dc9b58a20864ce24958745b44c1d0cd4ed082ab98d9a1b5367e80051cc2d93bf036a3722f32e2e61000cbf4a2b4bd2d448116dc151cd1344e5b6c415558930448d042627b26076120f74"}}, 0xdf) ioctl$KVM_RUN(r3, 0xae80, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) r6 = getgid() fchownat(r4, &(0x7f0000000040)='./file0\x00', r5, r6, 0x1101) 03:37:51 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) mknod$loop(&(0x7f0000000080)='./file0\x00', 0xc108, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)="0fb62124277d76626f786e65743000", 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117, 0x1000}}, 0x20) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000002c0)={0x3, [0x1, 0x993, 0x3]}, 0xa) rt_sigaction(0x2f, &(0x7f00000003c0)={0x5, {}, 0xc8000002, 0x9}, &(0x7f0000000380), 0x8, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000140)={0x4, 0x8, 0xfa00, {r2, 0x9}}, 0x10) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x3ac00}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x20, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) [ 1006.478816] loop6: rw=12288, want=12296, limit=20 03:37:51 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x267c, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xe}]}}, @igmp}}}}, 0x0) 03:37:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff0]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:51 executing program 7: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070014000000030000000c00000009", 0x15, 0x1400}], 0x0, &(0x7f0000016a00)=ANY=[]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x1921, 0x5, &(0x7f0000000400)=[{&(0x7f0000000100)="c65f4a522607914564af7b9c7b55f9aaeb1a2cc1add1d1b70b2091e7ca", 0x1d, 0x1f}, {&(0x7f0000000140)="4eebb3dd9d0588a1d6ef6b7532acba7e3fd8696773143fdb2f5ef25b95ae59731d0e2a3c569f5d4b69022c92f6feeec5fa8b710727c6881ff6eb0619005371c1", 0x40, 0xaa4}, {&(0x7f0000000240)="5bf85036695a6f5bc9fda44e80a5edd980efec2b6616167e76bf44dea278abe393dd1a2cde41b0ae30715aadd472f7f7822614f250423197cc209764580c657e4281c45bd2ef82b7338d397cd264c701d0e5f03b8bff96e801b613961a03c8ea93accd85d2e14c36aea7ebe827d4b9d90a73e9f6723443128f1b843747e0e01c1947d92195c355fe57d00ceb2289a62c865a127c3929f72cdf66b3541f7f9d3cdd107cc01d48a61db4859c5d2f3cee7e792f936817b7cdc8ab380acd2d7abaeae187e65df1b00d2be528c39fa8b41dc010bb17acc36f2950a0e038c1baee4c71e57f3d059eea4e2854780ea143d217420a", 0xf1, 0x5}, {&(0x7f0000000340)="19156357c277e798a056d8bcfbbc4ea529d7a08625f16736244a5ad0ded0a95a57bc7e0e566f8bb367002c774bf8977c9f5ce2322cfdc859172ad4ea64945d7d12aca11c079e275273d4d71e0b7c50fb19f5bdd1a596cd9c81a2b4323a65f1503121014bfda1fa74dc9afc22e15c468461f99d4c30b4112388810cfda77ce1f37257d80822c55edb6cf30dc2f688c963109c38b977e67634acc4513588c90e85f7cf754f76", 0xa5, 0x40000000000}, {&(0x7f0000000180)="1ad22c9ff777370cad81014de9a61a14be756c896cf9ada19b7ed94b81211c83fcdc16dbeba9d84aba19e1e9024c03dc8188d66c22f99b5cbcc652d6f3aa0c17d149f874be5511108c8d8facde8858c4f1df6db8288a3ebf2710ecf6d23e7caef676d02084e8a942d3d68b6a379427fc9c90dcb53d8cae933e25", 0x7a, 0x3}], 0xc0, &(0x7f00000005c0)={[{@noflush_merge='noflush_merge'}, {@noextent_cache='noextent_cache'}, {@fastboot='fastboot'}, {@resgid={'resgid', 0x3d, r0}}, {@noinline_xattr='noinline_xattr'}, {@inline_xattr='inline_xattr'}, {@resuid={'resuid', 0x3d, r1}}, {@background_gc_on='background_gc=on'}]}) 03:37:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xffffff9e}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x1000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:51 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x600000000000000}]}}, @igmp}}}}, 0x0) [ 1006.760477] attempt to access beyond end of device [ 1006.766093] loop6: rw=12288, want=8200, limit=20 [ 1006.820170] attempt to access beyond end of device [ 1006.825381] loop6: rw=12288, want=12296, limit=20 03:37:51 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 1006.902158] f2fs_msg: 103 callbacks suppressed [ 1006.902169] F2FS-fs (loop6): invalid crc value [ 1006.911614] F2FS-fs (loop6): Failed to get valid F2FS checkpoint 03:37:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x6c}]}}, @igmp}}}}, 0x0) [ 1006.974653] F2FS-fs (loop7): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1006.981847] F2FS-fs (loop7): Can't find valid F2FS filesystem in 1th superblock 03:37:51 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x34000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:51 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x88caffff}]}}, @igmp}}}}, 0x0) [ 1007.046230] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1007.053496] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock 03:37:51 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x40030000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:51 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 1007.088680] F2FS-fs (loop7): Invalid log sectorsize (20) [ 1007.092943] attempt to access beyond end of device [ 1007.094418] F2FS-fs (loop7): Can't find valid F2FS filesystem in 2th superblock [ 1007.099259] loop6: rw=12288, want=8200, limit=20 03:37:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x900000000000000}]}}, @igmp}}}}, 0x0) [ 1007.156899] F2FS-fs (loop6): invalid crc value [ 1007.169236] attempt to access beyond end of device [ 1007.174324] loop6: rw=12288, want=12296, limit=20 [ 1007.209345] F2FS-fs (loop7): Magic Mismatch, valid(0xf2f52010) - read(0x0) 03:37:52 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x9, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x40200, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000140)={0x7fffffff, 0xffff, 0x4, 0x100, 0xffffffff, 0x2, 0x76c, 0x2, 0x0, 0x2, 0xfffffffffffffe00, 0x1}) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x10000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r5, 0xb, 0x2}, 0x14) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:52 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x7e26000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x2}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:52 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xe00}]}}, @igmp}}}}, 0x0) 03:37:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xf0ffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:52 executing program 7: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x101) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0xfffffffffffffff7, 0x10001, 0xb9, 0x1ed]}) ioctl(r1, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001080)=@nat={'nat\x00', 0x19, 0x4, 0xe38, [0x20000240, 0x0, 0x0, 0x20000d90, 0x20000dc0], 0x0, &(0x7f0000000140), &(0x7f0000000240)=[{0x0, '\x00', 0x0, 0x0, 0x2, [{{{0x3, 0x9, 0x22eb, 'bpq0\x00', 'teql0\x00', 'ip6tnl0\x00', 'vlan0\x00', @empty, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @local, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0xe0, 0x148, 0x180, [@rateest={'rateest\x00', 0x48, {{'vlan0\x00', 'syz_tun\x00', 0x34, 0x1, 0x3c, 0xffffffffffffffff, 0x1, 0x7fffffff, 0xfffffffffffffff7, 0x7}}}]}, [@common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffe}}}]}, @snat={'snat\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xffffffffffffffff}}}}, {{{0x5, 0x2d, 0x88e7, 'bcsf0\x00', 'syz_tun\x00', 'bcsh0\x00', 'veth0_to_team\x00', @dev={[], 0x17}, [0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0x930, 0x968, 0x9a0, [@among={'among\x00', 0x898, {{0x6, 0x7fff, 0x1, {[0x7, 0x7, 0x101, 0x401, 0x6e9c, 0xb5c3, 0x100000000, 0x128, 0xade8, 0xfc6e, 0x1, 0xfffffffffffffff7, 0x1ff, 0x5, 0xfffffffffffffffb, 0x5, 0x3b7, 0x4, 0x5, 0x6, 0xa4, 0xfffffffffffffff8, 0xfffffffffffffffa, 0x5, 0x4, 0x20, 0xffffffffffffffff, 0x10001, 0x8, 0x0, 0x3, 0x9, 0x7, 0x80, 0x6, 0xffffffffffffffe0, 0x7f8, 0x2, 0x401, 0xbb0, 0x2, 0x8001, 0x9c26, 0x1ff, 0x6, 0x8, 0x8001, 0xce, 0x0, 0x10000, 0x4, 0x5, 0x5, 0x5, 0xf249, 0x4, 0x7fff, 0x9, 0xe465, 0x1, 0x6, 0x8, 0x8, 0x7fffffff, 0x6dacbef9, 0x8001, 0xfffffffffffffffd, 0x71dd, 0x80000001, 0x1, 0x3, 0x86, 0x9, 0x1, 0x2, 0x7, 0x81, 0x2b, 0x2, 0x4, 0x0, 0x5, 0x9, 0x2, 0x9a, 0x1, 0x7, 0x7, 0xe4, 0xe8, 0x22a, 0xfffffffffffffffa, 0x933, 0x6, 0x80000001, 0x1000, 0xffffffffffffff80, 0x200, 0x92, 0x406, 0xffffffffffffff81, 0xe9d, 0x8, 0x3, 0xe00000000000, 0x6, 0x4, 0x3, 0xffff, 0x2b2, 0x6, 0xa1, 0x100000000, 0x41, 0x20, 0x30000000000000, 0x100000000, 0x4, 0x4, 0x3, 0x100, 0x379, 0x8, 0xffff, 0x100000000, 0x7, 0x0, 0x0, 0x1f, 0x9, 0xfffffffffffff236, 0x8, 0x5, 0x4, 0x2, 0x5, 0x800, 0x3, 0x9, 0x3f, 0x5, 0x3, 0x81, 0x6, 0x8, 0x7, 0x4, 0x8, 0x20, 0x81, 0x3f, 0x9, 0x3, 0xf0e2, 0x8d2d, 0x6, 0x3, 0x3f, 0xe9ff, 0x1, 0x10000000000000, 0x5d, 0x800, 0x7fffffff, 0xa02, 0x63, 0xe54, 0xffff, 0x5, 0x2, 0x10001, 0x7, 0x53a, 0x1f, 0x5, 0x5, 0x1ff, 0x81, 0x7f, 0x8, 0x993, 0x3f, 0x9, 0x1, 0x3, 0x4, 0x8001, 0x47b, 0x1, 0x4, 0x80, 0x7, 0x68dd, 0x4, 0x80, 0xffffffff, 0x0, 0x7, 0xec, 0xfff, 0x20, 0xffff, 0x8dc2, 0xafa, 0xfffffffffffffff7, 0x9, 0x7000000, 0x4b35fd98, 0x80000001, 0x0, 0x4, 0x8, 0x938, 0x7ed, 0xffffffff, 0xfffffffffffffffb, 0x101, 0x8089, 0x5, 0x8, 0x17, 0x6f, 0xf5, 0x1ff, 0x64ef, 0x81, 0x80000000, 0xffff, 0x2, 0x100000000, 0xbc5, 0x80000001, 0x5eb, 0x7, 0x8, 0x3, 0x3, 0xfffffffffffffff7, 0x9, 0x6, 0x61, 0x8, 0x7, 0x2, 0x80000000, 0x9, 0x9, 0x3, 0x7ff, 0x7, 0x8, 0x200, 0xc6, 0x0, 0x0, 0xd2b6, 0x8], 0x7, [{[0x6, 0x7fffffff], @dev={0xac, 0x14, 0x14, 0xe}}, {[0x6, 0x1], @rand_addr=0x9}, {[0x7f, 0x2], @rand_addr=0x7}, {[0x4, 0x1], @loopback}, {[0xffffffff, 0x52b1f717], @multicast1}, {[0xaf, 0x7ff], @rand_addr=0x2cc}, {[0xfffffffffffff1df, 0xfffffffffffffffd], @loopback}]}, {[0x25, 0x10001, 0x1, 0x7, 0x80000000, 0x8001, 0x68, 0x6, 0x80, 0x4, 0x7f, 0x1, 0x5159, 0xff, 0xfffffffffffffe00, 0x0, 0x101, 0x7fffffff, 0x2, 0x8, 0x5, 0x5, 0x7, 0x3f, 0x8, 0x101, 0x10000, 0x10000, 0x2, 0x6, 0x100000001, 0x9, 0x0, 0x6, 0x4, 0x3dd3, 0x9, 0x5, 0x3, 0x2, 0x800, 0x8001, 0xfffffffffffff802, 0x5, 0x7, 0x9da4, 0x3ff, 0x7, 0x3, 0x2, 0x7fffffff, 0x8000, 0x1f, 0x800, 0x4, 0x6, 0x40, 0x4, 0x9, 0x7fff, 0xffffffff, 0x0, 0x3ff, 0x0, 0x3, 0x9f60, 0x6, 0x1f, 0x80000000, 0x0, 0x2, 0x7, 0x8, 0x2, 0x3f, 0x387a, 0xff, 0x7fffffff, 0x1ac, 0x2, 0x8, 0x100000001, 0xff, 0x5, 0xb995, 0x3e, 0x4, 0x8000, 0x71, 0x6, 0x400, 0x0, 0x5, 0x9, 0x6, 0x7, 0x2, 0x5, 0x1, 0x2, 0x3, 0xae2, 0x1, 0x10001, 0x8, 0x47, 0x9, 0x0, 0x3, 0x5, 0xfffffffffffffffc, 0x3, 0x2, 0x7, 0x9, 0x2, 0xea5, 0x8, 0xf5d0, 0x5, 0xffffffff, 0x5, 0x0, 0x2, 0x8001, 0x3, 0xfffffffffffffff7, 0x4, 0x8001, 0x6, 0x3, 0x4, 0x1, 0x80000000, 0x5, 0x9, 0x800, 0x9, 0x5, 0x4af3, 0x4, 0x5, 0x8, 0x4, 0x9, 0x10001, 0x7f, 0x81e, 0x3, 0x800, 0x9, 0x194, 0x169, 0x800, 0x2, 0x38, 0x6, 0x7, 0x2, 0x0, 0x0, 0x6, 0x100, 0xff, 0x7, 0x7f, 0xffff, 0x6, 0x64a, 0x7fff, 0x1ff, 0x10000, 0x1, 0x2, 0x1, 0x5, 0x80000000, 0x7, 0x0, 0x101, 0x20, 0xff, 0x567, 0x3, 0x4, 0x9, 0xc9, 0x100000001, 0x4, 0x20, 0x6, 0x1, 0x4000000000000000, 0x0, 0x1, 0x38e4fdba, 0x46, 0xa36, 0xffffffffffff8000, 0x100000001, 0x6a5, 0x0, 0x80000000, 0xfffffffffffffffa, 0x2, 0x9, 0x100000001, 0x8, 0x8, 0x4, 0x5, 0x2, 0xffffffffffffff81, 0x1f, 0x3, 0x8, 0x100000000, 0xa8, 0x101, 0xcff, 0xfffffffffffffffb, 0x0, 0xff, 0x20, 0x8, 0x9, 0x200, 0xfffffffffffffff7, 0x8aa, 0xfffffffffffffff9, 0x8, 0x4, 0x6, 0x10001, 0x0, 0x9, 0x8, 0x1, 0x1, 0x2, 0xff, 0x7, 0x2, 0xffffffffffffe4d5, 0x3, 0x0, 0x3d35f5b5, 0x200, 0xffffffffffff8000, 0x100, 0x1, 0x4, 0x5, 0x6, 0x8, 0x7f, 0x5], 0x3, [{[0x80, 0x5], @rand_addr=0x100020}, {[0x0, 0x40], @multicast1}, {[0x2000000000000000, 0xcc], @broadcast}]}}}}]}, [@snat={'snat\x00', 0x10, {{@dev={[], 0x1b}, 0xfffffffffffffffe}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0x10}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x11, 0x54, 0x889b, 'veth0_to_team\x00', 'ip6tnl0\x00', 'veth1\x00', 'yam0\x00', @empty, [0xff, 0xff, 0xff, 0xff, 0xff], @remote, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x100, 0x100, 0x138, [@ipvs={'ipvs\x00', 0x28, {{@ipv6, [0xff000000, 0xff000000, 0xffffffff, 0xff], 0x4e21, 0x4, 0x6, 0x4e24, 0x6, 0x38}}}, @statistic={'statistic\x00', 0x18, {{0x0, 0x1, 0x1, 0x6, 0x7, 0x1ff}}}]}}, @arpreply={'arpreply\x00', 0x10}}, {{{0x3, 0x7, 0xdada, 'ip6gretap0\x00', 'tunl0\x00', 'teql0\x00', 'team_slave_1\x00', @remote, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @random="b77dee78d6fa", [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], 0x70, 0xe8, 0x120}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x6, 0x8, 0x4}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x4}}}]}, @arpreply={'arpreply\x00', 0x10, {{@link_local, 0xfffffffffffffffc}}}}]}]}, 0xeb0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) setsockopt$inet6_buf(r1, 0x29, 0x2c, &(0x7f0000000040)="7b0f6ff9eb4647bff77af3eb9b95d54c1a2ec550cba38fd4f5cc862889f872c5fa203d7befa95f", 0x27) 03:37:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xe803}]}}, @igmp}}}}, 0x0) 03:37:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 1007.528365] netlink: 'syz-executor7': attribute type 29 has an invalid length. [ 1007.535909] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 03:37:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xf00000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:52 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x2}]}}, @igmp}}}}, 0x0) 03:37:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x3a000000}]}}, @igmp}}}}, 0x0) 03:37:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x2}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:52 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0xfffffffffffffffd, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x2000000000000000, 0x4, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000002c0)="0f320f350f3a0f670100b89c008ec00f0966b98e0300000f32f3f081112bd32e0f01c90f38c95500ba430066b82c8cfcbf66ef", 0x33}], 0x1, 0x0, &(0x7f0000000180), 0x59) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0x0, 0x5d, 0x7d, &(0x7f0000000100)="33432deef0a1333dde72c0723c561511109d39cb5cf94dd01be02a9f217fe1b048acc76238a429311d9b483f9fb5f39a4c6cfcbca44d66db5ccc53fff79670c197abad50298911f792e836a53787c413da4f5d755ef758b3539c1c8cb6", &(0x7f00000001c0)=""/125, 0x6f4}, 0x28) r5 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x81, 0x1) ioctl$SNDRV_TIMER_IOCTL_STOP(r5, 0x54a1) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) getpeername$unix(r6, &(0x7f0000000480), &(0x7f0000000180)=0x6e) 03:37:52 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x2d090300, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) [ 1007.688496] netlink: 'syz-executor7': attribute type 29 has an invalid length. [ 1007.696275] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. [ 1007.708267] netlink: 'syz-executor7': attribute type 29 has an invalid length. [ 1007.715824] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. [ 1007.804260] netlink: 'syz-executor7': attribute type 29 has an invalid length. [ 1007.811861] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 03:37:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x70bd26}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:52 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x3a}]}}, @igmp}}}}, 0x0) 03:37:52 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x300000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:52 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x89ffffff00000000}]}}, @igmp}}}}, 0x0) 03:37:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x300000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1007.965407] netlink: 'syz-executor7': attribute type 29 has an invalid length. [ 1007.973211] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. [ 1008.005447] netlink: 'syz-executor7': attribute type 29 has an invalid length. [ 1008.013420] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. [ 1008.022310] netlink: 'syz-executor7': attribute type 29 has an invalid length. [ 1008.029847] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. [ 1008.038550] netlink: 'syz-executor7': attribute type 29 has an invalid length. [ 1008.046076] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. [ 1008.122294] netlink: 'syz-executor7': attribute type 29 has an invalid length. [ 1008.129888] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. [ 1008.198730] netlink: 'syz-executor7': attribute type 29 has an invalid length. [ 1008.206277] netlink: 8 bytes leftover after parsing attributes in process `syz-executor7'. 03:37:53 executing program 7: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xfffffffffffffffb, 0x100) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000040)={0x1, 0x0, [{}]}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x7fffffff, 0x2}) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x4a000, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x4, 0xffffffffffffffc0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r1, 0x200, 0xfffffffffffff640, 0x3}, 0x10) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000001c0)={0xffffffffffffffff, 0x1, 0x47a, 0x3, 0x6}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000200)=0x5, 0x4) listen(r0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x2000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000280)={0x6}, 0x4) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000002c0)={'ip6gretap0\x00'}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000300)={r1, 0xaf, "417d7c76e9648d7ba59a642593cb921cb556d177ebd7b02624b876339e83e7a91054ed779f26a9c9bdd314802c447c8cdb1e32a9b6c316facce2889637e67e708584958bbcbbe2a377c7c588d665748bfebeaa9d7c749454af31003672b119d6cf03fcefc66e19dde0fcad7e345df65eeb1e26562d27d2ed7592870aa12c7b6498e3953605c74303987dd50ab859b7d32e57d5514b008c63d1289e8a1f040cf3f18655d54e69ed697893b8e9c71228"}, &(0x7f00000003c0)=0xb7) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000400)=r1, 0x4) r3 = msgget$private(0x0, 0x5) msgctl$IPC_INFO(r3, 0x3, &(0x7f0000000440)=""/120) linkat(r0, &(0x7f00000004c0)='./file0\x00', r0, &(0x7f0000000500)='./file0\x00', 0x1000) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000540)=""/137, &(0x7f0000000600)=0x89) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000680)={@local, @ipv4, @mcast2, 0x3, 0x400, 0xba, 0x500, 0x1, 0x40000000, r4}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) r5 = dup3(r2, r0, 0x80000) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x80000001) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000001740)) acct(&(0x7f0000001780)='./file0\x00') ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) r6 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$packet_int(r6, 0x107, 0x10, &(0x7f00000017c0)=0x100000001, 0x4) ioctl$EVIOCSCLOCKID(r5, 0x400445a0, &(0x7f0000001800)) 03:37:53 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) write$binfmt_aout(r4, &(0x7f00000002c0)={{0xcc, 0xdbc, 0x6, 0x261, 0xd1, 0xfd, 0x36}, "0184c9d492da25db011797f3886a424ae4d83102d61e4b7392674e0f7f9e1487b6acada0019cd0211c632517b86bb14ea1c61c325933a54351c4928123719e92f341a6c4ee664917453d66", [[], [], [], [], [], [], [], [], []]}, 0x96b) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000c40)={0x0, @in6={{0xa, 0x4e22, 0x20, @empty, 0x9}}, [0x7e, 0x180000, 0x5, 0xb65, 0x400, 0x0, 0x5, 0x1, 0x6, 0x5, 0x6f25, 0x102, 0x0, 0x4, 0x8]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000d40)={0x0, @in={{0x2, 0x4e24, @remote}}, [0x1, 0xfff, 0x6, 0x7f, 0x5, 0x28f, 0x3, 0x7fffffff, 0x1f, 0x8, 0x101, 0x20, 0xff, 0x0, 0x3139]}, &(0x7f00000000c0)=0x100) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000001c0)={r5, 0x9b43, 0x1, 0x8, 0x8f8a, 0x7f, 0x6fb6fb26, 0x1ff, {r6, @in6={{0xa, 0x4e21, 0x101, @ipv4={[], [], @remote}, 0xe55}}, 0x6, 0x60, 0x82, 0x800}}, &(0x7f0000000100)=0xb0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x400300}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:53 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x76260000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x8864000000000000}]}}, @igmp}}}}, 0x0) 03:37:53 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x84ffffff00000000}]}}, @igmp}}}}, 0x0) 03:37:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x100000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xf0ffffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x2b000000}]}}, @igmp}}}}, 0x0) 03:37:53 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4e090300, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:53 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x3000000}]}}, @igmp}}}}, 0x0) 03:37:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xe4020000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:53 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ftruncate(r1, 0x100000000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='fd/4\x00') lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000380)={{{@in=@multicast2, @in=@multicast2, 0x4e21, 0x0, 0x4e21, 0x3ff, 0xa, 0x0, 0xa0, 0x3e, 0x0, r3}, {0x3, 0x3, 0x5, 0xc43, 0x80000000, 0x80000001, 0x0, 0x3}, {0x7, 0xb7f9, 0x0, 0xba7b}, 0x200, 0x6e6bb0, 0x2, 0x1, 0x1, 0x2}, {{@in6=@local, 0x4d5, 0x32}, 0xa, @in6=@ipv4={[], [], @local}, 0x3506, 0x4, 0x0, 0x3, 0x19, 0x3ff, 0x7}}, 0xe8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x200103) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000000c0)='/dev/kvm\x00'}, 0x10) getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000200)={@local}, &(0x7f0000000240)=0xc) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000040)={0x7a, 0x0, [0x200000000000000, 0x0, 0x1000]}) readv(r4, &(0x7f0000000180)=[{&(0x7f00000000c0)}], 0x1) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)=ANY=[@ANYBLOB="010000000000170000000000000400000000000000000000000000ffffff000000000000000000000000000000400000000000000000"]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x4, 0x7, 0x7}}, 0x30) 03:37:53 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x200000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x300}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:53 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x81000000}]}}, @igmp}}}}, 0x0) 03:37:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x86ddffff}]}}, @igmp}}}}, 0x0) 03:37:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xf000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:53 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x500000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:53 executing program 7: socketpair(0xd, 0x80b, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000080)=""/78, &(0x7f0000000180)=0x4e) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) 03:37:53 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:53 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xfffff000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:53 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xf4010000}]}}, @igmp}}}}, 0x0) 03:37:53 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x80350000}]}}, @igmp}}}}, 0x0) 03:37:53 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xffffff7f}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:53 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x3409030000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:54 executing program 7: socketpair(0xfffffffffffffffd, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) r1 = socket$kcm(0xa, 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0x0, 0x4, 0x70, 0x0, 0x1}, 0x27) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) dup3(r2, r1, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000100)=0x78) 03:37:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x2000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:54 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xa00}]}}, @igmp}}}}, 0x0) 03:37:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x4788}]}}, @igmp}}}}, 0x0) 03:37:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xf000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:54 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x30174000000) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:54 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xfffffffe}]}}, @igmp}}}}, 0x0) 03:37:54 executing program 7: r0 = socket(0x1e, 0x801, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x802) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000003300)={0x5, 0xaff, &(0x7f0000002280)="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", &(0x7f00000011c0)="c5c3e206e530a03e9db0c47e30cd8e2e11ed08389a716ffa4734c8688ef6ed22a2ba90c06e7ed4709763d5bc394540de9699878fcad9b069b6d76b9a538858535e979d43fdf90b4774f9a6021818fc9993ece3073941e55be2307a8545bd5a57fc7b4b4e33f86bc5dbc688c14fc8c7f433ecba3d8f75b1a8ea21912da2e1c95d6084ff03c95db947bb3526e5e2f97da7de47f04242fa828619fca6d4607301de9285fa07a18ab041", 0x1017, 0xa8}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) r3 = getpgid(r2) r4 = getpgid(r3) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0xb06, 0x3c68, 0x73, 0xfffffffffffffff8, 0x9, r4}) connect$llc(r0, &(0x7f00000000c0)={0x1e, 0x303}, 0x10) 03:37:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xa000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:54 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xf2f52010, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x2b}]}}, @igmp}}}}, 0x0) 03:37:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xf00}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:54 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x2c}]}}, @igmp}}}}, 0x0) 03:37:54 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000040)={0x2, [0x0, 0x0]}) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x0, 0x40) ioctl$TCXONC(r4, 0x540a, 0x3) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000002c0)={0x0, 0x0, @pic={0x6, 0x5, 0x2, 0xed0, 0x7, 0x7, 0x8, 0x6, 0x0, 0x9, 0x5, 0x400, 0xff, 0x53947f1e, 0x5c2, 0x6}}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:54 executing program 7: r0 = socket(0x15, 0x80005, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)={{0x10b, 0x8, 0x9, 0x39f, 0x133, 0x1ff, 0xe5, 0x8}, "32facfab17bb6b5f1a6b0a209cca3d587cdac6e4e0968ca8f688346a1d71a47198ef700317fbf26cdf2b6b59e594f1a9bb4570d0ad40e8bc392e3aeb2d385c12a3bfbedc913b73f33509fa8f9ddcf99f1474a4f0aa503e6fca2b130dcee9eec773e8f64913861e9bc28f9217a7948506ddd43941c9a7bb6235e09bccc645bea5d4d53ec2517e9efe88bda52d6c1067783d8c76b6d2cb7f7a02e92bf162799f18ac7ef87ab32982d3f861de10f2133b62d9de12094146cc518de106c8709bde25c7d02c615bf1d9b24160e42182d6e5b80fa7b77d53f8ed6d9cfb1f290445", [[], [], [], []]}, 0x4fe) getsockopt(r0, 0x200100000114, 0x271a, &(0x7f00000002c0)=""/1, &(0x7f0000000280)=0xffb1) 03:37:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xf000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xf4010000}]}}, @igmp}}}}, 0x0) 03:37:54 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x2100000000000000}]}}, @igmp}}}}, 0x0) 03:37:54 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x100000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:54 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4c00000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:54 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xa00}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:54 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 03:37:54 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x40000000}]}}, @igmp}}}}, 0x0) 03:37:54 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x2b00000000000000}]}}, @igmp}}}}, 0x0) 03:37:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xa}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:55 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) r1 = dup3(r0, r0, 0x80000) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) userfaultfd(0x80000) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000002c0)) ioctl$KVM_NMI(r4, 0xae9a) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000700)={0x2b, 0x4, 0x0, {0x5, 0x5, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7c, &(0x7f00000001c0)={0x0, 0x83, 0x1f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={r6, 0xe4}, &(0x7f00000006c0)=0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f00000000c0)={{0x0, 0x0, 0xe000, 0x0, 0x1e6b}, 0x2, 0x800, 0x1}) 03:37:55 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x6800000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x340]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:55 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x806}]}}, @igmp}}}}, 0x0) 03:37:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xf00}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x608}]}}, @igmp}}}}, 0x0) 03:37:55 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x1000000000000000, 0x4000000001, {0x7, 0x1b, 0x0, 0x0, 0x9, 0x0, 0xffffffff}}, 0x50) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x6, 0x101000) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f0000000240)={0x8, 0x7, [{0xe3f4, 0x0, 0x5}, {0x10001, 0x0, 0xd}, {0x7, 0x0, 0x7fff}, {0x1f000000000000, 0x0, 0x9}, {0x5, 0x0, 0xd4}, {0x5, 0x0, 0x1}, {0xeaf, 0x0, 0x93}, {0x2, 0x0, 0x7839}]}) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000080)={0xfee, 0x5, 0x1}) 03:37:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xffffff9e}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:55 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x20480}]}}, @igmp}}}}, 0x0) 03:37:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xf00000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x32}]}}, @igmp}}}}, 0x0) 03:37:55 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xfe010000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:55 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="0261c80700145f1f0002002431261016d8e3b74fca706e5cecc3653597e380eca054a315ccbf44e0f6de6d69ab7e713a5e47ea57f66bf2e027cf9d5007f2ffca3784313e5a97bb2941c213f0dcd13c898415000000bb7f2b17522d1d1323fe8669a84af29889387966ad011bbd593707f9a19ce14ab24eab5e52ec8346f6c8c2b135c7f0e3be1b5c99c8d97aed7bade28c3004564bdb961738aeaddf80c50237") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:55 executing program 7: mkdir(&(0x7f0000000300)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = getpgid(0x0) sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x1) r2 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f00000000c0)='./control/file0\x00') rmdir(&(0x7f0000000040)='./control\x00') creat(&(0x7f0000000080)='./control\x00', 0x0) rmdir(&(0x7f0000000200)='./control\x00') close(r0) 03:37:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xf0ffffffffffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x200000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:55 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x2b}]}}, @igmp}}}}, 0x0) 03:37:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x9}]}}, @igmp}}}}, 0x0) 03:37:55 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xab04, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:55 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x200, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000180)="c1be0000000f005f00ba4100ec720ddbe33ef20f1ba6abad263e0f20010f8c08003e0f090f09", 0x26}], 0x1, 0x0, &(0x7f0000000180), 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x30) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f00000000c0)) ioctl$KVM_NMI(r3, 0xae9a) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f5d44d56]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xfffffffffffff000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:55 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x800e000000000000}]}}, @igmp}}}}, 0x0) 03:37:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xd}]}}, @igmp}}}}, 0x0) 03:37:55 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1-avx2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0775b0d5e383e5b3b60ced5c54dbb729d77ebe73356dc32621a9c6b4e30cb093fd2e5cafcda83020f8a79a7a4227c29ae4300700771cb1f96036a50085b876617afe2f0f21a4a6ed6d8039513935d2824f338684cec67f00ff0227467e067421bfc1057f7267bc8a6cff9ccaf854fbd4ede2b85a5416ddf6746173d879c6", 0xffffffffffffff03) 03:37:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xf0ffffffffffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:56 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x266b, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f0000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x200000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:56 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x33000000}]}}, @igmp}}}}, 0x0) 03:37:56 executing program 2: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000380)={[{@dir_umask={'dir_umask', 0x3d, 0xffffffff}}]}) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x4002, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x2) 03:37:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x26bd7000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x300000000000000}]}}, @igmp}}}}, 0x0) 03:37:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:56 executing program 7: mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000200)={0x7}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000140)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)=""/149) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x188c, 0xfffffffffffffffa, 0x9ba9}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000540)={r3, @in={{0x2, 0x4e23, @local}}, [0x2, 0xfffffffffffffffe, 0x100000001, 0x3, 0x7, 0x6, 0x4, 0x0, 0x4, 0x3, 0x100000000, 0x6, 0x45, 0x4, 0xf8]}, &(0x7f00000003c0)=0x100) 03:37:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xfffff000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1011.410581] attempt to access beyond end of device [ 1011.415731] loop6: rw=12288, want=8200, limit=20 [ 1011.440520] hfs: dir_umask requires a value [ 1011.445069] hfs: unable to parse mount options 03:37:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xffffff7f}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:56 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x2000}]}}, @igmp}}}}, 0x0) 03:37:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x2000000}]}}, @igmp}}}}, 0x0) 03:37:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 1011.557840] attempt to access beyond end of device [ 1011.562936] loop6: rw=12288, want=12296, limit=20 03:37:56 executing program 2: r0 = socket$inet6(0xa, 0x21000000000002, 0x0) ioctl(r0, 0x1, &(0x7f0000000100)="5c3c0abdf75de6e3377a37f4257ec0c2d83f306fe88664f42a6020278893cae758bb4489764b237ff2b012d8ea4b6faf0fe84643dd96df473483f7147ad2254e223686b2c26050a0d8ab6115ca2245324639adce6d9d57cf7ee8dc7c031282600d75c653fc17f048") ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000048000), 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) futex(&(0x7f0000000080)=0x1, 0x800000000006, 0x0, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000180), 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000fd8000), &(0x7f0000e7fffc), 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000200)) prctl$seccomp(0x16, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000200)}) [ 1011.669881] attempt to access beyond end of device [ 1011.676988] loop6: rw=12288, want=8200, limit=20 03:37:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x9effffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1011.778226] attempt to access beyond end of device [ 1011.783483] loop6: rw=12288, want=12296, limit=20 [ 1011.843132] attempt to access beyond end of device [ 1011.848468] loop6: rw=12288, want=8200, limit=20 [ 1011.894199] attempt to access beyond end of device [ 1011.899398] loop6: rw=12288, want=12296, limit=20 [ 1011.929917] f2fs_msg: 132 callbacks suppressed [ 1011.929929] F2FS-fs (loop6): invalid crc value [ 1011.939419] F2FS-fs (loop6): Failed to get valid F2FS checkpoint [ 1011.945961] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1011.953134] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock [ 1011.961308] attempt to access beyond end of device [ 1011.966368] loop6: rw=12288, want=8200, limit=20 [ 1011.971430] F2FS-fs (loop6): invalid crc value [ 1011.976162] attempt to access beyond end of device [ 1011.981194] loop6: rw=12288, want=12296, limit=20 [ 1011.987257] F2FS-fs (loop6): invalid crc value 03:37:56 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xf}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:56 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) inotify_init() umount2(&(0x7f0000000100)='./file0\x00', 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x7fffffff, 0x6}, &(0x7f0000000240)=0x90) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000002c0)={r4, 0x1}, &(0x7f0000000480)=0x8) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r3, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 03:37:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x40000000}]}}, @igmp}}}}, 0x0) 03:37:56 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xe803}]}}, @igmp}}}}, 0x0) 03:37:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x564dd4f540000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:56 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x401, &(0x7f00000000c0)="b03279fdbccc47823709ccdb3d46ecb2ffe9bad24077e467f40a7c92b1d4881d53f355ecde9b500f47652da12e5083933def8b6669a5ad59b89f8f7d0cf91abf0f6fe23ef22581f297163f94b136b15e07c7e6bbff7f000023dc67220f247afa073600a19c6f71594c10b9961ce97f297129b94dbe617040d166dbe2d158971c724215027a7a87ee93d8c818bc5fc2d0535bab66dfd5b29ca1e4bbba6389bf33a037") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x12, &(0x7f0000000080)=0xfffffffffffffffd, 0x44c) 03:37:56 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x2e4}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1011.991943] F2FS-fs (loop6): Failed to get valid F2FS checkpoint 03:37:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xffffff7f00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x8906}]}}, @igmp}}}}, 0x0) 03:37:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:57 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x3580}]}}, @igmp}}}}, 0x0) 03:37:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x70bd26}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:57 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0xffd) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) write(r1, &(0x7f00000000c0)="8d", 0x1) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) [ 1012.140154] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1012.147445] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock 03:37:57 executing program 7: rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x7, 0xd84, 0x3ff, 0xcff}, 0x3}, 0x20, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000002c0)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000280)) poll(&(0x7f0000000080), 0x0, 0x487) timerfd_gettime(r1, &(0x7f0000000140)) [ 1012.188603] F2FS-fs (loop6): invalid crc value 03:37:57 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xffffff97, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x3}]}}, @igmp}}}}, 0x0) 03:37:57 executing program 7: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000002c0)="bc726acfb5b13d8161f94e1dbab1a94be22f20a6a20d2d53c0addbb7ae8a329fdd11b91772b7ef938529ce9ec1c0b98a87403b10190d8c41c9f9da4469697a2007516e597cb105549457803917a9878ca0d2e40529099cf561fd85d9e9e2bc73fd20f99a5fbea9d8745924ade27e464994581b5fed484dd774ccbb679c2d10f1c3bb5ec427fd93cc26aec65113e74d20ecb2cb48e844789064f54bbac1a3629604a754e24c7a18110ce70caeab32f48e0d5c1ebe41f5f9a65e5bcd9a93a210cfea9c28e122ab9d0bfc4195c63249379980fa4d254d061d34fc3bcc02bd38f47b37a7", 0xe2, 0xfffffffffffffffe) r1 = request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000140)='vboxnet1eth1systemvmnet1vboxnet1*\\\x00', 0xfffffffffffffffd) keyctl$negate(0xd, r0, 0x7ff, r1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000700)={@local, @random="7f037095b4d3", [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x10, 0x2c, 0x0, @dev, @local, {[], @dccp={{0x2c00, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, &(0x7f0000000280)) 03:37:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x26bd700000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:57 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x8848000000000000}]}}, @igmp}}}}, 0x0) 03:37:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x26bd700000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) r2 = memfd_create(&(0x7f0000000000)='em1/\x00', 0x1) write$FUSE_IOCTL(r2, &(0x7f0000000080)={0x20, 0x0, 0x3, {0x5, 0x0, 0x40b, 0x9}}, 0x20) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 03:37:57 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xf4ffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x29}]}}, @igmp}}}}, 0x0) 03:37:57 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x800000000000000}]}}, @igmp}}}}, 0x0) 03:37:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:57 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x200000000000002, 0x4000) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000100)=0x5dc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) socket$inet6(0xa, 0x3, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) mknod$loop(&(0x7f0000000280)='./file0\x00', 0xc023, 0x0) creat(&(0x7f0000000140)='./file1\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40002, 0x0) unshare(0x12070200) rt_sigsuspend(&(0x7f0000000080)={0xff}, 0x8) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc028660f, &(0x7f0000000200)) 03:37:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x3000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x3000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:57 executing program 7: rt_sigaction(0x40, &(0x7f0000000000)={0x9, {}, 0xfffffffffffffffc}, &(0x7f00000001c0), 0x8, &(0x7f0000000240)) 03:37:57 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x500, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xffffff84}]}}, @igmp}}}}, 0x0) 03:37:57 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x29000000}]}}, @igmp}}}}, 0x0) 03:37:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x428}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff0]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:57 executing program 7: r0 = socket$inet_smc(0x2b, 0x1, 0x0) shutdown(r0, 0x4000000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r2, 0x3, 0x4, [0x7f, 0x20, 0x8, 0x8001]}, 0x10) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000180)={0x6, 0x0, [{0x40000002, 0x0, 0x1}, {0xadd, 0x0, 0x1000}, {0x0, 0x0, 0x63cd73c4}, {0x9adbd445151ac2c8, 0x0, 0x3f}, {0x75e, 0x0, 0x101}, {0xbff, 0x0, 0xffffffffffffffff}]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x1c) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) dup(r0) 03:37:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x26bd7000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1013.039686] attempt to access beyond end of device [ 1013.044871] loop6: rw=12288, want=8200, limit=20 03:37:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xa00000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:57 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x4305000000000000}]}}, @igmp}}}}, 0x0) 03:37:58 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xe000000}]}}, @igmp}}}}, 0x0) [ 1013.131506] attempt to access beyond end of device [ 1013.136890] loop6: rw=12288, want=12296, limit=20 [ 1013.194940] attempt to access beyond end of device [ 1013.200138] loop6: rw=12288, want=8200, limit=20 03:37:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 1013.264268] attempt to access beyond end of device [ 1013.269695] loop6: rw=12288, want=12296, limit=20 03:37:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x2804000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:58 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x149100, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000280)=0x2) clone(0x8101, &(0x7f0000000780)="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", &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)="c40be9c534d87436439b3ab037b9d8b1359536b60f1fde36a8bbb65d") ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000500)=""/14) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0xe800, 0x1, &(0x7f0000000200)=[{&(0x7f0000000400)="eb3c906d6b660800666174000204010a0200027400f8000000565a3fd3b7d778eeb6597cb8f60dd00900028322", 0x2d}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="99"]) syz_mount_image$nfs(&(0x7f0000000580)='nfs\x00', &(0x7f00000005c0)='./file0\x00', 0x280000000000000, 0x1, &(0x7f0000000700)=[{&(0x7f0000000600)="74cd010ec41bda9dad68122d1c2c9b8c010b40cd5e477b01e70881521a49fa1cff63c24df2337a1f319d882b13ee54b808d8407bcfad8918ea3e0e9a246939a819b92dc443d28c96932efe099f9f1fd6613fb05f8454a0cec3ee753a0d33bf98b5ba4ac8da11bffebb005a559de7d9de8d8f254d96d226b61de27ce6aa10f660cdb5570b4b9ed7528712676783da21a21f7c6ee9817708a9863911d6021d28277dcd3f29d1251a9530277b99793b62ca6de334dc091e2ac2d6836565a319122060b0775fbddfe1d3ae2b", 0xca, 0x3}], 0x200000, &(0x7f0000000740)='msdos\x00') rt_sigsuspend(&(0x7f0000000340)={0x4}, 0x8) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000540)={0xe12e, 0xd, 0x1f, 0x7, "c6d3704e4aca1189c5fdb2935588dad96c4c843e11901b4181a8722a79800a3d"}) syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xec, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="2ece6761ac8b795ac856c7e8db118d723cf400b9c68b5f1a295d814607e4d22f38fd2463356daebaa2a41705f51b899e3a581276d1fc2985e05b38ec5e382ca7756a3c11adb43fb758b1320ab5f69c53b15fd16328e391705fa2846508c01017233fe2202a7b3c8aa9201ef8ebdb8e2dd86beb3bd135c2067da24f02ad6cdce1343949bd30f751a4db1ff2fe4af0d41288ccf74a1f84ca65603f41d353e84a6242a649c2201c1dfbfdbafac0a20c631556866a96425caf4b3f6c", 0xba, 0x4}], 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e6f646f74802c64b6b0732c00ea4cdc6ecd5d337f63732591885c0e2c76eceb610d2d57238794549f2e979a1a81547f15fb8912f4782e020f7a57a74090502f814d2876a9c6253b2bdcac9a"]) 03:37:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xffffffff00000000}]}}, @igmp}}}}, 0x0) 03:37:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xe402}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:58 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xe}]}}, @igmp}}}}, 0x0) 03:37:58 executing program 7: r0 = syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x20001) getsockopt$inet6_dccp_buf(r0, 0x21, 0xd, &(0x7f0000000580)=""/232, &(0x7f0000000680)=0xe8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000380)={0x0, 0x0}) ptrace$poke(0x5, r2, &(0x7f00000003c0), 0x1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000200)) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xc5, 0x101002) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r4, 0x8, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x800) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000014000/0x3000)=nil, 0x3000}, 0x1}) r5 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r5, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x3}) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000240)={&(0x7f0000012000/0x4000)=nil, 0x4000}) close(r1) syz_mount_image$vfat(&(0x7f0000000400)='vfat\x00', &(0x7f0000000440)='./file0\x00', 0x7, 0x1, &(0x7f0000000500)=[{&(0x7f0000000480)="5fabb4e2cb529069642b8e0d145473bbc6232b577b0250924552c539442efe312fbdb70b", 0x24, 0x8}], 0x840001, &(0x7f0000000540)={[{}, {}, {}, {}]}) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) 03:37:58 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x7c26, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcffffff00000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 1013.707386] attempt to access beyond end of device [ 1013.712600] loop6: rw=12288, want=8200, limit=62 03:37:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:58 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x11}]}}, @igmp}}}}, 0x0) 03:37:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xf0ffffff00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:58 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x80040200}]}}, @igmp}}}}, 0x0) [ 1013.779273] attempt to access beyond end of device [ 1013.784496] loop6: rw=12288, want=12296, limit=62 03:37:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xa00}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:58 executing program 7: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001280)='/dev/kvm\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40000, 0x0) setsockopt$llc_int(r2, 0x10c, 0x1, &(0x7f0000000200)=0x9, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="0f09650f01bfa6c30f070f01d10f20c06635000000400f22c00f20c06635020000000f22c0baf80c66b8e817458166efbafc0c66ed6766c7442400f2ffffff6766c7442402fd26b3e46766c744240600000000670f011424baf80c66b86e02978e66efbafc0cb80900efba4300b80900ef", 0x71}], 0x1, 0x0, &(0x7f00000000c0), 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000180)="f2410f1b1c74460fc71a66430f3881a00a0000000f20e035004000000f22e066ba6100b00deeb805000000b9a82e00000f01d966ba4000ed663ed9f7c442c1aac6c4c1245ce4", 0x46}], 0x1, 0x4c, &(0x7f0000000240), 0x0) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f00000002c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f00000003c0)) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f00000012c0)=""/4096, &(0x7f0000000280)=0x1000) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4138ae84, &(0x7f0000000100)) [ 1013.897916] FAT-fs (loop2): Unrecognized mount option "nodot€" or missing value [ 1013.952790] attempt to access beyond end of device [ 1013.958205] loop6: rw=12288, want=8200, limit=62 03:37:58 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:58 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x1000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:58 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x80040200}]}}, @igmp}}}}, 0x0) [ 1014.042355] attempt to access beyond end of device [ 1014.047624] loop6: rw=12288, want=12296, limit=62 03:37:59 executing program 2: r0 = accept(0xffffffffffffff9c, &(0x7f0000000140)=@alg, &(0x7f00000001c0)=0x80) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000200)=0xffffffff00000000, 0x4) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r1) bind$bt_rfcomm(r2, &(0x7f0000000440)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x3, 0x0, [{0x7, 0x8000, 0x3, 0x3ff, 0x8, 0x4, 0x81}, {0xc000000f, 0x7, 0x2, 0x8, 0x5, 0x48000000000000, 0x8001}, {0x6, 0x2, 0x4, 0x40, 0x200, 0x80}]}) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000080)=""/181) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x1a, 0xfa11, {0x0, &(0x7f0000000280)}}, 0x20) syz_open_pts(r2, 0x401) 03:37:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x32000000}]}}, @igmp}}}}, 0x0) 03:37:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xfffffff0}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:59 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffff5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:59 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x86ddffff}]}}, @igmp}}}}, 0x0) 03:37:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4003]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x2804}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:59 executing program 7: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000)='A::2:e:\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x3, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) [ 1014.596144] FAT-fs (loop2): Unrecognized mount option "nodot€" or missing value 03:37:59 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x8100}]}}, @igmp}}}}, 0x0) 03:37:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x700}]}}, @igmp}}}}, 0x0) 03:37:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xfffffff0}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x300}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:59 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xffffff7f00000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:37:59 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000fb6000)=""/28, 0x3f0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000240)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0x408c5333, &(0x7f00000002c0)={{}, "706f72743100000000000000000000000000000000000100000000000000000000000000000000000000000000000000000800007f00"}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000013) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') mkdir(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) mount(&(0x7f000000a000)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000d04000)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bfs\x00', 0x100000, &(0x7f0000000000)) mount(&(0x7f0000fb6000)='./file0\x00', &(0x7f0000d78000)='.', &(0x7f0000fdb000)='ubifs\x00', 0x1003, 0x0) mount(&(0x7f00002b9ff8)='./file0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x80000, &(0x7f000002f000)) mount(&(0x7f0000377ff8)='.', &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000200)='msdos\x00', 0x5010, &(0x7f0000000240)="69f1c92db8fffa1c631182bb8e6689254ff60c5c793d2c2bff24dce3e47188143ec31621301c711d040d6f91cafeefb29caba66b0c376f5849efd2cce8eddce7") pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') unshare(0x20000) socket$vsock_stream(0x28, 0x1, 0x0) mount(&(0x7f0000377ff8)='.', &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r3, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 03:37:59 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xffffff88}]}}, @igmp}}}}, 0x0) 03:37:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9e]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:37:59 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xa}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xf}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:37:59 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x7}]}}, @igmp}}}}, 0x0) 03:38:00 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x35090300, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x28040000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:00 executing program 7: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x7fff, &(0x7f00000000c0)="0ab45a0a00006189d7385caf1816846482ef998761552e6b462e4b5d62ee3675deac82011189a0190f") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r1, 0xfffffffdfffffc57) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r3 = accept4(r1, &(0x7f0000000200)=@can, &(0x7f0000000040)=0x80, 0x0) sendmmsg(r3, &(0x7f0000002c40)=[{{&(0x7f00000027c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000002bc0), 0x0, &(0x7f0000000180)}}], 0x1, 0x0) recvmmsg(r2, &(0x7f00000013c0)=[{{&(0x7f0000000540)=@xdp, 0x73, &(0x7f0000000300)}}], 0x4000319, 0x0, &(0x7f0000000340)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) r4 = socket$inet6(0xa, 0x1200000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000013e95)=0x80000000, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000000580)={&(0x7f00000003c0), 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) close(r5) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000013000/0x1000)=nil, 0x1000}, 0x3}) close(r0) 03:38:00 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x2f00000000000000}]}}, @igmp}}}}, 0x0) 03:38:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xf0ffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:00 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x48000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x1f4}]}}, @igmp}}}}, 0x0) 03:38:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xf000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x3c}]}}, @igmp}}}}, 0x0) 03:38:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400300]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:00 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x6}}}}}, 0x0) 03:38:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0xf0ffffff00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x400300}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:00 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xfeffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:00 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0//ile0\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000140)=0x1) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) ioctl$void(r0, 0x5454) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x10) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000000)) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000240)=""/122) write(r0, &(0x7f00000002c0)="e2f5822ddf52d937f00a236d7bf729b645c51ddc7870f360471ca4a5b90d8418efd711edb1c0ad3b09f049114f", 0x2d) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)="6304726f75702e70576f637300", 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 03:38:00 executing program 7: sched_setaffinity(0x0, 0xfffffffffffffd8b, &(0x7f00000000c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000016c0)) r0 = fcntl$getown(0xffffffffffffffff, 0x9) sched_getscheduler(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)="2f70726f632f737900080000742f697076342f76732f73ec6f7070795f74637008", 0x2, 0x0) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000200)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f00000002c0)='./file0/file1\x00', 0x2, 0x1, &(0x7f0000000300)=[{&(0x7f0000001700)="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", 0x1000, 0x5}], 0x10022, &(0x7f0000000340)={[{@fat=@tz_utc='tz=UTC'}, {@dots='dots'}, {@fat=@quiet='quiet'}, {@fat=@dos1xfloppy='dos1xfloppy'}, {@nodots='nodots'}, {@fat=@errors_continue='errors=continue'}]}) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x9, 0x8001}) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x100, 0x2) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x4000000000000000, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000004c0)={[{}, {}]}) syz_mount_image$hfs(&(0x7f0000000140)='hfs\x00', &(0x7f0000000240)='./file0/file1\x00', 0x7, 0x1, &(0x7f00000028c0)=[{&(0x7f0000000680)="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", 0xb5c, 0xe764}], 0x80440, &(0x7f00000001c0)=ANY=[]) 03:38:00 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:00 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x8847000000000000}]}}, @igmp}}}}, 0x0) 03:38:00 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x200000000000000}}}}}, 0x0) 03:38:00 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x74, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x2}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:00 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xfffffffffffff000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:01 executing program 7: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf) get_mempolicy(&(0x7f0000000100), &(0x7f0000000140), 0xed, &(0x7f00004f1000/0x3000)=nil, 0x2000000001) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x81, 0x2800) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x10000}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e22, 0x1, @empty, 0xb77}}}, 0x84) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)={0x5, 0x5bf6, 0x80000000, 0x7, 0x2e61, 0x3, 0x7d, 0xe69, 0xffff}) shmget$private(0x0, 0x4000, 0x600, &(0x7f00004f2000/0x4000)=nil) 03:38:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x3a00000000000000}]}}, @igmp}}}}, 0x0) 03:38:01 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xd00000000000000}}}}}, 0x0) 03:38:01 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x200, 0x12000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f000000affc)) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4, 0x4180) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f00000000c0)) pwritev(r0, &(0x7f00000005c0)=[{&(0x7f00000001c0)="952e66bab1b40ee5c469acc2d60281eb113b130638c02bb9dbf82c12d867b2547383050a9727bc43e28bc96a418faf7bedc94a68ba50fd64c3d7fc74d5b71488a589ba5ad626ef3f89f9de05319369519ad2fb9986c3c43ec4d2b98324c7f7c37d16324c46b624849b72360afdc2034c407223f88fc833f670b8613a5597c720acf9a02e48e5dcd279262383d9ad7d95c9bf944edc683a0fd4e8415e5b5d3127bc1e6e0c9f90f74efd6321f49d4b7b7126ea8874763ab6ed72ebd8b945219ae642658ee97467d081dbe731992cc02699e98368ce92f372a3ffcd8434c49e6beb", 0xe0}, {&(0x7f00000002c0)="dfc6e34fa37ed2c350aa1a7d57e15f608f58680fdef1ea180e30d17792f147ac0ebcdeda6c1814ecce27a30c3b57090956cb87fe03a9837b9ac30a82b675cfa347c7c39d7a7b4cb2b49ac3fc1372a3d2716c28ca59605c90fe68063fbb52d4c1842308e0dab6b1c39a86f050ae9eeff89038df3e95d74c63e20b740bc1c3e2be55b59c", 0x83}, {&(0x7f0000000380)="69fb609cd6abefbc0bf1600bb47a2509fdbc8b7c597779b92d02853740d508392656b7d505e00ea44c389cd0b11bfaa68a0e83166d9528954deed60abac3d7700d3685cf", 0x44}, {&(0x7f0000000400)="4ee129b5977913c0b3a40c07de334e193f8f443e1669f6871a74ca3bcce4cf886f3f7ea88af8cdd64fb6d2493839d5f9962fed4406b3bcbf3ee6a01bdc2bb9df97dfedaa4fe35804e95496a838ec531f0e3a833d978ca8a0b645df7f99b080c938cfedd346e897a81b3f0de0bc4f61953dfaa25cc7198fafc475abdfc032dcb5b8080e5670aab385d0e6288d33", 0x8d}, {&(0x7f00000004c0)="c289ea55fdeecbee801cc5bfd2e0bb0a", 0x10}, {&(0x7f0000000500)="181016a1cd91a73318df8850a7fd5ac53043cd55b341edee235a40f826b80ef6f6d3fff5c48d76c88020622772743d5e442f8ff76aa3dc3769eb8985f6bde927f4a6f64dedf290d26cfcfd532cabbdf49749d5f2f7a7d80a393084ec894800fe792f20ea70907e871535e0ef08f4ef84125e3fe8e4bfcae4373f7e3ee831111d8ccfb7610ff8bfba11e4829c073a675090ec7748b841b3b3222ff96dbc1282772bf8add8558f25f94dbb885d3b871611be9c0c195c82e8fc3752f9c92d8a9f9b", 0xc0}], 0x6, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) socketpair(0x2, 0x800, 0x6, &(0x7f0000000180)) r2 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x8, 0x1319ff) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000000)={0x0, 0x1000}) [ 1016.168731] attempt to access beyond end of device [ 1016.173853] loop6: rw=12288, want=8200, limit=20 03:38:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x70bd26}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x34000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1016.238935] attempt to access beyond end of device [ 1016.244073] loop6: rw=12288, want=12296, limit=20 [ 1016.346618] attempt to access beyond end of device [ 1016.351739] loop6: rw=12288, want=8200, limit=20 03:38:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f000000000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xa00000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:01 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xe000000}}}}}, 0x0) 03:38:01 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)="2f007e574d7a0f30809022cfde26555dc9ecfe1974406edad38364782d63b6612854b2e49dbdcaef718197e37e870a308b1e3a798fa788a46d3025ef933e51828ab675064e2adbe9126423b49c6db2f160d49cb6cce76c27289a4f9d097354aaa5860d2383df87526baa184d90bb7729366c17bc33d765e9bc2f882a13f3a9c1f60660bd4fd2fa31d2c0a775242289eb8e140377", 0x0, 0x0) r1 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) flistxattr(r0, &(0x7f0000000300)=""/197, 0xc5) fchownat(r0, &(0x7f0000000000)='./file0\x00', r1, r2, 0x1800) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x800001) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000100)) [ 1016.417670] attempt to access beyond end of device [ 1016.422837] loop6: rw=12288, want=12296, limit=20 03:38:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x900}]}}, @igmp}}}}, 0x0) 03:38:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x9effffff00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:01 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x2409030000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xf000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:01 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x3a00}}}}}, 0x0) 03:38:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x2000000000000000}]}}, @igmp}}}}, 0x0) 03:38:01 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="454c4600000000000000000000000000000000090000000000f3003800000000000000000000000000200000000000000000000000000400d6e325c596ac832168747963f4f67a21a4bb9136368e02284fb9ebdeded08e196a49b68c4633fd5e0eb0d8e0108d8280b15fbc245dab6c134c2dcc56784b09951d3a4d24213b40f198a7d5dbbb303bc46bc67746bc"], 0x155) 03:38:01 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x600}}}}}, 0x0) 03:38:01 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)}) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x800, 0x20000) mmap$binder(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x8, 0x10, r1, 0x0) 03:38:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xffffff7f00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x3}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:01 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x3c09030000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:01 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x29}}}}}, 0x0) 03:38:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x200000000000000}]}}, @igmp}}}}, 0x0) 03:38:01 executing program 2: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x1b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000380], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'bond_slave_0\x00', "007207000000000400000023dfffffff", 'gretap0\x00', "62703667726574617030000000f300", @remote, [], @dev, [], 0x70, 0xe8, 0x120}, [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "10601506a0bc64eb0fabced818dc4e10468d3fdd4064c6990f64ffa4240057717cdf00efcf17b08bedfc3dca59111851524e26af0338efb635a582c5f44a5c0d"}}}]}, @common=@mark={'mark\x00', 0x10}}]}, {0x0, '\x00', 0x1, 0xffffefffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x228) 03:38:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x3000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:01 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x3407a}, 0xc, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000310029080000000000000000030000001800000014000100ffffffff000000000000000000000001171b476e5be0ec9eb26655fb926e432da24512e9d225be9be4c8253641496fe0b10347078af1e75f2e1f8599e65c233bc8948c2534e560046a021f22e8f76247068fae8f60d2a547d4688be994537dd1b495e6a8c2398f9d5bca5b86745ad01c88f4a357805a1ac88265342aacb1c96104fc3612"], 0x2c}}, 0x0) [ 1017.028962] f2fs_msg: 117 callbacks suppressed [ 1017.028977] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1017.040874] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock 03:38:01 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x9effffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1017.098319] F2FS-fs (loop6): invalid crc value [ 1017.113669] F2FS-fs (loop6): invalid crc value [ 1017.118406] F2FS-fs (loop6): Failed to get valid F2FS checkpoint 03:38:02 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r1 = signalfd4(r0, &(0x7f0000000040)={0x1f}, 0x8, 0x80000) r2 = socket$inet6(0xa, 0x1000000000002, 0xfffffffffffffffc) ioctl(r2, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") r3 = socket$netlink(0x10, 0x3, 0x40000000000011) setsockopt(r3, 0x2f, 0x10000, &(0x7f0000000140)="98da1dfb6b938742662bd7e56ee2869366f8fd54c2c25cee759f0d57c3f111957cc6b3e4ab9004bf4b9d5ee4d3e2f3cbfb9860aacb4b8e54eea1e400f8e1689c58a2e7490b9cc88948fad43b593d30b310da513b17c41acfb7931866950784405885c8d6f73a7434852d1c368d093f312d1846ca2ee0be77d7bc941d5620df84af27db65e1e2c89c4b2f07abb54ce7532de74f1250a91ae9d98155ea6ac28351a41cd48e5a0e4f0a748e3b7757bff7f1d831fedec89da8e14234e7ea423d8e49", 0xc0) r4 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x7, 0x10000) read(r1, &(0x7f0000000300)=""/93, 0x5d) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f0000000280)=""/124) getpid() ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000240)={'lo\x00'}) fcntl$setsig(r3, 0xa, 0x19) [ 1017.204757] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1017.212114] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock [ 1017.230079] netlink: get zone limit has 4 unknown bytes 03:38:02 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000003a00)=@abs, 0x6e) r2 = syz_open_dev$adsp(&(0x7f0000003780)='/dev/adsp#\x00', 0x8, 0x200000) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmmsg(r0, &(0x7f00000035c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="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", 0xfe}, {&(0x7f0000000000)="8237febef6430e0ea9bff6983fa239caf19fb5d4d59c504d5bd4185f4f311eb881821007304e0eabe55f05d8bbfec9f24845650db33a9c101d0f50d13ba6afcb25849984a7d9fdc75c6b4bd279a6c9b5810467fa2368b92abe61", 0x5a}, {&(0x7f00000002c0)="92e42f128a1b8069cbc1ec1ded59d28bca038d470ab4b14e23e26b149d058b7e457380ff92f44f707017c9d65355aa4f91b707b5943189661796fbace721ab997e5c0b0600bf14ff3d206b201eccf3b8ae08ac0b773a9e2c4c8b39990419ce2079c89c6e1c45f2232fc4ff24eadfa7d50bfa142ba3fb4aa05566a62e7e3895133cee2dc67a7622a24b14446788d2307fbc73af3b31ef8f53745a948772309aee6b2efc73eb1b04d77bf1ba62e2f99e8a65f2fa2640e33c69c11565f6050b06fc28ee32999d96e68a3c6086e5a1d8a6ccf436dae1f111206cd18bd48206", 0xdd}], 0x3, &(0x7f00000003c0)=[{0xf8, 0x113, 0xc00000000000, "6549c2e67055ce71b944c0f88e4c0efaf8e168f407211e5aa598b8386e0f7b086543304efc368586d4d19a5a931dcdd237cb8586417fd581fca278720d8b43a44c28f3ce03be1bb09d7baec81bf9f73d62b3ba62d0973e850fae7c60a8a1f4c6a4a80225417ff120a44eae986957556889cb7a4fbe837d39dae80b177829cccac5d76cc8edae2908b23449d94fba73cb8825492140c91e7f13392c5726a30382aefd9a592d1eedb053c2f1552a983e07e3f16b7b2fa7c6b23dbe7a58a3d9e19b0522029194efa561d16c25cd57a24f0fb50ff4a940e88ce385d2ef9ff2b175abf61447012cadbb94"}, {0xf8, 0x10f, 0x101, "7d4f07925d420bd560bd55ca17b4953c431d6283b6588aeef6bf7908ee6f3aab85b7d62ac0cc3b7bbfb785901c09a1a15e8d47c4572596376d0c44accc55c01848ad4c67a43f5654aa61c36bdc7d1c2b8a5efc7e9f7345e7dd7fc0c5dfb4693744a03e64cb7bc2ff484dc2d2f405be1f0634493e073a91b2e35bcb09aef0620abc02d36320322e692e023419428677244ddb88870b80e49cbc669b0c38df63ddf7473221aa0845289849c0d13ca1db7af371d2812534a86bb5bd3e39fe2f961e45f3ac7af8b75382065468b8a92701bd5f34deb073bdb5f91884f0641a35093bd0b20db841cfedb1"}, {0xb0, 0x10b, 0x5, "7e4be2a10e28cd3a3f48181bda744cdd14689be95a0232402fc6b9177902e718fd0c7b429973fa64b331b05e9e26c6d6318891802a43a6f3ce3b6bc25152344a101dc824e60d1eb828789bf6130eada85bb535f6f1c22d1df748a432b1f799be15a282428630687417324f3f5f83d2a7182a5bd4e9c0a8f5c4f2a92b29774fa8996eb01e0f3cbb8d955cbdcbd66db3262853a4e39ff2c920f3d6d36f"}], 0x2a0, 0x4000000}, 0xfffffffffffffff9}, {{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000680)="4cd006500e0bfd66cdb00984aef857a947a93f5860d232e1b563e3be25b70e449140fd34f05c3e4b8baf5791d3b1091357b204dea731bc5fc5e5cc1e4665eceb5daad14174a2517be3b2178b5cc8cc714251ba2af2a1d2297fdc166b7618c701d26352f0747dc12f669dcbf5da3a80f4dd43cac61874ce7afb0119eeac4c575dd96dce9c09e57d17c0c4bfb80114cc9e3e95cdb580a0b85ac6d7ea62ec4f10fd951e4b20d246fb74329c004ef7d6ac11699d24910a5b10d9551749bdb30f4fa9c2ca5a1e489975e9c6a800c44d5b9126cae14903d59bc7ef0a9ce1b35fd7b7686fcce11866d4fc067ec42f7d5a8bfc73132579c66d77cc406dedabca7a", 0xfd}], 0x1, &(0x7f0000000780)=[{0x58, 0x1be, 0x5, "78eac1b7ad846d39955b624b4f7dca96d6d76a0d89f4c19817d2201a2f5e8125ff5b06643503f30f637394cab79122859564df6060f540b1edbf322805ff4db093ef2076ec57"}, {0x80, 0xff, 0x9, "f984330d4e89998dd099195ca0861eb09fb110c1a4a0f4cbef713301e7c2ff9e45f03e321642fa5c36bac22676fad0422e52abc69117f59ec644b1f570387c6dfb2c518fa2b002bfbc716a687e19b9509e670184fd6d7fc0c1e27ac0143e0e77c410eb5982b8fe0557382441f001a4"}, {0x38, 0x119, 0x4, "2fb172f541ea9a3848c045577a3fe72a9b71f8789b1d0bf605cb86a3db8f336a9a"}, {0x100, 0x100, 0x20, "ae1c8cd41a1f28f5a2e39c8ca7f5571e09d15320c9c77f01d59cb3caf7ba8f1c10f70c083fe1ae86be20383e728b9bc91338b26c1141b141d0393f9b3db395b7c3300b71a6368bc739ad5783eba6883ab2cf5116f1b7e0488c60f8ccd6addfc027c7fb63b5ffbddc0eef6b91c7a2cbdc4ca6ea6cbfb14e7d3f5facd5bee34351bfd890500a3afde2587896b1a75947f036f4e92c19957fa7f39440352f1ab05697d28c98ef4128630cfb94453a6c6ea249cca3a491e5f0467ee990d2179f3965d6ede1fd82f048178b0a1849f7b9ed2f2448d072d4d134265bdfadf0164329ed3d19ebba9f477236b4f9eb"}, {0x48, 0x100, 0xffffffffffff0001, "d062fe095a070360a4effb6179660e52aa2495e0ec368aaec20f3f26e8e4f4753f3f6096acdc50b722792819ec95b28e27029aea0f5b1d"}], 0x258, 0x800}, 0x8000}, {{&(0x7f0000000a00)=@generic={0x8, "68ab2c9e876817bf75704e93ca97b0c6ba31899d833ee7a3787203282ee2c00b27dddcff5b80500a3b7526ef3e45c16f976dac3534f91062082c8bb901679e0dd9664068838392d268ac9ee0d2d51aeaa787c2cb9fb37dcec79ae99a1c460c38a8512b359a1ad8c8a8adf3e2f1c91f3b2743ee8b25881c459321a56b8dc9"}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000a80)="2ce35a733dab4291cd9c9a2f832860dd05cbb9d06eb5f22fda8ba95e3935eb04711ea5062d97f8aa202b22db42c209ba0433b7b2ff503ce36f3167e6db5676a08a28ef7cfa4c5fb6e91c4ea8c208875e116ebc235ce1ce67e8320ca5fc22e3307b0d457d2009356640e31f7cfc5bc034054d4a499e08a7cf129cd332d0a075ffb04e3d6819c8a88767726885db7c7dd5f7de9638a6763c065e86d80c0fbc9b74d6bd5eb8a266dd465c0f90cf2339de15f931fcc823ff51e0d729f0e7f9", 0xbd}], 0x1, &(0x7f0000000b80)=[{0x30, 0x101, 0x8, "2965ca2c8d0268201118ac79c434d3a3a2eb3a1e856ad2aed8923472d53f4408"}, {0x88, 0x10d, 0x5, "a3422752fa205509a5c0b89fa9df62ee3e52412546f954828d363330954ac66317501a258b2881f07a725813c6791fb6951bc30a6b984aa8703c51b7812521f85a4abe9cac3eec3f616152f6f318a18d90cca7f327b449df0376a2534af9bf6d2ecc8161eb93dd9f7aee6547fc6d5e4bf36b3f14a4f959"}, {0x90, 0x11, 0xe, "1a4f55309145eed335c02648fe4df108e990113f5cc9fd4bd819ce7b9b2f70d7205f50980b8571cd6f893c216cd15958fd46f920609b3f720f96bd7eabb4fda543ac18a61ca6f3bc6c20db5c583e131e927ab127537ac2394b057e4544935c2184a401f2fe92a976c006886b144cafa0159184aa44f135b6d1ce4c2503377616"}, {0xd8, 0x19d, 0x0, "775d35967bf9e4057a0e414d0f23734b52884e25df3c8f9dd23d6eb107cb9ad4acf7f4d41fd14c4772fd6e00e28234cf41d9323234428c825df029774d2ef564966454ecdf21532b71311a5c8f18b655c439bad6ee4a914010cd0725a3c7a10a2ca37c617a3aa9728da7d9722905c3d9f406d4d3e41b5fb53949eec3261e52adb147ff51bc68c916f8cae14d3105a3073acdf4ae8d31e4262e8f6f06c31eecd16cbe068227d4198f78119a33db8e7db4de15600892a7e46f317aedf9b9f97ac64de2"}, {0xb8, 0x119, 0x8, "885cbc9b228139f04df509ec7a7df693d1c43a4c4c895970fb2f513d845e63f2e3e8478bcd8a08cac941c58e6ac1fbc0962eb9d837c014c69b6c438925e4ef55c43f21c2c93d0dbf6be0ddda588dd0c7c39889f3e9a9788ba9691ca03b5e80c9b4455f08809a96c05aefd2b244ab469316f40a0f86e1a724a0c84f51a4dba11a8f55475fb7ba5e919fdaf2d45194099ae25adc9bbd8e3d63247ec2d55b936b3df4e1c79555"}, {0xe0, 0x113, 0x7ff, "ce458d507c43216c17375f6be71e71dcef5af0343eb31dbac009116b6eddfead972fee16d3b204d33871284fdc3490a04ebc009ba6fc163a608be670e62647cd9158d76ed2080fab4259838165453a14ca1b7d73c4d5d3fb31df10de5d52ae71edcedb7f4b373b260fd76716ad676af1248be5580ecb3e6bb88e5ef12fbd4ae12f40ac2d26473dd8d8820c1575f966dadad17e53670782088d1fe57d22027357bad3e91db8d0f8b7e55b1f9d212ce9483d8ae5e73b21016a6fa40b4fab3069cad6e3b3c58ccc762bbe"}, {0x1010, 0x13b, 0x1, "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"}, {0xb8, 0x88, 0x8, "bff0bdffe0c4d7366ecc66c018fca555b2c103b82d2a5386b1381e4564b2e756cc239cd77f80edbb8c7afb341281eda94de0303ae230aa272f76cbf6d862e466728cf8f73e898d28f3a881d796187f129d96ac91185335aa370ecf54ad59098680c40afc5939f943094d6a65fa3bac35840165c0f3ca24d040f18bc77bd1bf6c38b1cb681dd9c1800a5e3b94fd530a950a884b0b0993ef907decb62b175f8a467e098285038d119d"}], 0x1480, 0x4080}, 0x7}, {{&(0x7f0000002000)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x2, 0x4, 0x0, {0xa, 0x4e20, 0x3f2438b0, @loopback, 0xd1b}}}, 0x80, &(0x7f0000002440)=[{&(0x7f0000002080)="b50ae15cbc3ee366d984bfd42702785047f4d586386545e092a0f945e05fd06d0014d0fa9fd6a3e6b903fa865d0814fc84af3999576fca21a4b648290b09ca9a59330e5faf21aa", 0x47}, {&(0x7f0000002100)="0553193e7025a3ce304bd6c5248e215cf59353cdba121ec2cd28bc1828f42f678d6ee100cdafaffaf5b87523a96a5ded6d6e2930356e0dd463c38613572725a3b762039ad97d1316b6843f2554cad0ecc439bb26fd484fde3c17227028c4c1f5ff36bf6037d5c3ded58df1cfaf306a2c075c80bbec899aa3b3847504346dd2327835b236ef79b18776a73780c1c05e1039504820d6c8ef317f4def03f6935d7da7226ef510bfcc6f1fc093ceea57d1d476a615aafaa4ba8a294b40bde1a6fa", 0xbf}, {&(0x7f00000021c0)="23f5f36e165fbe4dcb33e32ca39d1eca11fdb78c02c3d8937d56508648d68f2383d05e1c589df8da715d0104e0aba7196ed983604035503725c2a8e70b7e302bff50ff4170b5dae607b312effd454e106e466756b06003b5660a0a511b50e0e8d92ce38fe21b686b8d19791709b9079efb3a48c1e6ac554fa77a79dbd695b1731ea747769921f42b2fe722ebd6a8135e43dcffcfecff00c003646f5f36fb7b13f3b0871dd6aa3345aea31b68664d4e1df3de4137cdee42f073249e61c8839fd73e6b4f1099e3a32a34497f018ea7cc768282", 0xd2}, {&(0x7f00000022c0)="e9b45dbdfba89d41b58b83e17942d3e85299ae9eb8ffba6b146c1efdb181aa890e13d6052a49dedaf4ebc165f492cbd6110344d0a854c242e4330c49b89b4f08ec436bd41bd14967efc83f49b8c776a6d765ad8aa23a60a8bda0734e8826f700de0bf75f7c6e095ee8d223a35920110ca76454e4ae9457737cbf7b2b0b9e1af48825c0bc42c4f1f555d7ca0ee49648e0a7f854d83b9e704f32aef0d9", 0x9c}, {&(0x7f0000002380)="8bb4fde33038652def1dfec2bd022459435cbd6a5b8fe9ffe943fd7b4cf99d2ab01210f254028ade08cd5896ad6678824c2572ba2f4b96c989fe8193f10f67c16b993b99785c01c6cc0f97cedbbdfff3acf1e7c8e3fb6696cd09beb5f10e006fa0be1d6e4667b047a1a726315e2e7a1c5c99af006ae1fc20fd6712a14fbd9d9f401b3730d5c5c128277f2c096b54bd12b8804dece964f7faf90e4421f21ee5af7e5570b5b7c946ac892f1517ac41fcef8ac9ba74ba130c9c930a", 0xba}], 0x5, 0x0, 0x0, 0x48001}, 0x401}, {{&(0x7f00000024c0)=@generic={0x9, "37b7cc4d2bb7f24b586030bc49c9b9041ab5c6328e9f246b75fd6d28919f21fe0c315347728cef26f0949374a1db0b9b224ba47f8bd22f8b24b825c1d274aa8cd6e352f6bea1956631d0c9a6dc2bdba8ba83920ea1805292e7f4c22da64b4a9d6c21c7ead85cb69ccd0612a7a61cace0d8fd85766f9556a01ba44e617ccb"}, 0x80, &(0x7f0000002980)=[{&(0x7f0000002540)="4db4a30405757bded5c99f6cd7f747b4929d3c188b75df71a49e70290fb548e539df119a754ed333784f3990a10a79eb4899b0c06e456c8033638db5436d24bd16c66b758469dc908dcd7b265f32ff4986", 0x51}, {&(0x7f00000025c0)="dc5c88955bc192e4f8318934bf183814e0eb13c6ad17d7e18d2ec4188b747d1731b5bca9de489649e27bd166c1f0d743a89efa351145602439fa17680745cba3535500d1254d4bf1213d5c84da2cb90b0336f4e6ae5a317a714a3b7107f974bf1b8e5d398de05dd2bd59a28141f9b1510a2e0c8f34e25899105a9aa28db5ef49553a109ec51aa3ec4a354cedb562e8", 0x8f}, {&(0x7f0000002680)="5015a90563b43e59b2e96591f54688a61b20a79223dddcb58bb2f5c080f5da4fab33c6f04d533f3baa86c7ff4f31e4dc6a336599dd9886a191303ba472fdf9cb028a5e236e1feb69c73a665af52c3414255457a08b0efda00823579e5e02c8fc5737cf6a02c7559c1c05d8bef8b03ec8774a35ec285ca8382653def0314f528b43f2569f1a7783f3f9a02af3dc877f7b9133b46dd4493510074b20b23b74e8f82ed6b911f0e9e6067f1a1182f920ad0969c722b43d4ecc79f70cd0e85432b4084a4ff9e0696f3e0f07ecdbd94be170d549e37d16c371ddbb6e39c53ac16d2fd2272af04453e05e61503240bfd703964d84d3", 0xf2}, {&(0x7f0000002780)="3a1da12fcdd8d25a5a031b01478668fff5d7ecb6033a66a37c94778617bb8ba7738b45dd7ab0f696e53cb9149641113c25977fb7c026d44064ff81ad7e37587f160e25b3e6375daa5245ef8672d16536628375b27c39ebbe36809f7a1e947153e59cc637b464a68722df0491cac1225db333b4194de8fc5424d4725e53f85373b96343", 0x83}, {&(0x7f0000002840)="675726729cb5443ef3290bb5c7c87f306d08718d6d67dd002264fb3e8aa093a9418564d3ee21f5c964662dbd0ed9d61a8036684beb35563e9a56ec747e9f2974a4d72848649631724558b081b9752bacf6565756e40e1091dfabbb734e676f993cacf3125fc25be9109195eda5fe0c8086c439b8d99fe48ed00939da9cc2d933b6f430971aab3548b9e483e35f569b4636df1825fd56710219abb64ae6f92a128714925c8897ad7afd6ae5d8edfd9018ecb8ef0ba4574772d0cff199f755d95a4268cef2b60aafba0d6b3ad8af1e804e88c4129a9c9a2a", 0xd7}, {&(0x7f0000002940)="967fda4fcdaafe6aef4da71c73ef8fc79a", 0x11}], 0x6, 0x0, 0x0, 0x40001}, 0x5677}, {{&(0x7f0000002a00)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x4, 0x1, 0x4, {0xa, 0x4e22, 0x7, @ipv4={[], [], @remote}, 0x8}}}, 0x80, &(0x7f0000002d40)=[{&(0x7f0000002a80)="080346492005f23bbaaee1fa721f946b14e88c8e0e0558b4ca1abb2f4d62d0d9872d0e7ba832800c2af19b7e8be687a6a96f5102e87ec532f641610fc42f897b92da538f9d7d65de22b50657a138ffaea0d2cdba47e1f923c0a342f44538ed51442415fc6a6e22d2b0d84da8161e344ad906a0c1fcf9142588f60016ed616074cd5ee091f8142e56b6a96bc9de267a5d", 0x90}, {&(0x7f0000002b40)="7e72631422d2f759a50c9a013fd188038e82f891a65879deec5821e21e15b59de2b0ff108c57c705d1e5640e6be11ea38aab1a6e0d604d01702a17b0dbd887bf1c61c3ae7addba47a966a0830d7ccbaba155ea98ffaeedad85240349baeb48deeaf0dddaef8a18eee5949c2a48fb0e0157fedab32a6fe2", 0x77}, {&(0x7f0000002bc0)="cc7497bd5b9599ce086c7eb825f0d3fbcaf6c64369de723b84e182bebcf7eaf2238774d56c8ecc6b01a5b4e748d5aa220986fc74f50e86707466e3bd4fd38aeaa2952803779c87a4b7f5cb3b73b7f9d0878e0a84ebe3f7106811345677c2ea17e7cc6d8152e775975b541af0db47db8443fe6e751859e997806cb76c638df8903cc3e174bf362947f1228d01d455c22af18e18de53fc1f054f7b9cefbf95d18c5c00cb985a7dbe4b", 0xa8}, {&(0x7f0000002c80)="7b7505ae1425223839071c6b27a0fb5bb65a7351f11858faf76af479cc1d8815ff47fb5ddd1a5de207bc802fcf32ed30b547723294a2ebcf6e75c3867b65afc12571aecd6dfb0ee916e456867274fb875db43f58c3ec5083e9d1656efd911f98afba4e655b81c2", 0x67}, {&(0x7f0000002d00)="6668e1b54b415db1b9480e309f3e7373", 0x10}], 0x5, &(0x7f0000002dc0)=[{0xa8, 0xff, 0xcf8, "8a2dcc2de4ad44108fac5723b12f5b8d1a006bfb2f78efd0b939ffe6443b58fa3d11b90b7be3d1c5bce806f52199f343a6237698d46f851f6e6ae821927d1a64499c47097ff6f13f8dd5271acde35a0f2a86141e88abec7fff31ea63a4ee07546c4c5c069989b8e56f876c24895b19cb2a8ec67f25cada4d3174bfaf62d7c6d295ed1cdc7e92bab6b7894d25defcbd3c41"}, {0x80, 0x0, 0x1, "dbe369510806ba5a6b38525a5d159c4356fda4c8a7f8835c64f7f7ae41950153873fcbd8a03cec0f40fec715fe5e40677dea8dbac61cf1082b9af36823740b13b47c4529a9515eefcbef08f9a8ac8ea60f084fd58599739ee9ed27fe160fefd78f7490b7973fc280efdcee2e52efee6c"}, {0x28, 0x1ff, 0x3, "97c3f7b862fc79fc8777c983e4a9e147ed07"}, {0x108, 0x117, 0x80000001, "c91d64ea09ea8c540a10f467a12c27df0c84a0a1d81f09d5d5ebf896f3751efcc4efece00c9e7b23a5f91f5263bc81bdee8f909d7d6fc4f98e3e40aeb0aafb231e5ae2a7d5ae7aa9763633eb8188ec829a7abf92401640045216ee0fd0a76595006240bbaab685dccaba8c545461d469dbfa8ecbe82e19a261994b80a39e17abc0cfba361062af6116fdfebc32f0121d115834a0088569bdbc135e65d9b66d2cffb3dcfe55f92596c194637f2a6687056d5d82a349c8e344bb2581bdacd5a16ce66a3268a02f1e19bc5aeb46c53749c20832a267ad3744755854de13155f1bfda460f0f3abc09b9f8780cb267e9fbe9034ffe747e089c8"}, {0x20, 0x6, 0x2, "3dc8afcadef8634e04f08b48effd"}, {0x40, 0x0, 0x6, "19510f6561e9eae483c49e162bcea44dee8319fb87434b99cf2c1f7d07e17899aa9c94c9d98c62a2c5f8468ace"}, {0x30, 0x0, 0xc70, "bd129d89cb4b474e19fc55a1556aa97effb4de092f8720c0fa43557b"}, {0x58, 0x0, 0x5, "bfd50e87b6398b853ec57958e34ffa174435b32b197eba070fc3a106da9ae5c5d6e2d52cf04a2f31f2a075f4d72aca8e2462e85077c915ef27db4b28bcef1e6bd9d9"}], 0x340, 0x20000000}, 0x400}, {{&(0x7f0000003100)=@nfc_llcp={0x27, 0x1, 0x2, 0x7, 0x10001, 0x100, "7b9249a8b86b7de2fbd75a8f07abf5d73a321b03badd514536ac79d0631f3a34b6874682e4c2622368c7e68b4c1a007b1f7e724dd4bfa81d584df71b48a3ff", 0x24}, 0x80, &(0x7f0000003340)=[{&(0x7f0000003180)="70e8b959bd223ae6067bbcab66ef17356addf19631135e4cbd3543eab2ff131cc91a851f89c89d4772a4ae693a21fda77357a0515e0e64f6ce7d4ab503a055b728395df5abf2da49f003f48723653b7f09bde27b07a6099c4707fbb308e981cc69dc3ec3f16cc72e640233e1fce98170943f80580b5fdcccb81e743af0b46a6be1cf29b4fe3e869abd55bddcae68789ad5f0b5a4012efd84bac47025ebe5414c6c165762d0ea99dfbc19ad9315f0c4731975673e13c5bb22dead6a896dcf497715e0abf21fe9bc8cd5e8be495b946ad3db206e1c236b2a203dc13889613d809a0e1af135f6e5dce70a58f42dec172b025386", 0xf2}, {&(0x7f0000003280)="e53861c5b369417a7f772656559dc3507026b714b3e918c6aa56c2dfb20b8740d98848b886c40bf1ab4e36f8bf32486825d824d68bf04381b362caf2142d688a1015108c452fc1d6d296f95ac2a170f261c46f4de1b3000f531acc245c7627e00ea77a1d9589d220a7a06d1df7a2687f0fd17f95ffeaccf3fa92b72f03e41b1a23f56a5de6051ff1f49a724cbcdb8e9a5460013237619d74eecfbd9af2018f23f754ba", 0xa3}], 0x2, &(0x7f0000003380)=[{0xd0, 0x11f, 0xbb2, "83c3803dc8093ae05991a2c9837b4ea4a1ef7fbab46db0d58a4afb4a932f5ef5ed157e235e60989ad89b78c9fc6ae9ffacb4b034e7054bb3d5acb56810c653c41b2688b28ffec57a7e4f0f50904e3103dee9de9e2abb4fcdf0087a9da8a1d525fb122a7edc23ee079c448ba94ea7234532a6fd91d0312839bdb70d9a8febcf5f83eba2c8c5cffc936da43802ac875f0dda5ed1722844158532b9fbb8b5a41090300bb77c95967ab451a7babcb89660183d6802fd66dd870c3c0c"}, {0x68, 0x117, 0x3, "353910bed6d7fae8399a926e1e3dca42d57ff30eae814a8903a5e2c03cdc02946e5a13f142e6a45c2deda8b957cfaf8117a0154486e5d34ff63a16d19eab6e8506ac9d729fdc783d2506e363d8028abe34"}, {0xd0, 0x84, 0x8, "ef427d09a42261b79def206ac9cb5455f30b2bae0b8ab91312cb037ba7c52cc83bf083bc02728ce2507ee688c662596a3fc4d87fdf97ad9d754011e794a771207ae811c0f79771b41b80c3e7656fb9b06e5df703a97cb3ecac6d651c7def7ec83863af1a1b6546ed659bfb14de2529bdfa16ef9d44232b2a025096a187956df8916447173253ff5f3f6f18d9b99a9e9dee06d6439a4c32fb0cbdd10aee6b0a2ddf4d74cc2780c8a7bda067bf479456a86e4c011445a443e08747b6"}], 0x208, 0xc000}, 0xffff}], 0x7, 0x40000) ioctl(r3, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000413ffa)=@hci, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000003980)}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f00000037c0)={0x0, 0x8, 0x30, 0xffffffffffffff5b, 0x5}, &(0x7f0000003840)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000003900)={r4, 0x4c, &(0x7f0000003880)=[@in6={0xa, 0x4e21, 0xfffffffffffffffe, @dev={0xfe, 0x80, [], 0x1c}, 0x4}, @in={0x2, 0x4e22}, @in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e24}]}, &(0x7f0000003940)=0x10) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000003800)) 03:38:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x86ddffff00000000}]}}, @igmp}}}}, 0x0) 03:38:02 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x2c}}}}}, 0x0) 03:38:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xf0}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1017.264910] F2FS-fs (loop6): invalid crc value [ 1017.284241] F2FS-fs (loop6): invalid crc value [ 1017.288987] F2FS-fs (loop6): Failed to get valid F2FS checkpoint 03:38:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xfffffff0}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:02 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x30934, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:02 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x4}}}}}, 0x0) 03:38:02 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xffff000000000000}]}}, @igmp}}}}, 0x0) 03:38:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8983, &(0x7f0000000080)={"060000006170b002002000", @ifru_addrs=@generic={0x0, "beda3c214943b968c023783041d0"}}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0xf2, 0x40) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={r2, 0x8}, 0x8) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80200, 0x0) write$cgroup_subtree(r3, &(0x7f0000000040)={[{0x0, 'pids'}, {0x2d, 'memory'}, {0x2d, 'io'}, {0x2b, 'memory'}, {0x2f, 'rdma'}, {0x2d, 'cpu'}]}, 0x25) 03:38:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x3}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4003000000000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xffffff7f00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1017.526086] attempt to access beyond end of device [ 1017.531187] loop6: rw=12288, want=8200, limit=388 [ 1017.546614] attempt to access beyond end of device [ 1017.551728] loop6: rw=12288, want=12296, limit=388 [ 1017.562214] attempt to access beyond end of device [ 1017.567309] loop6: rw=12288, want=8200, limit=388 [ 1017.573926] attempt to access beyond end of device [ 1017.578972] loop6: rw=12288, want=12296, limit=388 03:38:02 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xc000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:02 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xfeffffff00000000}}}}}, 0x0) 03:38:02 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xff, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000100)=0x5) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r2 = syz_open_dev$sndpcmp(&(0x7f0000002680)='/dev/snd/pcmC#D#p\x00', 0x10001, 0x90000) bind$llc(r2, &(0x7f00000026c0)={0x1a, 0x13, 0x5, 0x5d, 0xec4, 0x3, @random="97d7fc1e7332"}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hadh\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='team_slave_1\x00', 0x10) 03:38:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xf0ffffff00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x2f00}]}}, @igmp}}}}, 0x0) 03:38:03 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xf0ffff}}}}}, 0x0) 03:38:03 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x600, 0x5, 0x1}, 0x2c) r1 = socket$pptp(0x18, 0x1, 0x2) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001b00)={0x0, @multicast2}, &(0x7f0000001b40)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001b80)={'team0\x00', r2}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000)={0x200000000004}, &(0x7f0000000040), &(0x7f0000000080)={r3, r4+30000000}, 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000640), &(0x7f00000006c0)}, 0x20) r5 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x20, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r5, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x6, 0x20, "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", 0x7c, 0x5, 0x6a, 0xffffffffffff7fff, 0x80000001, 0x1, 0xa2a9}, r6}}, 0x120) ioctl$FICLONE(r5, 0x40049409, r5) r7 = getpgrp(0xffffffffffffffff) get_robust_list(r7, &(0x7f00000004c0)=&(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)}, &(0x7f0000000500)=0x18) alarm(0x61) socket$alg(0x26, 0x5, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 03:38:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xf0ffffffffffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:03 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x7626, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:03 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="182000000300000000327c4759a9d300afe42b8264000000950021ad010b02000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)={0x3, 0x0, [{0x107000, 0x9f, &(0x7f00000000c0)=""/159}, {0x5000, 0x80, &(0x7f0000000180)=""/128}, {0x10000, 0x1000, &(0x7f0000000500)=""/4096}]}) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000000)={r2, r0}) [ 1018.303834] attempt to access beyond end of device [ 1018.308974] loop6: rw=12288, want=8200, limit=59 03:38:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x88ffffff00000000}]}}, @igmp}}}}, 0x0) [ 1018.348162] attempt to access beyond end of device [ 1018.353268] loop6: rw=12288, want=12296, limit=59 03:38:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x2000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000340)=0xff, 0x4) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000480)='yeah\x00', 0x6bffe28037bb628) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) 03:38:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfcffffff]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:03 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x8000000}}}}}, 0x0) [ 1018.397095] attempt to access beyond end of device [ 1018.402212] loop6: rw=12288, want=8200, limit=59 [ 1018.427109] attempt to access beyond end of device [ 1018.432236] loop6: rw=12288, want=12296, limit=59 03:38:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xf0ffffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:03 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffdfc, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:03 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x2900000000000000}]}}, @igmp}}}}, 0x0) 03:38:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xf}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:03 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x900}}}}}, 0x0) 03:38:03 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xf000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:04 executing program 7: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}) chroot(&(0x7f0000000400)='./file0\x00') r1 = syz_open_pts(r0, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x39, 0x0, @thr={&(0x7f0000000140)="aac7c4a06e744088f75ca83351ba370e89339887d46f", &(0x7f0000000180)="b2"}}, &(0x7f0000000200)) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0xe) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000340)=0xe8) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, r2, r3) ppoll(&(0x7f0000000000)=[{r1}], 0x1, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f00000000c0), 0x8) 03:38:04 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x800000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x8100000000000000}]}}, @igmp}}}}, 0x0) 03:38:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x70bd26}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:04 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x1400000000000000}}}}}, 0x0) 03:38:04 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x5) prctl$setname(0xf, &(0x7f0000000040)='&:self\'lo:lo+vboxnet1wlan1!wlan0securitylo\x00') r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={"0000bd6800", 0x43732e5398416f1e}) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000140)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x2, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x80000000) 03:38:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x400300}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff00000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x2f000000}]}}, @igmp}}}}, 0x0) 03:38:04 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x400000000000000}}}}}, 0x0) 03:38:04 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x34000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:04 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x420000, 0x0) ioctl$TCSETSF(r0, 0x40085112, &(0x7f0000000040)={0xfffffffffffffffe}) 03:38:04 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x2b00000000000000}}}}}, 0x0) 03:38:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x400300}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xf00}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x8864}]}}, @igmp}}}}, 0x0) 03:38:04 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount(&(0x7f00000000c0)='./file0//ile0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) pwrite64(r0, &(0x7f0000000540)="1b9c2b659eed76284f93e9900eb79c6b6cbafef51a0e7124769c67a107463ce1836b4a1edba284beabf0a759460b90c10f500270dcf692c3d7a9bc49e84aecb389624e1d9c043d9cdcee6ec3fe3ee8db075b83946f7f5e9d61fc4a67057a1f668aa292144e27240863e0e8213372a15658f7c783f18af1e15177d1961165291749f79b3d8b8bf47e621f1f8c4ffc8f1c3755a64ef5b916db0e01ba", 0x9b, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f00000007c0)="3df5bc33d6b5a36224cb3543145d7f0a01a1ed3e01e0db123c579ac123108b0c073b4378d2da970327415d684b96a454025a7b4e2e52020c0c2eb753a4d82909fd12ad2e0717eda84716100cdaa3a2f837564f869569af171b1f00") read(r2, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000400)={0xbf}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc02c5341, &(0x7f0000000480)={0x0, 0x0, 0x0, "717565756531000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000"}) r3 = gettid() timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x1, @thr={&(0x7f0000000600)="237786b73a2ae83ec3d6940e25635a181a12404718bc6a13fe2b53f9edd3cd9cc838edf17154a64810a61f4e983012f421d085479cef36781bef483ca5b918ef5d901c18c86e58370d914ed7bc7c532d2b60433927ce8d5d982159ca39ef0b6c7acc3d54a2a07777c9a802a7123c0498b7a64e12fb961e5b24591de18c5464be8c10710e99575935b626183cd1cdbcc49837ac2d3630992778311a6c132a", &(0x7f00000006c0)="6ef64a0385bb2e55681295f1f9ca1f013573f6fce0057ce5e04b86795fd6bca23daaa8c5019df54354d6b82d0780e9565d5aa4c0fd295d837855845b3318b3aaa6fbeb18dc36256b26a952c4b034dcda69d21802dc8ab3c2cd45d1b69c12eed4265d412fa892072bed848ec272d86316b1ebbdc4cde4f2acdf314ad4961cbf034b6ccd7855a1f0039bd29bfefaa0729004c9b8ee069a165ef284f0d35ef77163e40e6c99b9e932ff293b7191844f894364de54ceac764b3ff60e76c1ad83cf2ceedf3e710155bc63c86702cb5c5abb588a4ce21a2f76e0cd5f250839fe0e53737dd2035d8c878070816268f338bd6b"}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) 03:38:04 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:04 executing program 2: sendto$unix(0xffffffffffffffff, &(0x7f00000000c0)="44e4018dd0e8c56df0485a72f8e0de950e22d73788c158f5f2d7b4b9ebf1db3eef1a92374a043ff7995a09c8166645ee6770d7a0d38788ef86de5d74dbf263b1c4c3", 0x42, 0x0, &(0x7f0000000140)=@abs, 0x6e) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = creat(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$fiemap(r1, 0x40086602, &(0x7f0000000100)=ANY=[]) ioctl$FS_IOC_FSSETXATTR(r1, 0x40086602, &(0x7f00000004c0)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000080)={r2, 0xe720}, 0x8) 03:38:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:04 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xe803000000000000}}}}}, 0x0) 03:38:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xd00000000000000}]}}, @igmp}}}}, 0x0) 03:38:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x300}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1019.699253] attempt to access beyond end of device [ 1019.704446] loop6: rw=12288, want=8200, limit=20 [ 1019.730517] attempt to access beyond end of device [ 1019.735652] loop6: rw=12288, want=12296, limit=20 03:38:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xf000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1019.816228] attempt to access beyond end of device [ 1019.821475] loop6: rw=12288, want=8200, limit=20 [ 1019.836666] attempt to access beyond end of device [ 1019.841998] loop6: rw=12288, want=12296, limit=20 03:38:04 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x23, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:04 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x2900000000000000}}}}}, 0x0) 03:38:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:04 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x1100000000000000}]}}, @igmp}}}}, 0x0) 03:38:04 executing program 2: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000080)={0x0, 0x1ff, 0x4, {}, 0x0, 0x100000000}) connect$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my, 0xd604000000000000}, 0x10) 03:38:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xfffffffffffff000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:04 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x9effffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1020.076865] attempt to access beyond end of device [ 1020.082095] loop6: rw=12288, want=8200, limit=20 03:38:05 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x800e000000000000}]}}, @igmp}}}}, 0x0) [ 1020.174770] attempt to access beyond end of device [ 1020.179966] loop6: rw=12288, want=12296, limit=20 [ 1020.217308] attempt to access beyond end of device [ 1020.222490] loop6: rw=12288, want=8200, limit=20 [ 1020.241981] attempt to access beyond end of device [ 1020.247146] loop6: rw=12288, want=12296, limit=20 [ 1020.305231] attempt to access beyond end of device [ 1020.310356] loop6: rw=12288, want=8200, limit=20 [ 1020.325128] attempt to access beyond end of device [ 1020.330219] loop6: rw=12288, want=12296, limit=20 [ 1020.335893] attempt to access beyond end of device [ 1020.340943] loop6: rw=12288, want=8200, limit=20 [ 1020.346097] attempt to access beyond end of device [ 1020.351132] loop6: rw=12288, want=12296, limit=20 03:38:07 executing program 7: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x1, &(0x7f0000000200)=[{&(0x7f0000000500)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a00000100000000007835dbce0188ffff5f42485266535f4d", 0x48}], 0x0, &(0x7f0000000240)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x2}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e24, 0x3, @ipv4={[], [], @local}, 0xf8}}}, 0x84) 03:38:07 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x89ffffff}}}}}, 0x0) 03:38:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x9effffff00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:07 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) epoll_create(0x3ff) listen(r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0xffffffffffffff93) 03:38:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x428}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x6488}]}}, @igmp}}}}, 0x0) 03:38:07 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x26bd700000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff0f]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:07 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xffffff84}}}}}, 0x0) 03:38:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xfffffff0}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1022.732117] f2fs_msg: 100 callbacks suppressed [ 1022.732132] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1022.744100] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock 03:38:07 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf"}], 0xaaaac23, 0x0, &(0x7f0000000100), 0x330) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x200040, 0x0) mknod$loop(&(0x7f00000002c0)='./file0\x00', 0x0, 0x1) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r4, 0x500, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x844}, 0x80) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1, 0x4b564d02]}) 03:38:07 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6(0xa, 0x4000000001, 0x0) r2 = dup3(r1, r0, 0x80000) connect$can_bcm(r2, &(0x7f00000000c0), 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, &(0x7f0000000340)={0xb, 0x10, 0xfa00, {&(0x7f0000000200), r3, 0x53}}, 0x18) ioctl(r1, 0x1, &(0x7f00000002c0)="0a5cc80700315f85714070b3779ba8484074e6a4427b2a8834cad4aed170ca8ad9f3172d4ddffef33b0a229d86be9b8b61b7017872c199") perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r0, &(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000100)=0x80, 0x0) 03:38:07 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x100000000000000}]}}, @igmp}}}}, 0x0) [ 1022.879214] attempt to access beyond end of device [ 1022.884333] loop6: rw=12288, want=8200, limit=32 [ 1022.971788] F2FS-fs (loop6): invalid crc value 03:38:07 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff00000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:07 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x3580}}}}}, 0x0) 03:38:07 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x2804000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x26bd7000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1023.006712] attempt to access beyond end of device [ 1023.011859] loop6: rw=12288, want=12296, limit=32 03:38:07 executing program 2: r0 = socket$packet(0x11, 0x5, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000180)=0xc) fcntl$setown(r0, 0x8, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000280), 0xffffff76, 0x20000004, &(0x7f0000000080), 0x1c) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000140), 0x8) [ 1023.073353] F2FS-fs (loop6): invalid crc value [ 1023.078288] F2FS-fs (loop6): Failed to get valid F2FS checkpoint 03:38:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x2f00000000000000}]}}, @igmp}}}}, 0x0) [ 1023.201828] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1023.209179] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock 03:38:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x300000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:08 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x4000}}}}}, 0x0) [ 1023.300076] attempt to access beyond end of device [ 1023.305165] loop6: rw=12288, want=8200, limit=32 [ 1023.360333] F2FS-fs (loop6): invalid crc value [ 1023.409271] attempt to access beyond end of device [ 1023.414390] loop6: rw=12288, want=12296, limit=32 [ 1023.428474] F2FS-fs (loop6): invalid crc value [ 1023.433258] F2FS-fs (loop6): Failed to get valid F2FS checkpoint [ 1023.464692] attempt to access beyond end of device [ 1023.469790] loop6: rw=12288, want=8200, limit=32 [ 1023.474905] attempt to access beyond end of device [ 1023.480018] loop6: rw=12288, want=12296, limit=32 03:38:08 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x8ee, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000000000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:08 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000000)=0x1) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x40000073, 0x0, 0xc1]}) 03:38:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xf000}]}}, @igmp}}}}, 0x0) 03:38:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x9effffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:08 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x2100}}}}}, 0x0) 03:38:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x100000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1023.510173] attempt to access beyond end of device [ 1023.515240] loop6: rw=12288, want=8200, limit=32 [ 1023.531200] attempt to access beyond end of device [ 1023.536626] loop6: rw=12288, want=12296, limit=32 03:38:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xe803000000000000}]}}, @igmp}}}}, 0x0) [ 1023.629864] kvm [24752]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 03:38:08 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x2f}}}}}, 0x0) 03:38:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x1000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x2000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1023.674317] attempt to access beyond end of device [ 1023.679520] loop6: rw=12288, want=8200, limit=20 [ 1023.706643] kvm [24752]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 1023.708286] attempt to access beyond end of device [ 1023.720302] loop6: rw=12288, want=12296, limit=20 [ 1023.866299] attempt to access beyond end of device [ 1023.871776] loop6: rw=12288, want=8200, limit=20 [ 1023.921807] attempt to access beyond end of device [ 1023.926946] loop6: rw=12288, want=12296, limit=20 [ 1023.947225] attempt to access beyond end of device [ 1023.952482] loop6: rw=12288, want=8200, limit=20 [ 1023.957576] attempt to access beyond end of device [ 1023.962651] loop6: rw=12288, want=12296, limit=20 [ 1023.974895] attempt to access beyond end of device [ 1023.980130] loop6: rw=12288, want=8200, limit=20 03:38:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:08 executing program 7: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$fiemap(r0, 0xc020660b, &(0x7f0000000140)={0x100000000, 0x5, 0x1, 0xffff, 0x2, [{0x0, 0x0, 0x0, 0x0, 0x0, 0x180}, {0x3d1, 0x3, 0x21c6, 0x0, 0x0, 0x3801}]}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000040)={0x34, 0x6, 0x0, {0x1, 0x0, 0xb, 0x0, 'ppp1em0$*]-'}}, 0x34) 03:38:08 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x20, 0x4001) close(r0) write$eventfd(r1, &(0x7f0000000100)=0xe1, 0x19b) 03:38:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xe4020000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1024.038139] attempt to access beyond end of device [ 1024.043233] loop6: rw=12288, want=12296, limit=20 03:38:08 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x21}]}}, @igmp}}}}, 0x0) 03:38:08 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x3a00000000000000}}}}}, 0x0) 03:38:08 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x1400000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xf0ffffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000440)={0x10001, 0x4, 0x79, 0x5, 0x4, 0x0, 0x2, 0x1, 0x2, 0x4, 0x401}, 0xb) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x8906, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f00000000c0)) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket(0x10, 0x7fffc, 0x2000000000000) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x10000, 0x400) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000080)=""/1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000001c0), 0xc, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="76702dbd791c0000001800210a01010000000000000a00004e2bc393"], 0x1c}}, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e23, 0x0, @local, 0x9}, {0xa, 0x4e24, 0x100000001, @remote, 0x7f}, 0x9, [0x7, 0x30000000000000, 0x4, 0x4, 0x0, 0x3, 0x4, 0x541]}, 0x5c) ioctl$EVIOCGSND(r2, 0x8040451a, &(0x7f00000002c0)=""/143) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000003c0)={0x0, 0x0, {0x30, 0x2, 0x4, 0x1c, 0x7, 0x8, 0x0, 0xfb, 0xffffffffffffffff}}) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000380)=0x54) 03:38:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xffffff9e}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:09 executing program 7: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x80) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f00000018c0)=0x8) r1 = syz_open_dev$amidi(&(0x7f0000001880)='/dev/amidi#\x00', 0x9, 0x40000) write$tun(r1, &(0x7f0000000200)={@val={0x0, 0xaeff}, @void, @llc={@snap={0xab, 0x1, "99", "48639c", 0xdada, "a09878af6373eb419540605fb3b8e30be6560ca77cf81e6f048c2a195b8f11bafa4d496644ee8534b1746451d298db74e783b19dd2887fc229d6d15b235e369410a75a864767b2d1e04ba86373a2c5db5aff5be910322d534aca59693bf12b6ff8689c9685f85c5713474bfdc8311b841dc5ed24715daf9203c81f7a65e064305c69b4b9769e880695d440e53ce8ec81f6819a7e9672e977b3a3a0a651b86eaa65c527acab2bc2df32aa2393802ded96aa9bc8ca6724c7e2a5d5fc793d3a173cb4a3f3e2d8542f0eb12d0c651b51a44a822fb6fa91029343c361021d2b38f764534da2019a84"}}}, 0xf2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) sendmsg$netlink(r0, &(0x7f0000001840)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfc, 0x80082}, 0xc, &(0x7f0000001800)=[{&(0x7f0000000300)={0x11fc, 0x1c, 0x200, 0x70bd25, 0x25dfdbfd, "", [@typed={0x20, 0x86, @str="7b6d696d655f74797065282f2d766d6e6574315d2a2975736572e200"}, @generic="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", @nested={0x78, 0x47, [@generic="bdba5273302d91a0459b913d68f14fcd2a9d026f787539935fef02e5b315c3d34b3899dbd46dbe5815c49dd9929a590b6d963a176791df6276b21847b8b82f6633c784e7a4249f6736aa3180de4bc347d48b981018d1feb248e5e87a3e26653bb868ffc2e656b92c473939c3fb6394c421c4fbf7", @generic]}, @nested={0x4, 0xa}, @nested={0xc0, 0x12, [@typed={0x4, 0x56}, @generic="12374b73f3268426f26703752b513568fd480fe43d178c9da547537db2ebf96a74da07114de5f3e68343cc2ce2d7bc838e9de4e13fb84af5dca0333782da5c897c3d93503e68e4771d3fdf883c81c65e2eb0d0ada2b803296b5567fcebc0048d65c049523794e68ec5ad11dcbfd489a66ac0d72fca8e5d807e545763e01a11910f62eca41ef4f343ffedeca087", @typed={0x8, 0x80, @u32=0xffffffffffff8000}, @generic="5bc0e52c5bf7cb23318c98cde645e2b8706f85a5d61f20d1c6aed4", @typed={0x8, 0x25, @fd=r1}]}, @typed={0x8, 0x14, @pid=r2}, @nested={0x74, 0x52, [@generic="467d31efa2ad8b106cabd274e8c9065cbb153cc6db32fa8c3b20ca77ca12c2bb449d64babf902821bb1b8a31625f39f15107206dd03a5463d62d4ee1be9045c5f1f5defaece3acd1b76c3ace93ef57bd9ef1e437f942a99541d0c99cc50631b80021f2ea09fd07", @typed={0x8, 0x71, @fd=r1}]}, @typed={0x14, 0x29, @ipv6=@mcast1}]}, 0x11fc}, {&(0x7f0000001500)={0x2dc, 0x23, 0x200, 0x70bd2d, 0x25dfdbfe, "", [@generic="e971dccd8bb1cae68d4cb74916828858ad5fc015400be073d689f13005604ff4b0980e19f1c68f5f0fd78bae9727ed01b30292d13054fd0627694dc92e26e44260299351ff574e191c4597aa8aa23c16b8e71ab51c426321e5eedaeb675a4febd4bab2a2705ae212e319080d64c052eac72aba141cf0ce2285", @generic, @generic="48034ac3d71f2ba35774a94af00d7f8c72f053cfa8f9206d647019dc9e5f578cc089", @nested={0x230, 0x27, [@generic="17a3f5e4ad93307e57d2bac335e6956a3fb900cbf83bcf85019f73b7df610c8667a432b97e336cbbe97274d7cd06b61ac3f544c9aae33380becbfe0be25aea4a3eec5896620c274f5331aa107634a86eb19226509ecbfc8a30592ab0a53c2a1f8fc3df4d7c00c234a44216c8f5dd67c0f03c257dfff5c947623934b8a200b30308f7d9036480eeb24f639c3d4cf7e95e82e841c73fe30c13d28fced30da15df072a0e1a7e7a86238692bae54f9962fc13109fbe708a1", @typed={0x14, 0x1c, @ipv6=@ipv4={[], [], @remote}}, @generic="a3c4ae25f0773463cd49edaee1924eeba0b5beb46767449ff14432f868231c8986f3ac57b0b6429d60f99a711c2dfbd979bb165958a86b741afff4ad9756702daaa83b7ea402e4e9d2258ba6ba5081f4193f03f23f9bc01ff1fbd1301becfa57345c99fdcbb1357224ff714126345bdb394ff7ec4bd2adc91e0dd788932f992c811082627c5b43d1d44fc9442acf05671a78611de62001ce15258ca5aad5d0e5e09cc527f65f5c69a65d1d0998c1e6770918e31a69d9d00b1c79d7dec77f053b54625fdd71d37fbfaf2713bff81392ad00e825f2ebffc9d36dc3899e50434097e83ca9baf397261ced77d7dae47cae", @generic="49c5b6e3f86b7b1f876e91ca1128138230a0ce9a721852744a478f3dfa51b53323bdfd7c26cc8abb4aa0b073647f3f9ebbe51db53172c5d5879221fb741be1d50dc99c4761cc3f9c0f535837e2171cdcddfc483293d2cf6aebc86849f9e1878dba1e98ac1049a9251053d174649ee5e86188"]}]}, 0x2dc}], 0x2}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 03:38:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xf0ffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:09 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x6c00000000000000}}}}}, 0x0) 03:38:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xfffffffffffff000}]}}, @igmp}}}}, 0x0) 03:38:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:09 executing program 2: socketpair(0xf, 0x3, 0x0, &(0x7f0000000000)) socket$kcm(0xa, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x20, 0x40000000000004, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000080)="3c5e02fdd094eaddfb", &(0x7f00000002c0)=""/206}, 0xfffffffffffffdc2) 03:38:09 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x10000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xf00000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:09 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x8035000000000000}}}}}, 0x0) 03:38:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff00000000]}, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:09 executing program 7: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) chroot(&(0x7f0000000280)='./file0\x00') capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="0f01c8baa000ecf3ff6beebaf80c66b82bcc088b66efbafc0cb062ee3e64650f01df0f01cbb880008ec02e670f01b502000000ba2000b80000eff3ae"}], 0xaaaaaaaaaaaadab, 0x0, &(0x7f0000000100), 0x0) 03:38:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xf0ffffffffffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x600000000000000}]}}, @igmp}}}}, 0x0) 03:38:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b38620b000000000000000000000000000000000100000380000000000000000001b00000005000000e8050000700300007802000078020000700300007802000050050000500500005005000050050000500500000500008f6aeb", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x648) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000300), 0x0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) 03:38:09 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x600, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xf0ffffff00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xf00000000000000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xa00000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:09 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x88640000}}}}}, 0x0) 03:38:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x8848000000000000}]}}, @igmp}}}}, 0x0) [ 1024.785382] attempt to access beyond end of device [ 1024.790777] loop6: rw=12288, want=8200, limit=20 03:38:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xfffff000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:09 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8dc, 0x20, 0xffffffffffffffff, 0x8}, 0x2c) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) pipe2$9p(&(0x7f0000000000), 0x80000) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000080)={0x40, 0x7f}) [ 1024.910390] attempt to access beyond end of device [ 1024.915673] loop6: rw=12288, want=12296, limit=20 03:38:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x3000000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xffffff7f}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:09 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x84ffffff}}}}}, 0x0) [ 1024.993256] attempt to access beyond end of device [ 1024.998413] loop6: rw=12288, want=8200, limit=20 03:38:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xfffff000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:09 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x806000000000000}]}}, @igmp}}}}, 0x0) 03:38:09 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00^\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYBLOB="9eff00000000000063ede40e6ac0d45c2a00000000cddd1dffdce70b8aa06fd987100fa7bca608d6a1cd7821ee5e567f2927ae7bebd1a1ecaf75b8cffa5354b7bd08b5e00b066c84b9ff460f1b08d88aab75bba637a03d64e569bb593b98e53769a4b21b335fc579ee543d498cd1b6b4c89445fd6646bdf08fbcd1c67b7b4c4bacac83550b65826087237d7717064d60a2e48e466948513fb0e8c0"], 0x24}}, 0x0) [ 1025.057182] attempt to access beyond end of device [ 1025.062319] loop6: rw=12288, want=12296, limit=20 03:38:10 executing program 7: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0xc074510c, &(0x7f0000000080)={0x0, 0x80000, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x509d, 0xfffffffffffffffd}) 03:38:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x2000000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:10 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x2, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:10 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xe803}}}}}, 0x0) 03:38:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x26bd7000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xf0}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x1400}]}}, @igmp}}}}, 0x0) 03:38:10 executing program 7: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005180), 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='stat\x00') sendfile(r0, r1, &(0x7f0000000000), 0x10000) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000180)='./file0/file0\x00', 0x100000000, 0x1, &(0x7f0000000400)=[{&(0x7f0000000340)="ab96cd10de9297d3f1e5205f0553a39cc9f0c30e0ec4de0cacf897684a0d302e64c5e8b2023c8c228e8e8fcf551012000b0f719c8b0d155965b76553faed84022a0d61e8ba11b73120bdbc0297d79b8b0fcf98c948e435b08032a0ce01684e636816d02064bde76eebf5972e7869dbb14d283c0ac6e499bfd1fcbcbdaafaf2379d861f4e8a28743e90cf1df79017376d22779eca8a23088020f19586c3a75a9a6361410de4bf64169f5ba1a901c7d8e88165ac", 0xb3, 0x791ba92d}], 0x0, &(0x7f0000000440)={[{@nodots='nodots'}, {@dots='dots'}, {@dots='dots'}, {@fat=@quiet='quiet'}, {@dots='dots'}, {@nodots='nodots'}, {@fat=@umask={'umask', 0x3d, 0x401}}]}) fstat(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000040)='.\x00', r2, r3) 03:38:10 executing program 2: r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x2e, 0x3, "56811d3059199e5e678f58970e49a30df7c8c0b325bdf976aab30b897f99c91a8ede847bf317"}, 0x502) alarm(0x5) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0x40405514, &(0x7f0000000200)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}) 03:38:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xf000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 1025.408340] attempt to access beyond end of device [ 1025.413417] loop6: rw=12288, want=8200, limit=20 [ 1025.451535] attempt to access beyond end of device [ 1025.456656] loop6: rw=12288, want=12296, limit=20 03:38:10 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x2900}}}}}, 0x0) 03:38:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x3000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xa}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1025.555009] attempt to access beyond end of device [ 1025.560417] loop6: rw=12288, want=8200, limit=20 [ 1025.591097] attempt to access beyond end of device [ 1025.596286] loop6: rw=12288, want=12296, limit=20 03:38:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xe80}]}}, @igmp}}}}, 0x0) 03:38:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xf0ffffff, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:10 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={r2, 0xa69, 0x10}, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x90, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x74, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}]}, 0x90}}, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) 03:38:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x800000000, 0x3, &(0x7f0000000000)="9ca895c1acdbf974e4e58b7ab7a6a0303d1a48d32e001956a89278240f8cf1257f55d76a9af5db35c064248c62e16c88e575c047728c81677f320d4910e78e9ace514308c1b296ffc645ac33d76c7effeb03b6b9c168dbfa7f2c94b7d3f93f0fbaed55c7af", 0x65) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x1}) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xf}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="205776dced0001015bff0700007c511437"], 0x20}}, 0x0) 03:38:10 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x8848000000000000}}}}}, 0x0) 03:38:10 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x60, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:10 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xe402000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xf00}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1025.840356] validate_nla: 16 callbacks suppressed [ 1025.840374] netlink: 'syz-executor7': attribute type 3 has an invalid length. [ 1025.853343] netlink: 'syz-executor7': attribute type 3 has an invalid length. 03:38:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x34000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:10 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xf401000000000000}]}}, @igmp}}}}, 0x0) 03:38:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'eql\x00', {0x2, 0x4e24, @broadcast}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff03c}, {0x6}]}, 0x10) r2 = accept(r0, 0x0, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000180)=0x9, 0x4) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:38:10 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x700000000000000}}}}}, 0x0) [ 1025.933971] attempt to access beyond end of device [ 1025.939096] loop6: rw=12288, want=8200, limit=20 [ 1026.026867] attempt to access beyond end of device [ 1026.031971] loop6: rw=12288, want=12296, limit=20 03:38:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xf}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:10 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x40f5d44d56, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x100000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:11 executing program 7: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0x9}}, 0xfffffffffffffe8a) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x200000, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000240)={0xf001, 0x8000}) socketpair(0x1b, 0x80000, 0x5, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000040)) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f00000001c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000100), r1}}, 0x18) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x408000, 0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x100000e, 0x40010, r5, 0x80000000) 03:38:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x84ffffff00000000}]}}, @igmp}}}}, 0x0) [ 1026.112220] attempt to access beyond end of device [ 1026.117345] loop6: rw=12288, want=8200, limit=20 03:38:11 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x8100000000000000}}}}}, 0x0) [ 1026.232889] attempt to access beyond end of device [ 1026.238113] loop6: rw=12288, want=12296, limit=20 03:38:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x9effffff00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xfffffff0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x200000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:11 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x3094e, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xfeffffff00000000}]}}, @igmp}}}}, 0x0) 03:38:11 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x88480000}}}}}, 0x0) 03:38:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), 0x4) r1 = request_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000001c0)='%\x00', 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r1, &(0x7f0000000200), 0x0, r2) ioctl(r0, 0x8912, &(0x7f0000000180)="025c3f0a00145f8f764070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) sysfs$2(0x2, 0x5, &(0x7f0000000040)=""/109) 03:38:11 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0xa, 0x9) listen(r0, 0x7) sendto$inet6(0xffffffffffffffff, &(0x7f0000f6f000), 0x0, 0x20000004, &(0x7f0000cc7fe4)={0xa, 0x4e22}, 0x1c) fcntl$setstatus(r0, 0x4, 0x2000) close(r1) accept4(r0, &(0x7f0000c71000)=@alg, &(0x7f0000715ffc)=0x64, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x82001, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000040)={0x1, 0x0, @ioapic={0xf000, 0x0, 0xfffffffffffffb3e, 0x7fff, 0x0, [{0x20, 0x6, 0x4, [], 0xffffffff}, {0x0, 0x3e0f, 0x3, [], 0x3}, {0x6, 0x80, 0x3, [], 0x3}, {0x3, 0xf553, 0x5, [], 0x6}, {0x6, 0xc, 0x80000000, [], 0x5}, {0x6, 0x9, 0x7f}, {0x7ff, 0x4, 0x4, [], 0x2}, {0x2, 0xd9, 0x3, [], 0x8}, {0x7f, 0x10000, 0x2, [], 0x6}, {0xb89f, 0x1e6e, 0xf2bf, [], 0x9}, {0x9, 0x1, 0x0, [], 0xfffffffffffffbff}, {0x20, 0xffffffffffff6e2a, 0xe71f, [], 0x5}, {0x0, 0x1, 0x7210, [], 0x44}, {0x81, 0x20, 0x1, [], 0x639}, {0x4, 0x5, 0xf7}, {0x2, 0x100000000, 0x3, [], 0xfffffffffffffffc}, {0xffff, 0x12a6, 0xfffffffffffffffc, [], 0x20}, {0x8, 0x7, 0x97, [], 0x4}, {0x8, 0x8, 0x7, [], 0x9d0}, {0x1, 0x1ad925c, 0x4, [], 0x5}, {0x5, 0xfffffffffffffecb, 0x93c8, [], 0x8}, {0x1, 0x7, 0x1, [], 0x1ff}, {0xffff, 0x5, 0x1ff}, {0x3, 0x1, 0x8, [], 0x4}]}}) sendto(0xffffffffffffffff, &(0x7f0000001780)=' ', 0x1, 0x0, &(0x7f0000001800)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80) 03:38:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x340, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xffffff7f00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xf000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1026.579643] attempt to access beyond end of device [ 1026.584830] loop6: rw=12288, want=8200, limit=388 [ 1026.590751] attempt to access beyond end of device [ 1026.595996] loop6: rw=12288, want=12296, limit=388 03:38:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x3300}]}}, @igmp}}}}, 0x0) 03:38:11 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x80350000}}}}}, 0x0) [ 1026.657307] attempt to access beyond end of device [ 1026.662476] loop6: rw=12288, want=8200, limit=388 03:38:11 executing program 2: r0 = socket$inet6(0xa, 0x80800, 0x4000004) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000140)={0xffffffffffffff80}) shutdown(r0, 0x0) read(r0, &(0x7f0000000040)=""/221, 0x420) 03:38:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x200000000000000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 1026.762224] attempt to access beyond end of device [ 1026.767422] loop6: rw=12288, want=12296, limit=388 03:38:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xe402}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x28040000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x14}]}}, @igmp}}}}, 0x0) 03:38:11 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x3c000000}}}}}, 0x0) 03:38:11 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x300000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:11 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x300}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:11 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x7, 0x0) prctl$getname(0x10, &(0x7f0000000280)=""/238) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') sendfile(r1, r3, &(0x7f0000000240), 0x80) 03:38:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xf0ffffff00000000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:12 executing program 7: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x2c) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000180)='./file2\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x40002, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000140)={0x7}, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0xffc1) ioctl$FUSE_DEV_IOC_CLONE(r2, 0xc028660f, &(0x7f0000000040)) 03:38:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x89ffffff00000000}]}}, @igmp}}}}, 0x0) 03:38:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xa00}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:12 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x8906}}}}}, 0x0) 03:38:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xffffff7f}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:12 executing program 2: r0 = socket(0x15, 0x80005, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$rds(0x15, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000000000)=""/13, &(0x7f0000000440)=0x185) 03:38:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xffffff7f, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:12 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xffffff7f, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xf0}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:12 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x73260000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x2e4}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x9effffff, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x2100}]}}, @igmp}}}}, 0x0) 03:38:12 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x1100}}}}}, 0x0) 03:38:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000140)="6736d00f0f01c80f20e06635100000000f22e065d9fb6766c7442400980000006766c7442402060000006766c744240600000000670f011424baa100b80000efb837008ec070950fc7fe0f7485ae00", 0x4f}], 0x1, 0x0, &(0x7f0000000080), 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={&(0x7f0000397ff4), 0xc, &(0x7f0000fe8000)={&(0x7f0000c06d10)=@updsa={0x120, 0x1a, 0xa09, 0x0, 0x0, {{@in=@dev, @in=@local={0xac, 0x14, 0xffffffffffffffff}}, {@in6=@ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c}, @coaddr={0x14, 0xe, @in=@loopback}]}, 0x120}}, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000002c0)=ANY=[@ANYRESHEX=r0]) r5 = dup3(r0, r1, 0x80000) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r5, 0xc058534f, &(0x7f0000000080)={{0x3, 0x4}, 0x1, 0x5, 0x80, {0x75ea, 0x10000}, 0xfffffffffffffff9}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4040ae9e, &(0x7f00000001c0)) 03:38:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x2804}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1027.790264] f2fs_msg: 110 callbacks suppressed [ 1027.790283] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1027.802633] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock 03:38:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xa}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:12 executing program 7: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) vmsplice(r1, &(0x7f0000000680)=[{&(0x7f0000000280)="f4825e5710ae8ef269b6b7d9e54fc34dffc8692546a25e7e6539f8f87e0ae4f2b7bcf02555a8339253cd604aff2d720752d66cd151086d297b3192ceee86e0175281c1290ced0b9ea98e08fca975c039ed8e19695915c602af6f883cb86faf5d9a0eca52d9527061a616b0ae4d3809e868356a24fd40b9532d6d39e93e147ec7628f0224d35fda6a73a930b94838a1a40a885d4969e352", 0x97}, {&(0x7f0000000340)="170117d586546bfd589e1455380e348fbca005eab878a8b3f747975fcedb94e5d3d0df8fb63c4af581231987ca4ad5617f72cd8b7ad1c994e69840f20497f2fc12024dcefcdd784f5eb898542e077ec24b8e0f9d1ded7f2635341f34155450aa5f2132442be9e1b23b675bd413cc89353b4afb41ae6e5e3029986354ca827e9056bd5772af81ec0667c6", 0x8a}, {&(0x7f0000000400)="1fb65d0a02f1c5c828f3259f687b39e5738c539cd894faccc0dd36dfc2ce938ddf15d3b0b83c48e54f8759546b3bb267bb0a64b8b1820d17a3b915accea7c4a09077924c4094e2363bc9f3f19a25a4dcb8d5b8cad1bb86cc033df5635f37eeba18a2efcc6830cdb5fb29544797946403fd2470e8e420421b2cb474d1542f80a30563062ad2539d72bfd2bed2f4c51d2da5579bfcf01dc7d480e7452bdcb85e9e9f0b25d9a76359425404fdc01e772f8b1c39303ed9ff2967b0", 0xb9}, {&(0x7f00000004c0)="f623ffdd5adeb71c42ebea4c8110a70c043f5cb0dc700da9d38148bb569ac6ce429677d1b3195bf27fa662adb897e58c6fb557cdeca0f3859741be3a415c6c4fc56b5e327ad7aba960caff51bdd5a72bd7cb540f6fd96f07c502236386214ef33840472b69a56f", 0x67}, {&(0x7f0000000540)="72b27185ec3e8566b3534fcda0c96e688f23ec0deee77bdbb3c24b61f6ad731b708a675cdbf0b9dd15f4ed67fe0fdccc453812ed1b2e81b0e1bf7b4c104b28862a1cbbb43f0a8fcbcf3089f628411e215e361f5495127cd608c1a0510f9ccefff0e0cab8dc65a103ebbe89966a081275b30e0c0c211d6ccc", 0x78}, {&(0x7f00000005c0)="9f709d07fdb1ad9f6bffde69507a9500b69f58f239921390a26ec01c668cc2424a8e6687acda6e93486108546df0546d69c0ad8641344302bfd3d67ca564a353b2e9eaa59d6574", 0x47}, {&(0x7f0000000640)="74ce437ac5892dd79f8eae41c54f85f163f5e2db0d92cedf97377554040a0e49b4132601355eab513612c9a7bb6318cd4e9a", 0x32}], 0x7, 0xd) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x100000, 0x0, @ipv4={[], [], @remote}}}}, 0x108) semget(0x3, 0x7, 0x200) 03:38:12 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xe00000000000000}]}}, @igmp}}}}, 0x0) 03:38:12 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xfffffffe}}}}}, 0x0) 03:38:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xa, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:12 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0x438f89be1c540be2, &(0x7f0000000000), &(0x7f0000000040)=0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1b) 03:38:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x34000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1027.952644] F2FS-fs (loop6): invalid crc value [ 1027.958956] F2FS-fs (loop6): invalid crc value [ 1027.963812] F2FS-fs (loop6): Failed to get valid F2FS checkpoint [ 1027.989990] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1027.997275] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock 03:38:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xfcffffff00000000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:13 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xffffca88}}}}}, 0x0) [ 1028.120865] F2FS-fs (loop6): invalid crc value [ 1028.159349] F2FS-fs (loop6): invalid crc value [ 1028.164159] F2FS-fs (loop6): Failed to get valid F2FS checkpoint 03:38:13 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xab040000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xffffff9e}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x88480000}]}}, @igmp}}}}, 0x0) 03:38:13 executing program 7: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40040, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x0, 0x1, {0x17, 0x1b, 0x3, 0x4, 0x2, 0xa6, 0x5, 0x11f}}) setsockopt$RDS_GET_MR(r0, 0x114, 0x7, &(0x7f00000000c0)={{&(0x7f0000000000)=""/57, 0x39}, &(0x7f0000000080)}, 0x20) 03:38:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x300000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x100000000000000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:13 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x8035}}}}}, 0x0) 03:38:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xa000000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x40030000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:13 executing program 7: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000000)=[{{0x77359400}}], 0xff5f) 03:38:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xf00000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:13 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x7fffffffffffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x800e0000}]}}, @igmp}}}}, 0x0) 03:38:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) ppoll(&(0x7f0000000180)=[{r2}], 0x1, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) getresuid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) setuid(r3) write$eventfd(r0, &(0x7f0000000240)=0x8, 0x8a) 03:38:13 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xf401}}}}}, 0x0) 03:38:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x300, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xf0ffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:13 executing program 7: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0x0, 0x0}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r1, &(0x7f0000000340)={&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000580)=""/189, 0xbd}], 0x1}, 0x0) close(r1) syz_mount_image$nfs4(&(0x7f00000001c0)='nfs4\x00', &(0x7f0000000200)='./file0\x00', 0x100000001, 0x4, &(0x7f0000000500)=[{&(0x7f0000000240)="833b5bb35b136e567de8cc77abb388e829a9c74668f2a2f985c15afbd167b32d043376fa177b1d24353b062fed2e0c93a5af9adef6a65335e6403f194c202cb49b0f685b4841e30ba13e12969caf75c062485c8e82fb3ea6189afbc7561fc14068edccc107cb128304a791efc18cd509ca2a85d2be099fc275b3db877d25211b0221902289d4790d3156854a5e", 0x8d, 0x4}, {&(0x7f0000000380)="d5ba17db9ea5e9315e327a6481fa4ab40a5657ca1aaa5e1d1f09cf8fc509e95bd45e2bcf276498165d29eac9998b1c83607657c6f1c66e8e34a36dddfcec29e8ab7acb9f9de03b7be31060691dd8e335dbb014eb6cbfc17856e381d66072c5698bdab8811180aa6c7a77362a642293ed979c1161ece1c9301e5e3e374f2cef3b391dab8e045734872469e4469b79cb178762cf7e653ccf50c1837e4222c04c957e4f846b72929efcb4b6", 0xaa, 0x7}, {&(0x7f0000000440)="705a9b0af68898292abee986a03bce83379ec2076c3879dea144de75c44554ac51715d09d175f732323daa24cb4fb2a1dfe80800712f55dda3b86948382298782021b4922e261ef252e0af78752ec2a303c3fffee76dae97423f797a77feaa2818a4abd8a8adcc4ccb883124160d5fe530576efc3f31c27400934899688d0700399b", 0x82, 0x9}, {&(0x7f0000000640)="34b943c988a48c5764a14441f20c6b5c68998c6ff821d4a57a20641d38009da587de0237c7c4f55310ca18fbfd28e81dd3ca3800585f6b33db7dec282bc0dec47977cb8934fb67dcc3acac18532e05217675300ea483995e770dea5b40881202ca6d28850a7cbf69af9dc6cd9f8c83170398f30f3dd36fc1abfc75468b47a20d20686743ea300ae42805a93634b709ef6bb0617709dc9781de4b0c18855405f08955cdc69e6e", 0xa6, 0x7ff}], 0x10e000, &(0x7f0000000300)='\x00') close(r0) sendto(r1, &(0x7f0000000080)="584556d1cf6d346c6f3cd3cdafb284bbce4248bea1c3e0459d981563fe20264647b3d770", 0x24, 0x8000, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x3, @broadcast}}, 0x80) 03:38:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x8100}]}}, @igmp}}}}, 0x0) 03:38:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x200000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:13 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:13 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x543}}}}}, 0x0) 03:38:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xff0f000000000000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x40030000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1028.955366] attempt to access beyond end of device [ 1028.960527] loop6: rw=12288, want=8200, limit=20 03:38:13 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xfffffffe}]}}, @igmp}}}}, 0x0) 03:38:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x1000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1029.044581] attempt to access beyond end of device [ 1029.049692] loop6: rw=12288, want=12296, limit=20 03:38:14 executing program 7: epoll_create(0x7fffffff) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0x1000, "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"}, &(0x7f0000000040)=0x1008) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x6d, &(0x7f0000000080)={r2, 0x0, 0x4, 0x4}, &(0x7f0000000200)=0x10) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000001c0)=[0x580]) close(r0) 03:38:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xfffffffffffff000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 1029.143517] attempt to access beyond end of device [ 1029.148633] loop6: rw=12288, want=8200, limit=20 03:38:14 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x2000}}}}}, 0x0) [ 1029.201604] attempt to access beyond end of device [ 1029.206778] loop6: rw=12288, want=12296, limit=20 03:38:14 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='irlan0\x00', 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bridge_slave_0\x00\t', 0x2000000c0ffffff}) 03:38:14 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x2100000000000000}]}}, @igmp}}}}, 0x0) 03:38:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x2}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0xa000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:14 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xff0f0000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:14 executing program 7: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x9) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, &(0x7f0000001240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180), &(0x7f0000000240), 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, &(0x7f00000002c0), 0x0, 0xfffffffffffffffa) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) close(r1) r2 = accept4(r0, &(0x7f0000660ff4)=@nl=@unspec, &(0x7f0000000040)=0xf5b19b4c0b1ce647, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip6gretap0\x00', 0x10) recvfrom$inet(r2, &(0x7f0000000200)=""/12, 0xc, 0x0, 0x0, 0x0) 03:38:14 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xffffff89}}}}}, 0x0) 03:38:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xffffff9e, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:14 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x9000000}}}}}, 0x0) 03:38:14 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xfffffffffffff000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x70bd26}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:14 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xff0f000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:14 executing program 7: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000080)='./file0\x00', &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000400)='./file0\x00', &(0x7f0000903000)='./file0\x00', &(0x7f00000003c0)='bdev\x00', 0x100000, &(0x7f0000444000)) mount(&(0x7f00008deff8)='./file0\x00', &(0x7f0000343ff8)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x7a00, &(0x7f000000a000)) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001dc0), &(0x7f0000001e00)=0xc) socket$rds(0x15, 0x5, 0x0) chdir(&(0x7f0000000300)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xc) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x80, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r1, 0x111, 0x2, 0x0, 0x4) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000280)={{0x2, 0x4e21, @local}, {0x1, @broadcast}, 0xa, {0x2, 0x4e20, @loopback}, 'bond_slave_1\x00'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) 03:38:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xa00000000000000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:14 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x3e8}}}}}, 0x0) [ 1030.407250] bridge0: port 1(bridge_slave_0) entered disabled state [ 1030.419186] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 03:38:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = memfd_create(&(0x7f00000000c0)="7dbf2a78892d764fd34a556b884fc44e1d3903c25662e82a6cdc43eba6e41224d1a37a7a85f41eccfcf6b65f5fcaef1b9d0e50771b4e5b81921550c50e061708af0a75d844397a9e52086a68cea96adaf842848d122eeb959a0ab24dc7d1874ec54f7322fc0cfafe", 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000040)={0x1}, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt(r2, 0x107, 0xd, &(0x7f0000001000), 0xc5) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x40000, 0x0, 0x12, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') sendfile(r1, r1, &(0x7f0000000000)=0x1, 0x7ffffffe) 03:38:15 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xaa04000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x9effffff00000000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x2e5) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$key(0xf, 0x3, 0x2) syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x7ff, 0x5014c2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020500fe04000000000000000000000003000100000000000000000000000000a24971d0a6f8d41d93fe339f62e4915c5fa1f025089a87d982f456c4e02895360e6d6af7be8e577e2130fe08d4fec71d193648850878e2792105c08eabab64dd6184a61df6e45359609acc7f710b76f29db60bed8f19a6fc81016a38c3a4a01ea00498dda3f09336284b4a912ee10e69b44f604e9cb292033677fcdbeb79fab523078a24729d200f0f5210b5a0b8b6025b769a00efc3aea5af0525037c8385722669c7d307fee61f7d9e9fed8e9a1197b6e3b4bfc5423770427fbc6105ebb2ebc995d9886735570000000000000000"], 0x20}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 03:38:15 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x21}}}}}, 0x0) 03:38:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x200000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x26bd700000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0xa00000000000000}]}}, @igmp}}}}, 0x0) [ 1030.588241] bridge0: port 1(bridge_slave_0) entered disabled state [ 1030.597603] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1030.605788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1030.613805] bridge0: port 1(bridge_slave_0) entered blocking state [ 1030.620841] bridge0: port 1(bridge_slave_0) entered forwarding state 03:38:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xffffff7f00000000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x9effffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x29000000}]}}, @igmp}}}}, 0x0) 03:38:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xa000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:15 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xe8030000}}}}}, 0x0) 03:38:15 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x100008912, &(0x7f0000000100)="025cc80700145f8f764070") symlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x12000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000200)={0x3e, 0x3, 'client0\x00', 0x4, "66af577da608fc5c", "f1b0742439d8e0226de83a469eef646e3e7ed33f607bafe38ba408339bab11b6", 0x7fff, 0xfdd4}) unlink(&(0x7f0000000000)='./file0\x00') 03:38:15 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x60000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:15 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000040)=0x9, 0x4) readv(r1, &(0x7f0000001680)=[{&(0x7f0000001480)=""/96, 0xfffffd8e}, {&(0x7f0000001500)=""/135, 0x87}], 0x100000000000020d) 03:38:15 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x2c000000}}}}}, 0x0) 03:38:15 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xf0ffffffffffff, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:15 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x2c00}]}}, @igmp}}}}, 0x0) 03:38:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xf0}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:15 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xa00}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:15 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/kvm\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x2, 0x40) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000340)={0x0, 0x0}) ptrace$getenv(0x4201, r2, 0xfffffffffffffffb, &(0x7f0000000380)) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/4\x00') sysinfo(&(0x7f0000000080)=""/54) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r3, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r5, 0xdb2521f}, 0xc) fsetxattr(r6, &(0x7f00000003c0)=@known='security.selinux\x00', &(0x7f0000000400)='-)\x00', 0x3, 0x1) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060"}], 0xaaaaaaaaaaaa84c, 0x0, &(0x7f0000000140), 0x10000000000000c5) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f0000000580)) rt_sigtimedwait(&(0x7f0000000640), &(0x7f0000000500), &(0x7f0000000540)={0x77359400}, 0xffffffffffffff0a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:38:15 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:15 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x101, 0x400}) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x284040, 0x0) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x80020, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache='cache=fscache'}, {@cache_none='cache=none'}]}}) mount(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f0000000340)="6f1005fbf46be1a1e72a4454ee5108635bdec935bd3baec00442bbb30c4c7b81255c") 03:38:16 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x21000000}}}}}, 0x0) 03:38:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x60000000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x34000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xfffffffe}]}}, @igmp}}}}, 0x0) [ 1031.213980] overlayfs: unrecognized mount option "oûôká¡ç*DTîQc[ÞÉ5½;®ÀB»³ L{%\" or missing value 03:38:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x1000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:16 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x5000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:16 executing program 2: r0 = socket$inet6(0xa, 0x1001000000002, 0x0) sendto$inet6(r0, &(0x7f0000000000)="6197186adfa121e16b753f704ac25959127b0f3d6b0798edd35d3eec4a8596f87827", 0x22, 0x40, &(0x7f0000000040)={0xa, 0x4e21, 0x1ff, @loopback, 0x6}, 0x1c) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000540)={[{@resize_auto='resize=auto'}]}) 03:38:16 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x86ddffff}}}}}, 0x0) 03:38:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x3, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x3a000000}]}}, @igmp}}}}, 0x0) 03:38:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xa000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:16 executing program 7: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_to_bridge\x00', &(0x7f0000000140)=@ethtool_rxfh_indir={0x43}}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e21, 0x10001, @remote, 0x6}}}, 0x84) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100)={r1, 0xf61, 0xfffffffffffffff9, 0x9, 0x1f, 0x8}, &(0x7f00000001c0)=0x2f8) 03:38:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xf0ffffffffffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:16 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x8847}}}}}, 0x0) 03:38:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xfffff000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0), &(0x7f0000000100)=0x8) accept4(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x80, 0x800) 03:38:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xfffffff0}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:16 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xedc0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xd00}]}}, @igmp}}}}, 0x0) 03:38:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xf00000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:16 executing program 7: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f000001bff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000024ff0)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000200)=[{0x58, 0x114, 0x7, "6e06fa803a2a1927584d097f67d800000058f204a30aafdaf7b4559556d9101709322be4c68537e918d56fd7fa0d02739b2ab82bc25d434d3e8a83e36011c57e87"}], 0x58}, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x4e23, @broadcast}, {0x1, @dev={[], 0xc}}, 0x6, {0x2, 0x4e22, @rand_addr=0x9}, 'ip6gre0\x00'}) 03:38:16 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x86ddffff00000000}}}}}, 0x0) 03:38:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xf0ffff, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:16 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x4305}]}}, @igmp}}}}, 0x0) [ 1031.898491] attempt to access beyond end of device [ 1031.903685] loop6: rw=12288, want=8200, limit=118 03:38:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x9effffff00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:16 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x70bd26}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1031.964623] attempt to access beyond end of device [ 1031.970747] loop6: rw=12288, want=12296, limit=118 03:38:16 executing program 7: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000d40)={0x0, 0x0}) shutdown(r0, 0x2) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x8, 0x44301) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={@ipv4={[], [], @broadcast}, 0x78, r3}) readv(r1, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/150, 0x96}], 0x1) 03:38:17 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x11000000}}}}}, 0x0) [ 1032.065479] attempt to access beyond end of device [ 1032.070653] loop6: rw=12288, want=8200, limit=118 03:38:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x400300, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x32}]}}, @igmp}}}}, 0x0) 03:38:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xffffff7f00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1032.129208] attempt to access beyond end of device [ 1032.134429] loop6: rw=12288, want=12296, limit=118 03:38:17 executing program 2: setrlimit(0xf, &(0x7f0000000080)={0x14, 0x1}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x20000, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 03:38:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:17 executing program 7: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) setsockopt$inet_dccp_int(r1, 0x21, 0x1a, &(0x7f00000000c0)=0x800, 0x4) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000040)) 03:38:17 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x300, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:17 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x4305000000000000}}}}}, 0x0) 03:38:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xff0f, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xffff000000000000}]}}, @igmp}}}}, 0x0) 03:38:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x26bd7000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:17 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xf401000000000000}]}}, @igmp}}}}, 0x0) 03:38:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x4003, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:17 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x2c00000000000000}}}}}, 0x0) [ 1032.702213] attempt to access beyond end of device [ 1032.707712] loop6: rw=12288, want=8200, limit=20 03:38:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x40030000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xf000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:17 executing program 7: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x8401, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001f40)={&(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x5}, 0x10, &(0x7f0000000500), 0x0, &(0x7f00000001c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x58}, 0x0) fcntl$notify(r0, 0x402, 0x8) 03:38:17 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000700)='./file0//ile0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x9, 0xa7f6, 0xb03}, 0xc) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) pwrite64(r1, &(0x7f0000000340)="10", 0x1, 0x0) [ 1032.750977] attempt to access beyond end of device [ 1032.756349] loop6: rw=12288, want=12296, limit=20 [ 1032.769011] attempt to access beyond end of device [ 1032.774443] loop6: rw=12288, want=8200, limit=20 [ 1032.780690] attempt to access beyond end of device [ 1032.786161] loop6: rw=12288, want=12296, limit=20 [ 1032.791590] f2fs_msg: 118 callbacks suppressed [ 1032.791597] F2FS-fs (loop6): invalid crc value [ 1032.801098] F2FS-fs (loop6): Failed to get valid F2FS checkpoint [ 1032.826066] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1032.833233] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock [ 1032.842194] attempt to access beyond end of device [ 1032.847246] loop6: rw=12288, want=8200, limit=20 [ 1032.891953] F2FS-fs (loop6): invalid crc value [ 1032.913458] attempt to access beyond end of device [ 1032.918509] loop6: rw=12288, want=12296, limit=20 [ 1032.947604] F2FS-fs (loop6): invalid crc value [ 1032.952317] F2FS-fs (loop6): Failed to get valid F2FS checkpoint 03:38:17 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x2f00}}}}}, 0x0) [ 1032.976650] atomic_op 00000000905a5d0d conn xmit_atomic (null) [ 1033.000909] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1033.008074] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock 03:38:17 executing program 2: r0 = inotify_init() r1 = socket$inet6(0xa, 0x1000000000002, 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000040)={0x80, @dev={[], 0xe}}) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0xa) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f00000002c0)={{0x3, 0x6, 0xff, 0x3, 'syz1\x00', 0x7}, 0x0, [0x5, 0xfffffffffffffff4, 0x1, 0x9, 0x6, 0x0, 0xff, 0x8, 0x200, 0x1, 0x3, 0x2, 0x472, 0x6, 0xfffffffffffffff7, 0x8001, 0x3ef0, 0x6, 0x800, 0xffffffffffff8000, 0x5, 0x10000, 0x10000, 0x7f, 0xfffffffffffffffd, 0x7ff, 0x1, 0x1, 0x3, 0x321e, 0x7, 0x100000001, 0x40, 0x5, 0xfd, 0x35, 0x1, 0x200000000000, 0x456d, 0x3, 0x0, 0x100000000, 0x3, 0x6f3, 0x3, 0x2, 0xc9e, 0x0, 0x0, 0x4, 0x1ff, 0xa366, 0xfe, 0xffffffffffffffff, 0x80000001, 0x9, 0x5, 0x600, 0x2, 0x1, 0xe000000000000000, 0x1f, 0x401, 0x5, 0x4, 0x7, 0x9, 0x66, 0x5, 0x0, 0xffffffff, 0x0, 0x6, 0x2, 0x80000001, 0x200, 0x5, 0x6, 0x2, 0xfffffffffffffffe, 0x8, 0xfffffffffffffffb, 0xc2, 0x3, 0x100000001, 0x364a, 0xfff, 0x8, 0xffff, 0x80000001, 0x0, 0xffff, 0x2, 0xffffffffffffffff, 0x7, 0x1, 0x7, 0x7, 0x400, 0x1, 0x7, 0xffffffffffffecd2, 0x8d, 0x9, 0x1, 0x5, 0x3, 0x400, 0x3, 0x91, 0x7, 0x2, 0x10001, 0x1, 0x9, 0x7, 0x5, 0x54, 0xfffffffffffffffc, 0x8, 0x200, 0x3a24, 0x713e, 0x80000001, 0x200000000000, 0x7fffffff, 0x1], {0x0, 0x1c9c380}}) write$P9_RREADLINK(r2, &(0x7f0000000000)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f00000000c0)={0x8001, 0x6, 0x12d, 0x1, 0x1}) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 03:38:17 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xf0ffffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1033.026107] atomic_op 0000000048855730 conn xmit_atomic (null) 03:38:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xfffffffc, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 1033.073516] attempt to access beyond end of device [ 1033.078636] loop6: rw=12288, want=8200, limit=20 [ 1033.092134] F2FS-fs (loop6): invalid crc value [ 1033.098104] attempt to access beyond end of device [ 1033.103131] loop6: rw=12288, want=12296, limit=20 03:38:18 executing program 7: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x8, &(0x7f0000000100)=0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x703000}]) 03:38:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xd000000}]}}, @igmp}}}}, 0x0) 03:38:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xa00000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x60, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:18 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x30944, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:18 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x806}}}}}, 0x0) 03:38:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x49, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$void(0x20) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)=0x0) r1 = socket$unix(0x1, 0x7, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'ip6_vti0\x00', r2}) r3 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFCONF(r3, 0x8910, &(0x7f0000000140)=@req={0x28, &(0x7f00000000c0)={'bridge0\x00', @ifru_names='team_slave_1\x00'}}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x3, 0x2, 0x40, 0x0, 0x9, 0x20000, 0x4, 0x2233, 0x1, 0x6, 0x4, 0x1, 0x4, 0x10001, 0xfffffffffffffffd, 0x7ff, 0x3, 0x4, 0x2, 0x100000001, 0x8001, 0xffffffffffffffc0, 0x6d34add5, 0x40, 0x1, 0x3310, 0x7, 0x10001, 0xffff, 0x0, 0x8, 0x80, 0x3f800, 0xa1, 0x1, 0x0, 0xfff, 0x1, @perf_config_ext={0x80000000, 0x2}, 0x40, 0xf9, 0x7, 0x0, 0x1, 0x9, 0x1000}, r0, 0x2, 0xffffffffffffffff, 0x9) 03:38:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x1400}]}}, @igmp}}}}, 0x0) 03:38:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xe402000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x564dd4f540000000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:18 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x600000000000000}}}}}, 0x0) [ 1033.410720] attempt to access beyond end of device [ 1033.416183] loop6: rw=12288, want=8200, limit=388 03:38:18 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f00000000c0)={0x1a, 0x1}, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000040)=0x80000001, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @rand_addr=0xc826}, 0x10) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) [ 1033.479392] attempt to access beyond end of device [ 1033.484719] loop6: rw=12288, want=12296, limit=388 [ 1033.558013] attempt to access beyond end of device [ 1033.563186] loop6: rw=12288, want=8200, limit=388 03:38:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x9effffff00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xffffff89}]}}, @igmp}}}}, 0x0) [ 1033.615394] attempt to access beyond end of device [ 1033.620662] loop6: rw=12288, want=12296, limit=388 [ 1033.667877] attempt to access beyond end of device [ 1033.672921] loop6: rw=12288, want=8200, limit=388 [ 1033.691780] attempt to access beyond end of device [ 1033.696920] loop6: rw=12288, want=12296, limit=388 [ 1033.704358] attempt to access beyond end of device [ 1033.709540] loop6: rw=12288, want=8200, limit=388 [ 1033.719980] attempt to access beyond end of device [ 1033.725290] loop6: rw=12288, want=12296, limit=388 03:38:18 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x900000000000000}}}}}, 0x0) 03:38:18 executing program 7: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000040)={0x0, 0xfffffffffffffff9, 0x30}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e23, 0x6, @mcast2, 0x80000001}}}, 0x84) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000001500)=0x1, 0x4) 03:38:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xfff00000000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:18 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x2000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xfffff000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xffffdd86}]}}, @igmp}}}}, 0x0) 03:38:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x5, 0x2400, 0x200000ff}) 03:38:18 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x2d09030000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:19 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x8848}}}}}, 0x0) 03:38:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x88ffffff}]}}, @igmp}}}}, 0x0) 03:38:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x300000000000000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x300}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:19 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) timer_create(0x7, &(0x7f00000000c0)={0x0, 0x7, 0x2, @tid=r1}, &(0x7f0000000140)) clock_gettime(0x7, &(0x7f0000000300)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000004a000)={{r2, r3+10000000}, {0x0, 0xe4c}}, &(0x7f0000000240)) timer_gettime(0x0, &(0x7f0000000040)) 03:38:19 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040), 0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x8, 0x6}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r2, 0x8}, 0x8) getsockopt$packet_int(r1, 0x107, 0x12, &(0x7f00000014c0), &(0x7f0000000000)=0x531) 03:38:19 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x3f00000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x1000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xfcffffff, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:19 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x1400}}}}}, 0x0) 03:38:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x3c00}]}}, @igmp}}}}, 0x0) 03:38:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xf00000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:19 executing program 2: setpriority(0x0, 0x0, 0xffe) r0 = socket$inet6(0xa, 0x3, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") unshare(0x8000000) r1 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x5}) mq_timedreceive(r1, &(0x7f0000000180)=""/23, 0xffffffffffffff13, 0x0, 0x0) splice(0xffffffffffffffff, &(0x7f0000000080), r0, &(0x7f00000000c0), 0xffffffff, 0x8) mq_timedreceive(r1, &(0x7f0000000000)=""/24, 0x16, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xa0001, 0x0) mq_timedsend(r1, &(0x7f00000001c0)="c6c4f024cbec0a", 0x7, 0x1000000000000000, 0x0) r2 = getpgrp(0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x1c, 0x2, @tid=r2}, &(0x7f0000000140)) 03:38:19 executing program 7: sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x20000000001, 0x0, 0x0, 0x3e}, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fcntl$setsig(r0, 0xa, 0x1) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x19b30c3f2a3857c5, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f000004f000)=""/128, 0x80}], 0x1) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x10000, 0x400040) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f00000002c0)={{0x3f, 0x8001, 0x8, 0xcb0, 0x94c, 0x7}, 0x7, 0x9, 0x7ff, 0x7ff, 0x401, "2a62dc9d9a86c00d8c7f0ce3fb359ffdc1120b6560efa4370a8848b134c50845245b6526e764552427646af81737bea05ef2da87f9749fdef2d8411d4fa947bb8f9210e0f4e98e0ff3a36a355c9a7721c2f54802ad9b479c279d32049a39ac530208240d7e5289d467bd32e7c9950477957a7648a8451a2619e547d05702629a"}) timer_create(0x3, &(0x7f0000000240)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0), &(0x7f00000000c0)}}, &(0x7f0000000280)) timer_settime(0x0, 0xffffffffff7ffffd, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f00000001c0)) 03:38:19 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffd, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x300}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x40030000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:19 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x11}}}}}, 0x0) 03:38:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x806}]}}, @igmp}}}}, 0x0) 03:38:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x100000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x2}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:19 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x900000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:19 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x43050000}}}}}, 0x0) 03:38:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xf0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x900}]}}, @igmp}}}}, 0x0) 03:38:19 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x26bd700000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xa}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xf, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xf0ffffff00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:22 executing program 7: openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x5d, &(0x7f0000000580), 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x200, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)=0x0) syz_open_procfs(r3, &(0x7f0000000080)='net/protocols\x00') r4 = msgget$private(0x0, 0x2) msgctl$MSG_STAT(r4, 0xb, &(0x7f00000000c0)=""/114) 03:38:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000180)='./file0/file0\x00', 0x4d) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) quotactl(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, &(0x7f00000002c0)) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) umount2(&(0x7f0000000240)='./file0/file0\x00', 0xc) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90000000000000000200000000000000010000001400c6da0000000b000000000066ce656d316e6f246576656d31000000000000000000f386616a1a0a3c0000000000002c000000000000619fcd38cff2c94f5a3276ce8c9461000500000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f000400000000000000000000000000"], 0x90) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r2, 0xc08c5334, &(0x7f00000002c0)={0x5129, 0x10001, 0xfff, 'queue1\x00', 0x1f}) 03:38:22 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x8864}}}}}, 0x0) 03:38:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x4888}]}}, @igmp}}}}, 0x0) 03:38:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x26bd700000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:22 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x8cffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x40030000000000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x400300}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x6000000000000000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:22 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x2b00}}}}}, 0x0) 03:38:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xf000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xf0ffffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x6c}]}}, @igmp}}}}, 0x0) 03:38:22 executing program 2: r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x23, 0x400000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x41000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="74000000e94bb504e6c21de49bc11855a9f633b73fce751328fdfc18c08709e220b74ff428363ff616a6d7e922e2126ac9ee53ce10712d3ceea36e706701c31ab0bcb1f13d7bcf56487ee13536598875fc89a9add3b265ed622476167e53ec69dd2ab5ae388c51b86f1df288383b3542acc62eaaa4393f92377b2b1f3b20311374e7d1a0c9ab05e5da8f32abda250e5b15e00aec16b75c854a0ea8fa00def881aa87d2a38af0104e7a8ca4208e6709c59f532f71fe11c64d1cc2f3fe38eea5832b853ac146f0b484df263ffda5478dbc619128939217cf21", @ANYRES16=r2, @ANYBLOB="380826bd7000fddbdf25100000005800030008000500e0000002080008008100000014000600000000000000000000000000000000010800010001000000080007004e230000080007004e2000000800040001000000080001000200000008000100010000000800060002000000"], 0x74}, 0x1, 0x0, 0x0, 0x5}, 0x40) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0x4018920a, 0x20000000) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000140)) 03:38:22 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x97ffffff, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x4003000000000000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:22 executing program 7: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000180), 0x1c) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x304}, 0x28) 03:38:22 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x3200000000000000}}}}}, 0x0) 03:38:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xffffff7f}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f00000000c0)="025cc80700145f8f764070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f00000000c0), 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) fallocate(r2, 0x8, 0x7, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:38:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x6000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:22 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x200000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:22 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x21}]}}, @igmp}}}}, 0x0) [ 1038.064223] f2fs_msg: 72 callbacks suppressed [ 1038.064238] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1038.076127] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock 03:38:23 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x88a8ffff00000000}}}}}, 0x0) 03:38:23 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) accept4(r0, 0x0, &(0x7f0000000040), 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x0, 0x801) write$FUSE_INTERRUPT(r1, &(0x7f0000000140)={0x10, 0x0, 0x2}, 0x10) 03:38:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xf000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1038.238346] F2FS-fs (loop6): invalid crc value 03:38:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xf00, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xfffff000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x88ffffff00000000}]}}, @igmp}}}}, 0x0) [ 1038.283621] F2FS-fs (loop6): invalid crc value [ 1038.288480] F2FS-fs (loop6): Failed to get valid F2FS checkpoint 03:38:23 executing program 2: r0 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) fcntl$addseals(r0, 0x409, 0x8) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) [ 1038.386426] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1038.393684] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock [ 1038.478905] F2FS-fs (loop6): invalid crc value [ 1038.493493] F2FS-fs (loop6): invalid crc value [ 1038.498443] F2FS-fs (loop6): Failed to get valid F2FS checkpoint 03:38:23 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xfffffff6, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:23 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xe80}}}}}, 0x0) 03:38:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xfffffff0}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:23 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$kcm(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000080), &(0x7f0000000140)}, 0x20) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 03:38:23 executing program 7: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200000040, 0x0) 03:38:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x2, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x2000000000000000}]}}, @igmp}}}}, 0x0) 03:38:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x3000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:23 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x3c00000000000000}}}}}, 0x0) 03:38:23 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000140)=ANY=[@ANYBLOB="0d7f0c17dcc20d4cbe7e489b000075356ba9ca63df265710a00fba50d0699826e512ab3af363af661727cae8c3f902f84f37eab52b1e4cd7135591d5f4dbdb5f89558df17ca8d72f0be2a6ac46f480ca1ea1d7cc"], &(0x7f0000000340)=0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)=0x6, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000080)={0x7, 0x7f}) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x0, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000040)={0x0, 0x103000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:38:23 executing program 7: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4f1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(r0, &(0x7f0000000000)='O', 0x1, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r1, 0x1000000000016) getpeername$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={r2, @empty, @dev={0xac, 0x14, 0x14, 0x13}}, 0xc) r3 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r3, r0) 03:38:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x40030000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x1000000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x8847000000000000}]}}, @igmp}}}}, 0x0) 03:38:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x2804}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:23 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x7c26000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:23 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x80040200}}}}}, 0x0) 03:38:23 executing program 2: r0 = dup(0xffffffffffffff9c) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = memfd_create(&(0x7f00000000c0)="80000000000000000000", 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="c4794e43b6d04753b1adf06873797a30"], 0x4) mknod$loop(&(0x7f0000000040)='./file0\x00', 0xe, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) execveat(r1, &(0x7f0000000400)='./file0\x00', &(0x7f00000001c0), &(0x7f00000003c0), 0x1000) 03:38:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xf000000, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x2000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:23 executing program 7: r0 = memfd_create(&(0x7f0000000580)='dev ', 0x0) write(r0, &(0x7f0000000040)='5', 0x1) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000080)={r1, r2/1000+30000}, 0x10) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fallocate(r0, 0x3, 0x0, 0x5d5) 03:38:23 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x43050000}]}}, @igmp}}}}, 0x0) 03:38:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x428}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:24 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x6488}}}}}, 0x0) 03:38:24 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xa704000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xfffffffffffff000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0xa00, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x4}]}}, @igmp}}}}, 0x0) 03:38:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x2804000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:24 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xffffff88}}}}}, 0x0) 03:38:24 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x2e4}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x32}}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 1039.603338] attempt to access beyond end of device [ 1039.608530] loop6: rw=12288, want=8200, limit=20 [ 1039.670523] attempt to access beyond end of device [ 1039.675713] loop6: rw=12288, want=12296, limit=20 [ 1039.703383] attempt to access beyond end of device [ 1039.708514] loop6: rw=12288, want=8200, limit=20 [ 1039.751301] attempt to access beyond end of device [ 1039.756463] loop6: rw=12288, want=12296, limit=20 [ 1039.793256] attempt to access beyond end of device [ 1039.798390] loop6: rw=12288, want=8200, limit=20 [ 1039.812383] attempt to access beyond end of device [ 1039.817491] loop6: rw=12288, want=12296, limit=20 [ 1039.834375] attempt to access beyond end of device [ 1039.839429] loop6: rw=12288, want=8200, limit=20 [ 1039.856148] attempt to access beyond end of device [ 1039.861258] loop6: rw=12288, want=12296, limit=20 03:38:24 executing program 2: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bridge0\x00', 0x10) sendmmsg$unix(r0, &(0x7f0000000d80)=[{&(0x7f0000000440)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000780), 0x0, &(0x7f0000000c00)=[@cred={0x20}], 0x20}], 0x301, 0x0) fdatasync(r0) 03:38:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xa00}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x2f}]}}, @igmp}}}}, 0x0) 03:38:24 executing program 7: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x3, 0x0, &(0x7f0000000080)=""/4, &(0x7f0000000140)=""/193, &(0x7f0000000240)=""/31, 0x3000}) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg(r1, &(0x7f0000003900)={&(0x7f00000000c0)=@un=@abs, 0x80, &(0x7f00000038c0)=[{&(0x7f0000000000)="16714da900a12816d40c44350bf1a26a", 0x10}], 0x1, &(0x7f0000003540)}, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x800, 0x80000) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r2, 0x80045300, &(0x7f0000000300)) 03:38:24 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xd00}}}}}, 0x0) 03:38:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x6c}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x100000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:24 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xfcfdffff00000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xf00}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:24 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x800e000000000000}]}}, @igmp}}}}, 0x0) 03:38:25 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x900, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xf0ffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x34000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:25 executing program 7: r0 = socket$inet6(0xa, 0x1001000000002, 0x100000007) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) 03:38:25 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x8906000000000000}}}}}, 0x0) 03:38:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r1, 0x8980, &(0x7f0000000000)={'nr0\x00', @ifru_hwaddr=@remote}) close(r1) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 03:38:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x3c00000000000000}]}}, @igmp}}}}, 0x0) 03:38:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xe4020000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xffffff9e}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1040.375014] attempt to access beyond end of device [ 1040.380231] loop6: rw=12288, want=8200, limit=20 03:38:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:25 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x3300000000000000}}}}}, 0x0) 03:38:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xd00000000000000}]}}, @igmp}}}}, 0x0) [ 1040.463478] attempt to access beyond end of device [ 1040.468620] loop6: rw=12288, want=12296, limit=20 [ 1040.508525] attempt to access beyond end of device [ 1040.513709] loop6: rw=12288, want=8200, limit=20 03:38:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x40010, r2, 0x3) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)={0xb8, r4, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1cc}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}]}, 0xb8}}, 0x4000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f00000002c0)}}], 0x0, 0x0, &(0x7f0000000080)}) [ 1040.589253] attempt to access beyond end of device [ 1040.594446] loop6: rw=12288, want=12296, limit=20 03:38:25 executing program 7: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)="2f70726f632f2f6e657400000000000000072f6578706972655f6e6f646573b14a8874745f63", 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0/file0/../file0\x00'}, 0x6e) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f00006dd000/0x1000)=nil, 0x1000}, &(0x7f0000000080)=0x10) umount2(&(0x7f0000000000)='./file0/file0/../file0\x00', 0x0) 03:38:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xe402}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x88640000}]}}, @igmp}}}}, 0x0) 03:38:25 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xa904, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:25 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xffffdd86}}}}}, 0x0) 03:38:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xa00000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:25 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x100, 0x80) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000100)={0x1, 0x0, [{0x7000, 0x4f, &(0x7f0000000080)=""/79}]}) 03:38:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x3}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:25 executing program 7: keyctl$dh_compute(0x17, &(0x7f0000000180), &(0x7f0000a53ffb)=""/5, 0x5, &(0x7f0000c61fc8)={&(0x7f0000000140)={'crc32-generic\x00'}, 0x0, 0x0, [0x3f00]}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10080, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r1, 0x1000}, &(0x7f0000000100)=0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0xffffffffffff5fe1, 0x9, 0x9, 'queue1\x00', 0x6}) 03:38:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 1040.904214] attempt to access beyond end of device [ 1040.909302] loop6: rw=12288, want=8200, limit=84 03:38:25 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x1f4}}}}}, 0x0) 03:38:25 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:25 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x8847}]}}, @igmp}}}}, 0x0) 03:38:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xf}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:25 executing program 2: socket$inet6(0xa, 0x5, 0xa4) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000005c0)="0a5cc80700315f85714070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv6_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3200}}, 0x1c}}, 0x0) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000001c0)="a5c93fcd7ec5551b1a1c75a708d328087a62c94347cec91200f09562711ec3ede8c12dba01fa6cf4553ce605695a678b99dd8b5b8c4c10eb8c9b356f6bf4a07b2ba449f0a94e10", 0x47, 0xfffffffffffffffd) keyctl$invalidate(0x15, r2) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1040.993137] attempt to access beyond end of device [ 1040.998381] loop6: rw=12288, want=12296, limit=84 [ 1041.101127] attempt to access beyond end of device [ 1041.106282] loop6: rw=12288, want=8200, limit=84 03:38:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:26 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f00000000c0), 0x40) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000180)=0x6, 0x4) 03:38:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xf0ffffff00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1041.175527] attempt to access beyond end of device [ 1041.180681] loop6: rw=12288, want=12296, limit=84 03:38:26 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x800e000000000000}}}}}, 0x0) 03:38:26 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x267e, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x28040000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x543}]}}, @igmp}}}}, 0x0) 03:38:26 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000c97ff8)) fcntl$setstatus(r0, 0x4, 0x4400) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000001400)) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000cc0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000dc0)=0xe8) ioprio_set$uid(0x3, r3, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000280)=0xe8) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000ac0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000b00)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000c00)=0xe8) r7 = getgid() sendmsg$netlink(r2, &(0x7f0000000c80)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x6410000}, 0xc, &(0x7f0000000a40)=[{&(0x7f0000001440)={0x1430, 0x2f, 0x401, 0x70bd28, 0x25dfdbfe, "", [@nested={0xec, 0x31, [@typed={0x4, 0x3}, @typed={0x8, 0xd, @u32=0x80000001}, @typed={0xb0, 0x86, @binary="3c614784921fe9b635fecd9c1022f1a374919bfa80088d0d9e7b9efe3e1a2f815d40efa7353b176065bd1f6dfb6a00541e6f5f43306269cc1ff7c6a0e246c2f19b34b445a39183d24c81abc512ba942b8a022b81f24808861df2db90dea7a16665829429c6c4e4ace02f4b98a6a049665d5487ed5d828144a8a7b6672b0658ec9aa1583a1ec9484f39365955b10fd59aabbfdea772e8625261e0ca7b9b743086c641c4900db4e096ca"}, @generic="d69803d58294dd6db6a3d990a71ce34df8041bbedcde127fb3306b937cf74491ac231a77d61bb0467cf304"]}, @generic="7088eade436ba873292c940da3077703aabc6d8e4cd878007788280ae311269c3c2906e959fa241da8c4c3c25bf0d9cca5c2d977fef9413fce7ee228465804dd9b80a113392a2c3511ea11e394cf6525676ae8a7e1fe776090cdfbd6dbbe506bd6cfad4e1eaec1ee3d290cc0af9e3ee72c1f2eb4dab476a1dc6089f2242fb3ffb7a5f36a69614d363f7c3eb894d2772bc86fa9682d71de9477ad76a9db2b60fa5f923d70df17e523aaa20879f7294d7bd0bee28ed09b34696a6b3a0e5eabc058f9463d723d8f9ca52bd3fdafcf68bbbc47551579ff8c121352b01ca8e95002bfd6f2577ae1f37ed0a5418e6f598c75ed6e965f277aa1d7", @generic="c7b5c1f57d3dd48f896f8a1b9ab5a36b1482ed070134ea9c0aaa8620e8e5263bd33a0e593e96660c458194711c6ffc4889639d", @typed={0x14, 0xe, @ipv6}, @generic="f17a266eeb50aee385b5413579abc617fa80c76b2b72119787e3ad6d41c2e96af4a42f324f882572bd0265a7ebef028c1a28da9cb5157a825231abc0c56fcabd69239cfd90d1ac8de1b25d1615be256f8073a95a2e819cc7c8e40edef2e930bf85cbc5324d152a0789d8e98ab1cd3bade88e0940e97f675afd3dc4fe864466da0472451720131bb205a47f6bcfe8ae0dfdbee1ab2d6c1d0b00d19ec791c7261e1c0636ed5b974c26fcb6e0650ea73c18740155ca804d577d93a0e13e4805be03c310b401332b559a9db71314", @typed={0x8, 0x46, @fd=r2}, @generic="795c165476d44ee8cbb086103b314d61ad7533efb4d1d990b5c13ca448561606f9dcb3eb62f34574ffd46e2cf049c06f1693dffc5c0ea26530e15b069f2d18512af2430bff0ade639cfafb75cb4e55e16aee7e7798aba635f94592010adadea862782a96fd3a0038f23f816bab2cd0dd6e338d7fc41475c936938505dfab9f55e43c0798c7cbae37c9013edb020f3a1303d442a3199b2a57b47f12af6bd661eb429b3783c44c5aacbf4e15a81bec85edc46d729ab41084ff4c334a66df58f60dac49380022ee94aae41110766a32ebfdd14464d6b0d8ad182406", @generic="28bef98654b3c1502cb6c4dfdf94ed73b7c662f2a7c77cbb39017d03ea37286e52487eac9c3e9f5bbcc5", @generic="d0f8dceda7da064c5ac523df900a3020c6000fc74361b45d92dcd905d3", @generic="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"]}, 0x1430}, {&(0x7f00000002c0)={0xf0, 0x14, 0x2, 0x70bd26, 0x25dfdbfc, "", [@generic="da3ef8a4f06ccaada8375b5e521978e474e6a899cc2d453d213552b47dda69c110f7641824a8686c011a6798f28a8fd65e5ce7b531580287539b5ed51b220fba7e032551e34c225ca469128607f8455081701d14d04c4a7e6f5377cc95d0ac72136e8e25c509a1933564ac8476cfd8069c21f4864623b0badad6278f83a42255ee363d11531da525510a", @typed={0x14, 0x8b, @ipv6=@local}, @nested={0x30, 0x80, [@generic="307f22e9088e5e2347904e183785293a37b4dbc1e2a04f231c7967d5347fe1c580ae7800d3dccd8f9f"]}, @typed={0x8, 0x41, @fd=r0}, @typed={0x8, 0x73, @uid=r4}]}, 0xf0}, {&(0x7f0000002880)={0x2428, 0x41, 0x0, 0x70bd29, 0x25dfdbfd, "", [@nested={0x1240, 0x48, [@typed={0x8, 0x8f, @fd=r2}, @typed={0x1004, 0x3, @binary="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"}, @generic="1a26830562d245f3d529af9e9cea935dda7368c97a32a910eaf4f054a98e75b9dd8463badb80f8f69411efd3b2016ab85dec0e0ddafe3a059c758b", @generic="c5db3dd08aefbaa24b171616da684da3af4d154850ff614b1a50c31682be9c840a74bb9413d615e0087ccb727c88fb2dc58aa1651cd5eebe0f378fe3e609742d70ee40da6ccbcf8bb5ff881117cc9515813137a1ff028915042d74fd0dd89f0454efdb57c64208aa9784f82b5002fc545064829f6ea1498dcfddb701c097156572817524b898ff5c11c2332209515bd7c4a8bbb0625da92e00ead1bba0eb998568af1fca520cbe6bb63c7b80945fb282b25a971d89219c0853fe59cec1556e5ef55e1b1177df03279026f8ad9fc537bdc43a8cf634a3f09842673d851a65ec3da2083f7eea821ec66419ce574901b545", @generic="6f146df25ce67b1b4682910144c43b7de9f2b0d2e813c1606bf8f35cd500227aa69e4b2eb6847200ddb080c3af7834bd31c33c5fe7e71306cc9155b50abc0b0bd3cca2ce7435faf86d6c652bf64b28dfc686396e311b0482befe49fbcac0f53d5560b4ba4e4fd40834bcbc88f09306be03262b6f074f2ec197fab90b99ff22f92b189be3a93d7af89ce0cd60e59924e42aab23fa0263f0587deb2d1e459edd8a21395fb9edfd4b332a2c222db8b22d3706494447a8d8f803366ae54d16796a41bb4138384fb248c97515e1a04ffa", @typed={0x10, 0x8c, @str='/dev/mixer\x00'}, @typed={0x14, 0x4c, @ipv6=@dev={0xfe, 0x80, [], 0x15}}, @generic="aea71b2ecbaea589ccab1ed0e6cef5c07622"]}, @generic="ed1262ea253520f0f1401a8ce30f31bb6687568425ede23a4f9be8ba8b50f7871ab28488d492eec7605d0fe029111a48fdab011d74aa5a9cb07b4c6a560d53a825fa3d6e09f8d208f621", @nested={0x118c, 0x8, [@typed={0x1004, 0x7, @binary="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"}, @generic="15dad6bfb9ebd56388541a5590be9843b22e5ed760cc6bb089c89726e4c5c22ded4e2d2336d5b8623c7184a1b599172afff3bd3392a293608b5aa8eb4bc40982e01587232b7711b21dd20f2c9b865228581e6841f47a0891843aab54e206401433532f5bc1c695c318e8ffaec032beaf91b3e7040243b74f5070d82d68b38264b8da38d1dc6629dee6b3aa708c8adfb179ff263b629d11247c8c4e9a943a2f28e4cdcc4efd8884bc8cc37d63d620c2d377", @typed={0x8, 0x4f, @ipv4=@rand_addr}, @typed={0x14, 0x61, @str='/dev/vhost-net\x00'}, @generic="72ae77522b28d5bab4c381e34a5696c3e7197e0077d5ca359f2f8dc1691ed95b9326aa23920fd6bcac56be3ec67faeda9ff821ee466ca248611ee707d05a6e46890509c31bfa0b89df125332b16daf3dd9fa26ca91a6788d81ead5506369579a19c6949d8721dd52f9be20a08a420641b8e9681145fdf4e046ca97683ca74776623a98d8165ae149cae5db020dcf0a982d7f03ab5f85a6fd48b89421aaafe441f571d3c4a36b48d7549431adbc4ef78bb2859b3e18"]}]}, 0x2428}, {&(0x7f0000000e00)=ANY=[@ANYBLOB="200000003900000229bd7000fcdbdf250800a9f51b9889f213294d5cc39b0e54aece41c96cbe8a2c4b0c", @ANYRES32=r1, @ANYBLOB="0800240006000000"], 0x20}, {&(0x7f0000000400)={0x448, 0x1d, 0x10, 0x70bd28, 0x25dfdbff, "", [@generic="4a95b25f63abee4091738735db6cb54985799fa261edb3c4a7cecfc1398ac1d0be15344f6b1755ac991a7256e6d82e694f9b0ceeb19e4b4ff907794c73436e5ca9918757842c50050da38c49964e2feb7223dfca71234609d7b60c0a1a9f53f1180712c21762a8daa05393c1ef5b99553510", @nested={0x154, 0x50, [@generic="54663eee", @typed={0x8, 0x71, @u32}, @typed={0xc, 0x2d, @u64}, @generic="336f19a8a97d06a7b95cf649cbc4e74eea49e6173ed179196e806e65e7b537821de584f6128c44f869abaad6036f0e896d14ed6dab903be5cdb38a73017a0dbed63eeef9fc6021a618f30e6d9414260bf678b01b1f4f1855641e57e79acee0eeb65ce993d35d055c7a7ee3d7209111dcab157bf410985a57f904e31ab3cfca46ba8012a456547dc64d3e349435f622e36e5706c3eb9178d9f68b27194a", @generic="d4571908b8a46941f6b4a375742aaf3a9ffe7c60ceb41e5102f26d566e3660350a6087d82de2d4503e827ed970319c73f5cf84c4e6a298ac07f01374d7a913016e1cbf8010bd2914e3b8b00b24c1ac34472756e50f7eba03c248b65227084a8f5b331dce70758f9e90596abeffc33b71b7f903b62fca5a58a0777c97d40eca2807d4b2f85d3bc659603817d7a28ffcaee4577e5d0d6c6d8dc34f"]}, @nested={0x24, 0x3e, [@typed={0x4, 0x49}, @typed={0x1c, 0x32, @str='trusteduservmnet0^GPL\x00'}]}, @generic="039c3cd63e4f81f76325aef4a0dab5fb00bd51dfbc882546029d712b638d89ff1e143e52d8d9f3b6dd02e4847226faa0890baf3ab38f88339e8cf085be03757274", @generic="d8b18bc44e2f2e6b3eb3404a55d5d7d69d7a31720395a921d39a886b0cf8d02313f9b12e5799676c9520fd97b229dc48f11f8eeaf71acc7ac715568b206388485e51672439cd830097718c4a3762a9edfc3a54cae22ea5cde9ef346c961d992b919832e92ad98b14e28fa9607d801725e44c574d96781f25f4add688a7fcfaddeec7999d037f29bd6023648d7e15904c1efb064b020b874ea3f1e4c521483554b39dbbcbe6b1de3fa5ce9b22a290f54f92becdf0bb2fa20e6254f1f7f1801032f5fca59352c0adc7d17047e328b8d4bff323d37809ef6aa75d4c", @nested={0x124, 0x5b, [@generic="92d956f91618fd009821fd2816c8ecb23e248a9d663467349d32ba302c3fa453eda445eadd5b5d0d43746e90349a1f97ab348ae6bd96176ae7e6b481b3f525829cf0011bd87ea31edbc217de930c5685ac172dbad45592cca94bbfb7492551d68993a571523d6fd61e18231cb66b70ddde37c5f74c1501be6211e38dfbb6b499974df7d0db5c8adacc7dcf35f1200b170caedb53650d82d0ae1c8a1ab4d01b343911cb2de5c14b605110fc4b0b861aadc0a83ea018d46fb240c1c5934551eb5a81c58b10eba737ec2993c4b0e6ba8a3c5c417cd0fe385a2265cc66068cc2841f858afbafdad188cb004b3939caae9df08e", @generic="0a881e85b7b583a34ba13185765df86bacd33170d1ea729238e80f6022c911837f5fc41bb2f771", @typed={0x8, 0x64, @ipv4}]}, @typed={0xc, 0x5, @u64=0x6}]}, 0x448}, {&(0x7f0000000880)={0x190, 0x23, 0x20, 0x70bd28, 0x3f, "", [@generic="d79cb85d2e9af0d149ea5869318a53b574de9d7ce3ff4e3f7cc3dec60f51a9e7c5b10456f9f0d5a77ab99f0b4a757937966bd69638af5dbe6dba4a43b9219159476982abf091c9e71f78a57e7944fc50fcc0abadf60eaaa89ec83600b4d8e18470e1aee9996f4eb230c0e731c140b02d630cd25b2dbeffe710341a004faf7b45573d548654245de3d0e564c771230b795eb5db398ab0b25dd958fd3eab7fa885637984c6dd", @typed={0x14, 0x7d, @ipv6=@mcast1}, @nested={0xc4, 0x22, [@generic="c401e94f71f47aa5269d0f4d04", @typed={0x8, 0x1, @str='\\\x00'}, @generic="2c28497276427e71a14a9fe01d4092ee85c82204654c4717cf080cd6918935eeb0edfd22e928b707a0961474b43aeb8a9c4ac16aa7a2d835da5b57b1b9befc297df3cff1881ca97ccf36142b8de3d0b0820cf92f0545d2f479c4892570c71265d49630330f4f0052bd4bb96353e3f0563a45d4f90ffd654544c2cf25d53da424bcac341851e3c96af76cad57cffa7451c9a6252b1ef44700c60cb525ba230d9e1ef7b88cc52f216ee43f"]}]}, 0x190}], 0x6, &(0x7f0000000c40)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x20, 0x4000}, 0x40000) write$P9_RRENAME(r2, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x7) 03:38:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:26 executing program 7: r0 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c460006006c00000000000000000020000000000000ffffffffffdfffff40000000000000000000000000000000000000000000380000000000000000000000000091000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000"], 0x78) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000001c0)=0x5) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0x30) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x850, 0x0, 0x0, 0x348, 0x148, 0x258, 0x780, 0x780, 0x780, 0x780, 0x780, 0x6, &(0x7f0000000140), {[{{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}, @common=@frag={0x30, 'frag\x00', 0x0, {0xdb, 0x10001, 0x0, 0x30}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xc8, 0x110}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@remote, @ipv4=@local, 0xf, 0x23}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x10}}}, {{@uncond, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@dscp={0x28, 'dscp\x00', 0x0, {0x4, 0x1}}, @common=@inet=@policy={0x158, 'policy\x00', 0x0, {[{@ipv6=@local, [0xffffffff, 0xffffffff, 0xffffffff, 0xff000000], @ipv4=@rand_addr=0x7f, [0xffffffff, 0xffffffff, 0x0, 0xffffff00], 0x4d2, 0x34ff, 0x2f, 0x1, 0x1, 0x10}, {@ipv4, [0xff000000, 0x0, 0xff000000, 0xff000000], @ipv4=@multicast1, [0xffffffff, 0xff000000, 0x0, 0xffffffff], 0x4d4, 0x0, 0x73, 0x0, 0xb, 0x10}, {@ipv4=@dev={0xac, 0x14, 0x14, 0x21}, [0xffffff00, 0xff000000, 0xffffffff], @ipv4=@dev={0xac, 0x14, 0x14, 0xb}, [0xffffffff, 0xffffffff, 0x0, 0xffffffff], 0x4d5, 0x3502, 0x0, 0x0, 0x16}, {@ipv4=@multicast1, [0x0, 0xff], @ipv4=@broadcast, [0xffffff00, 0xffffffff, 0xff000000, 0xffffffff], 0x4d4, 0x3505, 0x0, 0x0, 0x2, 0x10}], 0x3, 0x3}}]}, @HL={0x28, 'HL\x00', 0x0, {0x0, 0x3f8}}}, {{@ipv6={@remote, @mcast2, [0xffffffff, 0xff000000, 0xffffffff, 0xffffffff], [0xff, 0xffffffff, 0xff000000, 0xffffffff], 'vcan0\x00', 'bond_slave_1\x00', {0xff}, {0xff}, 0x89, 0x9, 0x4, 0x1}, 0x0, 0x180, 0x1c8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x0, 0x4000000000000, 0x0, 0x2, 0xbf17, @remote, @empty, @remote, [0x0, 0xffffff00, 0xffffffff, 0xffffff00], [0xff000000, 0xffffffff, 0xffffff00], [0xff000000, 0xffffffff, 0xffffffff], 0x2208, 0x20}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x3, 0x8001, 0x10000, 0x1}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@loopback, 0x1a, 0x12, 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xffffff7f) connect$can_bcm(r0, &(0x7f0000000100)={0x1d, r2}, 0x10) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x101) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000640)=""/216) 03:38:26 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x300000000000000}}}}}, 0x0) 03:38:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xe80}]}}, @igmp}}}}, 0x0) [ 1041.437780] attempt to access beyond end of device [ 1041.443118] loop6: rw=12288, want=8200, limit=20 03:38:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xa000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1041.495353] attempt to access beyond end of device [ 1041.500434] loop6: rw=12288, want=12296, limit=20 [ 1041.567642] attempt to access beyond end of device [ 1041.572827] loop6: rw=12288, want=8200, limit=20 03:38:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x9effffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:26 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x2f000000}}}}}, 0x0) [ 1041.615232] attempt to access beyond end of device [ 1041.620290] loop6: rw=12288, want=12296, limit=20 03:38:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x3e8}]}}, @igmp}}}}, 0x0) 03:38:26 executing program 7: r0 = socket$inet6(0xa, 0x1000000000004, 0x4000000000004) ioctl(r0, 0x6, &(0x7f0000000100)="025cc82000145f8ff15d3605cd9f57ffb8b6ef764070bd4cc5ae0a63a1c2e8adc650af02e0122d5c4723d979b31155782dd639bec67dc7c003aaa76d9861bafc3dcc0ae7b75d1148206e58074cbd28cf87a2274565fa8425a1d335863dbf2ed7de571367f956eebd2ae5b8e21eb9d6ed6af977ffc6f6c89da1db61398a1e6ee19388b8d9a51e22298a6ab82a2a9b") r1 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000040)={0x2a, 0x6, 0x0, {0x0, 0x1, 0x1, 0x0, '\''}}, 0x2a) ioctl$EVIOCSKEYCODE(r1, 0x40104593, &(0x7f00000000c0)=[0x1, 0x40]) 03:38:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:26 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x2676, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xa00}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:26 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = add_key(&(0x7f0000000180)='.request_key_auth\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000200)="81454ef6baedd493d83b601b500df1d0f89df9b7e25da074c219e89470f0233005b8a6949d79276fe6ed85888979d141", 0x30, 0xfffffffffffffffb) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x1}, &(0x7f00000000c0)='+$vboxnet1!nodevlovboxnet1/wlan0security)^(\x00', r1) ioctl(r0, 0x8912, &(0x7f0000000000)="025cc80700145f8f764070") perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80ffff, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:38:26 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x2}]}}, @igmp}}}}, 0x0) 03:38:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:26 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x32}}}}}, 0x0) [ 1041.888173] attempt to access beyond end of device [ 1041.893348] loop6: rw=12288, want=8200, limit=20 [ 1041.922248] attempt to access beyond end of device [ 1041.927350] loop6: rw=12288, want=12296, limit=20 03:38:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:26 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50f53}]}) sysinfo(&(0x7f0000000000)=""/13) [ 1041.994610] attempt to access beyond end of device [ 1041.999722] loop6: rw=12288, want=8200, limit=20 03:38:26 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xf00}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1042.064994] attempt to access beyond end of device [ 1042.070104] loop6: rw=12288, want=12296, limit=20 03:38:27 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x6c}}}}}, 0x0) 03:38:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x400000000000000}]}}, @igmp}}}}, 0x0) 03:38:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:27 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4509030000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:27 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x100000000006, 0x0, 0x0, 0x100000000050fdd}]}) read(0xffffffffffffffff, &(0x7f00000001c0)=""/81, 0x51) 03:38:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0xffffff9e}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xf000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:27 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x40000000}}}}}, 0x0) 03:38:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x1000000}]}}, @igmp}}}}, 0x0) 03:38:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:27 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x7000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x300000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xffffff7f}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:27 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e70}]}) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)=""/205, 0xcd) 03:38:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:27 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x100000000006, 0x0, 0x0, 0x100000000050fe1}]}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 03:38:27 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x689}}}}}, 0x0) 03:38:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xf401}]}}, @igmp}}}}, 0x0) 03:38:27 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xa704, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x400300}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xf}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:27 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x800e}]}}, @igmp}}}}, 0x0) 03:38:27 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x89ffffff00000000}}}}}, 0x0) 03:38:27 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e70}]}) sendto$unix(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)=@abs, 0x6e) 03:38:27 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x100000000006, 0x0, 0x0, 0x100000000050fe0}]}) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=ANY=[]) [ 1042.936891] attempt to access beyond end of device [ 1042.941993] loop6: rw=12288, want=8200, limit=83 03:38:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:27 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x3000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1043.008843] attempt to access beyond end of device [ 1043.013992] loop6: rw=12288, want=12296, limit=83 03:38:27 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x300000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1043.084438] f2fs_msg: 133 callbacks suppressed [ 1043.084450] F2FS-fs (loop6): invalid crc value [ 1043.093926] F2FS-fs (loop6): Failed to get valid F2FS checkpoint 03:38:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xe00}]}}, @igmp}}}}, 0x0) 03:38:28 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x32000000}}}}}, 0x0) 03:38:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:28 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fa3}]}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)) 03:38:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1043.224714] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1043.231943] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock [ 1043.257930] attempt to access beyond end of device [ 1043.263065] loop6: rw=12288, want=8200, limit=83 [ 1043.271602] F2FS-fs (loop6): invalid crc value [ 1043.276649] attempt to access beyond end of device [ 1043.281807] loop6: rw=12288, want=12296, limit=83 [ 1043.288794] F2FS-fs (loop6): invalid crc value [ 1043.293541] F2FS-fs (loop6): Failed to get valid F2FS checkpoint 03:38:28 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x1f000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xffffff7f00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:28 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f53}]}) fdatasync(0xffffffffffffffff) 03:38:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xe803000000000000}]}}, @igmp}}}}, 0x0) 03:38:28 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x3300}}}}}, 0x0) 03:38:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x26bd7000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xa00000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1043.526331] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1043.533492] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock 03:38:28 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fa3}]}) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140), &(0x7f0000000180), 0x0, 0xffffffffffffffff) 03:38:28 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x100000000006, 0x0, 0x0, 0x100000000050fe1}]}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@loopback, @in6}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000380)=0xe8) [ 1043.640822] F2FS-fs (loop6): invalid crc value 03:38:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x88caffff}]}}, @igmp}}}}, 0x0) 03:38:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:28 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x6000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:28 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x800e}}}}}, 0x0) 03:38:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xf0}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x1000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:28 executing program 2: timerfd_create(0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e70}]}) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000480), 0xc) 03:38:28 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x8004020000000000}}}}}, 0x0) 03:38:28 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xe4020000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:28 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fb3}]}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000340)={0x0, @local, 0x0, 0x0, 'dh\x00'}, 0x2c) 03:38:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:28 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff9e}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:28 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x88a8ffff}]}}, @igmp}}}}, 0x0) 03:38:28 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x40000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:29 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xffff0000}}}}}, 0x0) 03:38:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:29 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fb3}]}) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@loopback, @in6=@local}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, 0xe8) 03:38:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xa00}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x33}]}}, @igmp}}}}, 0x0) 03:38:29 executing program 7: creat(&(0x7f00000000c0)='./file0\x00', 0x0) getpgid(0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x100000000006, 0x0, 0x0, 0x100000000050fe1}]}) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000200)) 03:38:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:29 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x2667, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:29 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x81000000}}}}}, 0x0) 03:38:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x3c}]}}, @igmp}}}}, 0x0) 03:38:29 executing program 2: ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x100000000006, 0x0, 0x0, 0x100000000050fdd}]}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000001c0)="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") 03:38:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xf00}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:29 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xfeffffff}}}}}, 0x0) [ 1044.552352] attempt to access beyond end of device [ 1044.557482] loop6: rw=12288, want=8200, limit=20 03:38:29 executing program 7: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x100000000006, 0x0, 0x0, 0x100000000050fdd}]}) shmctl$IPC_RMID(0x0, 0x0) [ 1044.619411] attempt to access beyond end of device [ 1044.624640] loop6: rw=12288, want=12296, limit=20 03:38:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x2f00000000000000}]}}, @igmp}}}}, 0x0) 03:38:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1044.706569] attempt to access beyond end of device [ 1044.711735] loop6: rw=12288, want=8200, limit=20 03:38:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x300}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1044.771952] attempt to access beyond end of device [ 1044.777184] loop6: rw=12288, want=12296, limit=20 03:38:29 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x4305}}}}}, 0x0) 03:38:29 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50fb3}]}) bind(0xffffffffffffffff, &(0x7f00000000c0)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "148b82c5abd38e1be05cd649eec6102aff9899772b1950808ca705cb2852e818807adbeb665b58b10bcec755bd4d958f394bb6e6459c66bb763766816f19fb"}, 0x80) 03:38:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:29 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:29 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x4305000000000000}]}}, @igmp}}}}, 0x0) 03:38:29 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xfdfdffff00000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:29 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xa}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:29 executing program 7: 03:38:29 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x4788}}}}}, 0x0) 03:38:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:30 executing program 2: 03:38:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x6c00000000000000}]}}, @igmp}}}}, 0x0) 03:38:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf00}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x34000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:30 executing program 7: 03:38:30 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xa804, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:30 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x89060000}}}}}, 0x0) 03:38:30 executing program 2: 03:38:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x34000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x689}]}}, @igmp}}}}, 0x0) 03:38:30 executing program 7: 03:38:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x26bd700000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:30 executing program 2: 03:38:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:30 executing program 7: 03:38:30 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x8847000000000000}}}}}, 0x0) [ 1045.528309] attempt to access beyond end of device [ 1045.533528] loop6: rw=12288, want=8200, limit=84 03:38:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x14000000}]}}, @igmp}}}}, 0x0) 03:38:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xf0ffffffffffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1045.585772] attempt to access beyond end of device [ 1045.591193] loop6: rw=12288, want=12296, limit=84 [ 1045.617340] attempt to access beyond end of device [ 1045.622481] loop6: rw=12288, want=8200, limit=84 [ 1045.666813] attempt to access beyond end of device [ 1045.673116] loop6: rw=12288, want=12296, limit=84 03:38:30 executing program 2: 03:38:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xf0ffffff00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:30 executing program 7: 03:38:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:30 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:30 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x20480}}}}}, 0x0) 03:38:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xe000000}]}}, @igmp}}}}, 0x0) 03:38:30 executing program 2: 03:38:30 executing program 2: 03:38:30 executing program 7: 03:38:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:30 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x400300}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:30 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x3}}}}}, 0x0) 03:38:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x40000000}]}}, @igmp}}}}, 0x0) 03:38:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xe402000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:30 executing program 2: 03:38:30 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x3b090300, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:31 executing program 2: 03:38:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x88480000}]}}, @igmp}}}}, 0x0) 03:38:31 executing program 7: 03:38:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xf0ffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:31 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x33000000}}}}}, 0x0) 03:38:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:31 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:31 executing program 2: 03:38:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff0}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xf000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:31 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x3a}}}}}, 0x0) 03:38:31 executing program 7: 03:38:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x800e0000}]}}, @igmp}}}}, 0x0) 03:38:31 executing program 2: 03:38:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x2}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:31 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xfc0f, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:31 executing program 7: 03:38:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x2100}]}}, @igmp}}}}, 0x0) 03:38:31 executing program 2: 03:38:31 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x800e0000}}}}}, 0x0) [ 1046.908946] attempt to access beyond end of device [ 1046.914069] loop6: rw=12288, want=8200, limit=126 03:38:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:31 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xe402}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:31 executing program 2: [ 1046.975687] attempt to access beyond end of device [ 1046.980799] loop6: rw=12288, want=12296, limit=126 03:38:31 executing program 7: 03:38:31 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1047.035944] attempt to access beyond end of device [ 1047.041053] loop6: rw=12288, want=8200, limit=126 [ 1047.066214] attempt to access beyond end of device [ 1047.071434] loop6: rw=12288, want=12296, limit=126 03:38:31 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x2c00}]}}, @igmp}}}}, 0x0) 03:38:32 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x7000000}}}}}, 0x0) 03:38:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:32 executing program 2: 03:38:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x9effffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:32 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xc00, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:32 executing program 7: 03:38:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x20480}]}}, @igmp}}}}, 0x0) 03:38:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:32 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x4000000}}}}}, 0x0) 03:38:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:32 executing program 2: 03:38:32 executing program 7: [ 1047.407856] attempt to access beyond end of device [ 1047.412933] loop6: rw=12288, want=8200, limit=20 03:38:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x2000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1047.495671] attempt to access beyond end of device [ 1047.500760] loop6: rw=12288, want=12296, limit=20 03:38:32 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xd000000}}}}}, 0x0) 03:38:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x200000000000000}]}}, @igmp}}}}, 0x0) 03:38:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 1047.564396] attempt to access beyond end of device [ 1047.569506] loop6: rw=12288, want=8200, limit=20 03:38:32 executing program 2: [ 1047.640177] attempt to access beyond end of device [ 1047.645404] loop6: rw=12288, want=12296, limit=20 03:38:32 executing program 7: 03:38:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xf000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:32 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xffc, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:32 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xf0ffffffffffff}}}}}, 0x0) 03:38:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x3a00000000000000}]}}, @igmp}}}}, 0x0) 03:38:32 executing program 2: 03:38:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:32 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x300000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:32 executing program 7: [ 1047.984414] attempt to access beyond end of device [ 1047.989570] loop6: rw=12288, want=8200, limit=20 03:38:32 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x88ffffff00000000}}}}}, 0x0) 03:38:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:32 executing program 2: [ 1048.055460] attempt to access beyond end of device [ 1048.060568] loop6: rw=12288, want=12296, limit=20 [ 1048.093394] f2fs_msg: 110 callbacks suppressed [ 1048.093406] F2FS-fs (loop6): invalid crc value 03:38:32 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x84ffffff00000000}]}}, @igmp}}}}, 0x0) 03:38:32 executing program 7: 03:38:32 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1048.102830] F2FS-fs (loop6): Failed to get valid F2FS checkpoint 03:38:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xfffffff0}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1048.126480] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1048.133709] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock [ 1048.141568] attempt to access beyond end of device [ 1048.146626] loop6: rw=12288, want=8200, limit=20 [ 1048.160839] F2FS-fs (loop6): invalid crc value [ 1048.166414] attempt to access beyond end of device [ 1048.171461] loop6: rw=12288, want=12296, limit=20 03:38:33 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xf4010000}}}}}, 0x0) [ 1048.227160] F2FS-fs (loop6): invalid crc value [ 1048.231889] F2FS-fs (loop6): Failed to get valid F2FS checkpoint 03:38:33 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4800000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x100000000006, 0x0, 0x0, 0x100000000050fdd}]}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) 03:38:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:33 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e70}]}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000280)={0x8}, 0x8) 03:38:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x3000000}]}}, @igmp}}}}, 0x0) 03:38:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x400300}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:33 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x3a000000}}}}}, 0x0) [ 1048.519934] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1048.527408] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock 03:38:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2804000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x8060000}]}}, @igmp}}}}, 0x0) 03:38:33 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e70}]}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 03:38:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x100000000006, 0x0, 0x0, 0x100000000050fde}]}) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) 03:38:33 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xa00000000000000}}}}}, 0x0) [ 1048.673815] F2FS-fs (loop6): invalid crc value 03:38:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xffffff9e}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:33 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xa9040000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:33 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:33 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x8060000}}}}}, 0x0) 03:38:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x6c00}]}}, @igmp}}}}, 0x0) 03:38:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x3}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:33 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50f51}]}) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 03:38:33 executing program 7: seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50e70}]}) getdents64(0xffffffffffffffff, &(0x7f0000000180)=""/192, 0xc0) 03:38:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:33 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x8848}]}}, @igmp}}}}, 0x0) 03:38:33 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x84ffffff00000000}}}}}, 0x0) 03:38:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x40030000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9effffff00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:34 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x3a}]}}, @igmp}}}}, 0x0) 03:38:34 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x100000000006, 0x0, 0x0, 0x100000000050fde}]}) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/4096) 03:38:34 executing program 7: perf_event_open(&(0x7f0000b5a000)={0x8, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x880, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x10, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 03:38:34 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x2000000}}}}}, 0x0) 03:38:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x9effffff00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:34 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x9000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x80040200}]}}, @igmp}}}}, 0x0) 03:38:34 executing program 7: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)=ANY=[@ANYBLOB="0a7b4f37710087f1d4043a36ff010000eccd48218b7ae2000000000000"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:38:34 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x3000000}}}}}, 0x0) 03:38:34 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f0000000200)=[{0x81, 0x6, 0x0, 0x0, @tick, {}, {}, @queue}], 0x30) write$P9_RLINK(r0, &(0x7f0000000080)={0x7, 0x47, 0x1}, 0xfffffea7) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000180)={0x9, 0x7, 0x8}) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x1f, 0x30}, 0xc) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0x40) 03:38:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x26bd7000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2804}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x2f00}]}}, @igmp}}}}, 0x0) 03:38:34 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x88470000}}}}}, 0x0) 03:38:34 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xaa04, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:34 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb21}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xf11f00, &(0x7f0000000000), &(0x7f0000e32000), &(0x7f0000000100), &(0x7f0000000000)) r1 = memfd_create(&(0x7f0000000040)='cpuset\x00', 0x3) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 03:38:34 executing program 7: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$KVM_SMI(r0, 0xaeb7) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000080), 0x4) 03:38:34 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xf0ffffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:34 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xffffa888}]}}, @igmp}}}}, 0x0) 03:38:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:34 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x2100000000000000}}}}}, 0x0) 03:38:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1050.063302] attempt to access beyond end of device [ 1050.068514] loop6: rw=12288, want=8200, limit=85 03:38:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xf0}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:35 executing program 7: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400100401000200027000f8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) fchdir(0xffffffffffffffff) mkdir(&(0x7f000000dff6)='./control\x00', 0x0) 03:38:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x806000000000000}]}}, @igmp}}}}, 0x0) 03:38:35 executing program 2: r0 = mq_open(&(0x7f00000000c0)='cgroup[wlan1ppp0vmnet0\x00', 0x40, 0x81, &(0x7f0000000100)={0x8, 0xfffffffffffffffd, 0x7f, 0x100000001, 0x200, 0xffffffffffff0000, 0x80, 0x1}) fadvise64(r0, 0x8001, 0x80, 0x7) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mtu(r1, 0x0, 0x13, &(0x7f0000000040), &(0x7f0000000080)=0x2) 03:38:35 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xf401000000000000}}}}}, 0x0) [ 1050.133156] attempt to access beyond end of device [ 1050.138232] loop6: rw=12288, want=12296, limit=85 [ 1050.150960] attempt to access beyond end of device [ 1050.156139] loop6: rw=12288, want=8200, limit=85 [ 1050.170082] attempt to access beyond end of device [ 1050.175692] loop6: rw=12288, want=12296, limit=85 03:38:35 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x6b26, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x8906000000000000}]}}, @igmp}}}}, 0x0) 03:38:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x2e4}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:35 executing program 7: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r1, &(0x7f0000000700)={0xa0, 0x19, 0x1}, 0xa0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000440)={0x3b, @loopback, 0x4e20, 0x1, 'wlc\x00', 0x10, 0x7, 0x56}, 0x2c) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RREADDIR(r1, &(0x7f00000007c0)={0x2a, 0x29, 0x1, {0x1, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r3 = msgget(0x2, 0x100) msgsnd(r3, &(0x7f0000000380)={0x3, "4308d1eb93f9f71e170366a907ded35d481d2bb337a8749d619cb0a1feb9b9404d61e735d0303ced5a21478adcefd167fa357122f6f6697e6c1d6ce0da58cf"}, 0x47, 0x800) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) syz_open_dev$adsp(&(0x7f0000000480)='/dev/adsp#\x00', 0x3, 0x200) 03:38:35 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x2000000000000000}}}}}, 0x0) 03:38:35 executing program 2: r0 = accept$alg(0xffffffffffffff9c, 0x0, 0x0) mmap(&(0x7f0000640000/0x4000)=nil, 0x4000, 0x1, 0x8c4b815a5465c6b2, r0, 0xfffffffffffffffc) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="89", 0x1) membarrier(0x8, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$bt_hci_HCI_DATA_DIR(r2, 0x0, 0x1, &(0x7f0000000100)=0x1, 0x4) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000000c0)=r3) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000180)={0x7, &(0x7f0000000140)=[{0x4, 0xe1, 0xffff, 0x1}, {0x2c7, 0x7ff, 0x6, 0x75}, {0x2, 0x8, 0x9, 0x5}, {0x1, 0x1, 0xffffffffffffffc0, 0x100000001}, {0x5, 0xffffffffffffffff, 0x3, 0x9bbb}, {0x9, 0x9, 0x20, 0x3ac}, {0xfff, 0x40, 0xafbc, 0x2}]}) 03:38:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1050.553975] attempt to access beyond end of device [ 1050.559110] loop6: rw=12288, want=8200, limit=53 03:38:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:35 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x1000000}}}}}, 0x0) 03:38:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xffff0000}]}}, @igmp}}}}, 0x0) 03:38:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xf00000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1050.605257] attempt to access beyond end of device [ 1050.610346] loop6: rw=12288, want=12296, limit=53 03:38:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000780)=@bridge_getlink={0x34, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syzkaller0\x00'}]}, 0x34}}, 0x0) write$binfmt_elf32(r0, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x80000000, 0xffffffffffffffff, 0xbe, 0x8a7d, 0x8, 0x2, 0x3e, 0x8351, 0x3c9, 0x38, 0x376, 0x80000001, 0xffff, 0x20, 0x2, 0x9, 0xffffffffffff5836, 0x1ff}, [{0x5, 0x101, 0x0, 0x9466, 0x9, 0x7fff, 0xbd3, 0x2}, {0x6474e551, 0x1, 0x4, 0x2, 0xffffffff, 0x3, 0x1, 0x401}], "b1eb0304989af8258dafcd0e698e036c2e37a106eea0f643b61eef51e00c8edc58d62933cbf9c85b9d12452cc6a982f0fc26bb19c408c0ca649f57e896cf9c8f32cecb10f6b94dc5d5167bfc59e05bcbc8a0bb1bcadaee9c7c19574ce850301dda8412407e3f7406acc524f3b2210d8546b4d2f69f9b501956568cb6ac153d718400f32293af702db39708c08e0abf9d0ad4f2b10546765d37900c6f", [[], [], [], []]}, 0x514) [ 1050.702182] attempt to access beyond end of device [ 1050.707272] loop6: rw=12288, want=8200, limit=53 [ 1050.768773] attempt to access beyond end of device [ 1050.773918] loop6: rw=12288, want=12296, limit=53 03:38:35 executing program 7: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) sendfile(r0, r1, &(0x7f0000000080), 0x5) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@generic={0x1, 0xffffffffffff5482, 0x6}) write$P9_RVERSION(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="15000085a7003238000000000000000000000000007e5613df7d4d547850ea1c2c000f6b5434bbe3ca985cc9fdfb492bbf2ffddc1a66771f4f24d1d66675858e8325375d49815a29be70f424dd21d5bbb757a2c9c647d2e7da70cfd5981053b45a3e248d5b22a53d"], 0x15) semget$private(0x0, 0x3, 0x18) shutdown(r0, 0x0) 03:38:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:35 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x7326, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x3300}]}}, @igmp}}}}, 0x0) 03:38:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x26bd7000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xa000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) write$P9_RREADDIR(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000d80)=""/4096) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_user='access=user'}, {@posixacl='posixacl'}]}}) connect$can_bcm(r0, &(0x7f0000000700), 0x52) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000), 0x10, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x5}, 0x23, 0x0, 0x0, 0x0, "0327e19a2b0100000000000000f9030008990039966a7d5c037dc1250200000000000007496e6866856b76b5010000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) 03:38:35 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x6000000}}}}}, 0x0) 03:38:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:35 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x700}]}}, @igmp}}}}, 0x0) 03:38:35 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x200000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1051.059929] attempt to access beyond end of device [ 1051.065129] loop6: rw=12288, want=8200, limit=57 03:38:35 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x8100}}}}}, 0x0) 03:38:36 executing program 7: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000004000)={0xfffffffffffffffc, 0xffff}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x20, 0x0) timer_create(0x0, &(0x7f00005b6000), &(0x7f0000044000)) fcntl$getown(r0, 0x9) close(r1) [ 1051.109933] 9pnet_virtio: no channels available for device (null) [ 1051.114786] attempt to access beyond end of device [ 1051.121350] loop6: rw=12288, want=12296, limit=57 [ 1051.153139] attempt to access beyond end of device [ 1051.158227] loop6: rw=12288, want=8200, limit=57 [ 1051.171672] attempt to access beyond end of device [ 1051.176776] loop6: rw=12288, want=12296, limit=57 03:38:36 executing program 2: io_setup(0x3, &(0x7f0000000a80)=0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)) io_pgetevents(r0, 0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f0000000b40)={&(0x7f0000000b00), 0x8}) 03:38:36 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xffffa888}}}}}, 0x0) 03:38:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:36 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x11}]}}, @igmp}}}}, 0x0) 03:38:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x100000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:36 executing program 7: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x7fff, 0x6, 0x8, 0x0, 0x0, [{r1, 0x0, 0xedeb}, {r1}, {r1, 0x0, 0x9dd}, {r1, 0x0, 0x975}, {r0, 0x0, 0x9}, {r1, 0x0, 0x7}, {r0, 0x0, 0xce2}, {r1, 0x0, 0x8}]}) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r2, 0x0, 0x0, 0x73e0) sendfile(r1, r2, &(0x7f00007ed000), 0xffa) 03:38:36 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x3c}}}}}, 0x0) 03:38:36 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x10, &(0x7f0000000080)={@loopback}, 0x20) 03:38:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 1051.535945] attempt to access beyond end of device [ 1051.541208] loop6: rw=12288, want=8200, limit=20 03:38:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xffffff84}]}}, @igmp}}}}, 0x0) 03:38:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xfffff000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:36 executing program 7: clone(0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000200)) ioprio_get$pid(0x2, 0x0) clock_gettime(0x0, &(0x7f0000003840)={0x0, 0x0}) recvmmsg(0xffffffffffffff9c, &(0x7f0000003740)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/229, 0xe5}, {&(0x7f0000000080)=""/177, 0xb1}, {&(0x7f00000002c0)=""/53, 0x35}, {&(0x7f0000000300)=""/250, 0xfa}, {&(0x7f0000000400)=""/232, 0xe8}], 0x5, &(0x7f0000000580)=""/134, 0x86, 0xffffffff}, 0x8}, {{&(0x7f0000000640)=@l2, 0x80, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/127, 0x7f}, {&(0x7f0000000740)=""/61, 0x3d}, {&(0x7f0000000780)=""/40, 0x28}, {&(0x7f00000007c0)=""/141, 0x8d}], 0x4, &(0x7f00000008c0)=""/2, 0x2, 0x8}, 0x9}, {{0x0, 0x0, &(0x7f0000001e00)=[{&(0x7f0000000900)=""/229, 0xe5}, {&(0x7f0000000a00)=""/78, 0x4e}, {&(0x7f0000000a80)=""/53, 0x35}, {&(0x7f0000000ac0)=""/76, 0x4c}, {&(0x7f0000000b40)=""/123, 0x7b}, {&(0x7f0000000bc0)=""/49, 0x31}, {&(0x7f0000000c00)=""/66, 0x42}, {&(0x7f0000000c80)=""/183, 0xb7}, {&(0x7f0000000d40)=""/168, 0xa8}, {&(0x7f0000000e00)=""/4096, 0x1000}], 0xa, &(0x7f0000001ec0)=""/117, 0x75, 0x9}, 0x5}, {{&(0x7f0000001f40)=@ethernet={0x0, @local}, 0x80, &(0x7f00000035c0)=[{&(0x7f0000001fc0)=""/97, 0x61}, {&(0x7f0000002040)=""/129, 0x81}, {&(0x7f0000002100)=""/4096, 0x1000}, {&(0x7f0000003100)=""/246, 0xf6}, {&(0x7f0000003200)=""/137, 0x89}, {&(0x7f00000032c0)=""/227, 0xe3}, {&(0x7f00000033c0)=""/195, 0xc3}, {&(0x7f00000034c0)=""/254, 0xfe}], 0x8, &(0x7f0000003640)=""/241, 0xf1}, 0xffffffff}], 0x4, 0x10100, &(0x7f0000003880)={r0, r1+30000000}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000003940)=@nat={'nat\x00', 0x1b, 0x5, 0x590, 0x0, 0x0, 0x110, 0x368, 0x258, 0x4c0, 0x4c0, 0x4c0, 0x4c0, 0x4c0, 0x5, &(0x7f00000038c0), {[{{@ipv6={@empty, @local, [0x0, 0xffffffff, 0xff000000, 0xffffff00], [0xff, 0x0, 0xff, 0xffffffff], 'syzkaller0\x00', 'ip6tnl0\x00', {0xff}, {0xff}, 0x4, 0x1, 0x7, 0x1}, 0x0, 0xc8, 0x110}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x10, @ipv4=@multicast1, @ipv6=@mcast2, @gre_key=0x1, @port=0x4e20}}}, {{@uncond, 0x0, 0x110, 0x148, 0x0, {}, [@common=@hbh={0x48, 'hbh\x00', 0x0, {0x8, 0x7, 0x1, [0x0, 0x7, 0x400, 0x9, 0x4, 0x4, 0x7, 0x100, 0x6d, 0x7, 0x2, 0x100, 0x4, 0x1, 0x7, 0x8]}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x5, 0x4, 0x80000001}, {0x100000000, 0x8, 0x8000}, {0x6, 0x400, 0x8}, 0x7a764190, 0x1}}}, {{@ipv6={@empty, @mcast1, [0xff0000ff, 0xffffffff, 0xff, 0xffffff00], [0xffffff00, 0xff0000ff, 0xffffff00, 0xffffffff], 'gretap0\x00', 'bpq0\x00', {}, {0xff}, 0xff, 0x10000, 0x2, 0x8}, 0x0, 0xc8, 0x110}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1, @ipv4=@loopback, @ipv6, @gre_key=0x3, @gre_key=0x1f}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x1f}, @dev={0xfe, 0x80, [], 0xa}, [0xff, 0x0, 0x0, 0xff], [0xff0000ff, 0xff000000, 0xffffffff, 0xffffff00], 'team_slave_0\x00', 'irlan0\x00', {0xff}, {0xff}, 0x8f, 0x100, 0x4}, 0x0, 0xf8, 0x158, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d5, 0x4d4, 0x4, 0x6, 0x2}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}, [0x0, 0xffffffff, 0xffffff00, 0xffffffff], 0x4e24, 0x4e22, 0x4e24, 0x4e20, 0x3, 0x80000001, 0x3, 0x81b, 0x3f}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f0) [ 1051.619287] attempt to access beyond end of device [ 1051.624395] loop6: rw=12288, want=12296, limit=20 [ 1051.690297] attempt to access beyond end of device [ 1051.695471] loop6: rw=12288, want=8200, limit=20 03:38:36 executing program 2: ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000380)={0x80000000}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) r0 = accept4$bt_l2cap(0xffffffffffffff9c, &(0x7f0000000340), &(0x7f00000003c0)=0xe, 0x80000) fcntl$setlease(r0, 0x400, 0x0) pwritev(r0, &(0x7f00000016c0)=[{&(0x7f00000015c0)="9784d1bbf17fb38c7269cf0488c416c2a3aa9513ca66711416e3a6ad9e345a5e2b260084005be9e741a0af02a0cac66a49de3dbb87337704086dd08766a58cc6a001b6b7d205f7393181aefdddced5ebe714c90e1915e9a84f8025558c1714423ab89d31650ae792938849a28d4dfd4c572c10d4ca2ea7302e2e8dcd1b4eec4e1b41440f4c4eb23ffd9f212f4603ffb0349c01e7a983c0d3265690ff91150a29bbb9c8b6043e7d731af97e0b337bc290af9e122bd4d5", 0xb6}, {&(0x7f0000001680)="0ae870725841549290cbc812e2371205326c32fba4109aaef2cb3d7dce7fb55bdfccf83d58d79a89c51a2207a6c1a377383a526997699d6f", 0x38}], 0x2, 0x0) r1 = socket$inet6(0xa, 0x4, 0x12a3) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x5, 0x1000000000000914, 0x4000000005}, 0x38) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0xc5d, 0x4, 0x9, 0x0, r2}, 0xfffffffffffffe1f) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001500)='/dev/dsp\x00', 0x8000, 0x0) ioctl$EVIOCGREP(r4, 0x80084503, &(0x7f0000001540)=""/76) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x7, 0x9, &(0x7f0000000240)=ANY=[@ANYBLOB="1bf010b71e011800000000000000000500000000000002100000", @ANYRES32=r3, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00', 0x80000001, 0x1000, &(0x7f0000000400)=""/4096}, 0x48) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001700)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@broadcast}}, &(0x7f0000001800)=0xe8) lstat(&(0x7f0000001840)='./file0\x00', &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001900)={{{@in6=@ipv4, @in6=@mcast2, 0x4e22, 0x0, 0x4e23, 0x0, 0xa, 0xa0, 0xa0, 0x88, r6, r7}, {0x9, 0xfe3, 0x100000000, 0x8, 0x8, 0x1, 0x1, 0x3}, {0x8, 0x7, 0x3, 0x1}, 0x6, 0x6e6bb9, 0x1, 0x0, 0x0, 0x3}, {{@in6=@loopback, 0x4d3, 0xff}, 0x2, @in6, 0x0, 0x4, 0x2, 0x7, 0x101, 0x3f, 0x1}}, 0xe8) write$P9_RREAD(r5, &(0x7f0000001400)={0xc8, 0x75, 0x1, {0xbd, "2bb415effa1573f0f9ebfc119fe191a4ecc0c9723589472f3a6b353fd6021f59c57b7383a74e00af62faf52bc0cdbdd9d9a486ab5d2eabeeed2f959a31c24ed6717d7c766f796c5b735109d6f8a5b5255df266c5422eb7298a44744eb659c963ef7e22d3d73aa3dfe5cb3c188dd0762247e450cdc5041ec0d78091300ef25c6b84733fe2469b5844426846f8ee48b000f896d04215f942f5c50b0bcddaae718546a3a516db053ef887eff915c7a25289d3d55319d637bd73eaa8fc8240"}}, 0xc8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @loopback}}, 0x100000001, 0x3}, &(0x7f00000002c0)=0x90) setsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=r8, 0x4) fdatasync(r2) 03:38:36 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x2b000000}}}}}, 0x0) 03:38:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 1051.770881] attempt to access beyond end of device [ 1051.776134] loop6: rw=12288, want=12296, limit=20 03:38:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x86ddffff00000000}]}}, @igmp}}}}, 0x0) 03:38:36 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x1f00000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:36 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x3000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:36 executing program 7: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x1ac, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in=@rand_addr, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x84, 0x5, [{{@in6=@mcast1, 0x0, 0x3c}, 0x0, @in=@multicast1}, {{@in=@remote, 0x0, 0x3c}, 0x0, @in=@broadcast}]}]}, 0x1ac}}, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 03:38:36 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x428}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:36 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000240)={0x10, 0x30, 0xfa00, {&(0x7f00000000c0), 0x2, {0xa, 0x4e22, 0x1a, @empty, 0x8001}, r1}}, 0x38) fcntl$getflags(r0, 0x401) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000140)="025c3f0a00145f8f764070") r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000180)=0x200110, 0x4) sendmmsg$inet_sctp(r3, &(0x7f0000871fc8)=[{&(0x7f0000000000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000000040), 0xfffffe7e}], 0x492492492492510, 0x0) setsockopt$sock_int(r3, 0x1, 0x2c, &(0x7f00000001c0)=0x80000001000117, 0x4) recvfrom$llc(r3, &(0x7f0000000080)=""/31, 0x1f, 0x2020, &(0x7f0000000300)={0x1a, 0x20, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 03:38:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xf00}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:36 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x20000000}}}}}, 0x0) 03:38:36 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x29000000}]}}, @igmp}}}}, 0x0) 03:38:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xffffff7f}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:37 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xfdffffff00000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xffffff9e}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="025c3f0a10145f8f764070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x189b01, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) ioctl$TCFLSH(r2, 0x5437, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) dup2(r1, r2) 03:38:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xfffffffffffff000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:37 executing program 7: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80, 0x0) ioctl$KVM_IRQ_LINE(r0, 0x4008ae61, &(0x7f0000000140)={0x5, 0x18}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f00000000c0)="c4824da82b66ba2100b801000000efb9270900000f323640a7650f30c4e2899c8e02000000f02046452ef3440f6fb800f0ff7fc42101dbc40f2047", 0x3b}], 0x1, 0x0, &(0x7f0000000080), 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4004ae99, &(0x7f00000001c0)) 03:38:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x70bd26}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x3c000000}]}}, @igmp}}}}, 0x0) 03:38:37 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xa000000}}}}}, 0x0) 03:38:37 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x2c09030000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x40f5d44d56}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:37 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000ff0ff3)='/dev/snd/seq\x00', 0x0, 0x10880) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) read(r0, &(0x7f0000000040)=""/28, 0xfe67) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0xa9824f69d1376637, 0x10800a}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x199, @tick, 0x0, {0x0, 0x5198}}) r1 = socket$inet6(0xa, 0x7, 0x9) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100)=0x8, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x80}, 'port1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0xffffffffffffffff, 0x802}) close(r0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000240)=0xb22) 03:38:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x70bd26}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x84ffffff}]}}, @igmp}}}}, 0x0) 03:38:37 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x88caffff}}}}}, 0x0) 03:38:37 executing program 7: r0 = socket$inet(0x10, 0x3, 0xc) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000000180), 0x0) sendfile(r0, r1, 0x0, 0x2) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001480)={{&(0x7f0000ffc000/0x4000)=nil, 0x4000}}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x2400, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040)={0x2d0}, 0x1) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000b80)="24000000100007031dfffd946fa2830020200a0009000300001c85df4d8a04ebe56da47e280000000b0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0be730719bc38f936eb0ea812807d6d23", 0x5c}], 0x1}, 0x0) 03:38:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xff0f000000000000}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:37 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x29000000}}}}}, 0x0) 03:38:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x11000000}]}}, @igmp}}}}, 0x0) 03:38:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x28040000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:37 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x3093b, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0xf}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1052.853347] nla_parse: 16 callbacks suppressed [ 1052.853357] netlink: 4 bytes leftover after parsing attributes in process `syz-executor7'. 03:38:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xfcffffff00000000}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:37 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x78, 0x3e2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1000000002, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, r1, 0x0) dup3(r2, r1, 0x0) [ 1052.955643] netlink: 20 bytes leftover after parsing attributes in process `syz-executor7'. [ 1052.966437] attempt to access beyond end of device [ 1052.971837] loop6: rw=12288, want=8200, limit=388 03:38:37 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:37 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xf000}}}}}, 0x0) 03:38:37 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x8906}]}}, @igmp}}}}, 0x0) [ 1053.036093] attempt to access beyond end of device [ 1053.041263] loop6: rw=12288, want=12296, limit=388 03:38:37 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x70bd26}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:38 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/169, 0xa9}], 0x1) r2 = dup(r1) fcntl$setstatus(r2, 0x4, 0x2c00) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0xff, @dev={0xfe, 0x80, [], 0x17}, 0x80000001}, @in6={0xa, 0x4e24, 0x5, @local, 0x4}, @in6={0xa, 0x4e20, 0x47a, @empty, 0x4}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e23, 0x4, @mcast2, 0x800}], 0x90) 03:38:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xf000000}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 1053.147388] f2fs_msg: 110 callbacks suppressed [ 1053.147400] F2FS-fs (loop6): invalid crc value [ 1053.156921] F2FS-fs (loop6): Failed to get valid F2FS checkpoint 03:38:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) mmap$xdp(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0x1, 0x11, r0, 0x180000000) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000020000000208000800005d14dfb51571a4", 0x39}], 0x1) 03:38:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xe}]}}, @igmp}}}}, 0x0) 03:38:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:38 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x4888}}}}}, 0x0) 03:38:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xa00000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1053.283602] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1053.290813] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock 03:38:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xa00}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 1053.374647] attempt to access beyond end of device [ 1053.379776] loop6: rw=12288, want=8200, limit=388 [ 1053.423980] F2FS-fs (loop6): invalid crc value [ 1053.444624] attempt to access beyond end of device [ 1053.449724] loop6: rw=12288, want=12296, limit=388 [ 1053.465578] F2FS-fs (loop6): invalid crc value [ 1053.470387] F2FS-fs (loop6): Failed to get valid F2FS checkpoint 03:38:38 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x10, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x1400000000000000}]}}, @igmp}}}}, 0x0) 03:38:38 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x8864000000000000}}}}}, 0x0) 03:38:38 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x7ff, 0x7fffffff, 0x0, 0x1}, 0x2c) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='$vmnet0)+cpuset \x00', 0xffffffffffffff9c}, 0x10) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x8, 0x2}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000080)) 03:38:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xfffff000}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:38 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc80700145f8f764070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x9c000, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_misc(r0, &(0x7f00000006c0)={'syz1', "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"}, 0x1004) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40040, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f0000000140)) ioctl(r1, 0x40, &(0x7f0000000080)="bc9cf8f8e59a") ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000002c0)={"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"}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000180)={0x3f}, 0x4) [ 1053.712586] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1053.719790] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock [ 1053.783999] attempt to access beyond end of device [ 1053.789202] loop6: rw=12288, want=8200, limit=20 [ 1053.819117] F2FS-fs (loop6): invalid crc value [ 1053.838579] attempt to access beyond end of device [ 1053.843942] loop6: rw=12288, want=12296, limit=20 [ 1053.861736] attempt to access beyond end of device [ 1053.866877] loop6: rw=12288, want=8200, limit=20 [ 1053.886489] attempt to access beyond end of device [ 1053.891614] loop6: rw=12288, want=12296, limit=20 [ 1053.914439] attempt to access beyond end of device [ 1053.919561] loop6: rw=12288, want=8200, limit=20 [ 1053.925657] attempt to access beyond end of device [ 1053.930745] loop6: rw=12288, want=12296, limit=20 [ 1053.936639] attempt to access beyond end of device [ 1053.941727] loop6: rw=12288, want=8200, limit=20 [ 1053.947541] attempt to access beyond end of device [ 1053.952643] loop6: rw=12288, want=12296, limit=20 03:38:38 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'team_slave_1\x00', 0x400}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup2(r1, r0) 03:38:38 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x1000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x29}]}}, @igmp}}}}, 0x0) 03:38:38 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xffff000000000000}}}}}, 0x0) 03:38:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xf0ffffff}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:38 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x26bd700000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:38 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x200000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x2b}]}}, @igmp}}}}, 0x0) 03:38:39 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xfffff000}}}}}, 0x0) 03:38:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x40030000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:39 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x9, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xfffffffffffff000}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:39 executing program 7: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000", 0x102}) getdents(r0, &(0x7f0000000040)=""/70, 0x46) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r0) 03:38:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1054.423251] attempt to access beyond end of device [ 1054.428418] loop6: rw=12288, want=8200, limit=20 [ 1054.501656] attempt to access beyond end of device [ 1054.506981] loop6: rw=12288, want=12296, limit=20 [ 1054.571272] attempt to access beyond end of device [ 1054.576523] loop6: rw=12288, want=8200, limit=20 03:38:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7ff, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x28, "b440ac3d62fc326066b7e98ad4c419aec922e4839ecfa208464151029b56c6841d513e2bccac22b4"}, &(0x7f0000000080)=0x30) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000280)={0x8b5, 0x31c4, 0x81, 0x9, 0x1, 0x3, 0x10000, 0xfffffffffffffffa, 0x10001, 0x28ed, 0x1, 0xffffffffffffffc0}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e21, @multicast2}}}, &(0x7f0000000180)=0x84) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300020c000000000000000001000002000800080000dfdf00000020000000030006000000000014000000e0000001000000000000000002000100000000000000000000000000030005000000000002000000e03c7a010000000000000000"], 0x60}}, 0x0) 03:38:39 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x6c000000}}}}}, 0x0) 03:38:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x9effffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x900000000000000}]}}, @igmp}}}}, 0x0) 03:38:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xfffffffc}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 1054.614671] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1054.623208] attempt to access beyond end of device [ 1054.628304] loop6: rw=12288, want=12296, limit=20 [ 1054.652517] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1054.684484] device veth0 left promiscuous mode 03:38:39 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xee08, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x6000000000000000}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:39 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xe00}}}}}, 0x0) [ 1054.750139] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check. 03:38:39 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xe00000000000000}]}}, @igmp}}}}, 0x0) 03:38:39 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70bd26}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1054.830477] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:38:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x3000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:39 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) write$tun(r0, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x1) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000080), 0x2) 03:38:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x4003000000000000}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 1054.945482] A link change request failed with some changes committed already. Interface wlan0 may have been left with an inconsistent configuration, please check. 03:38:39 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x9}}}}}, 0x0) 03:38:40 executing program 7: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000000100)=[{&(0x7f00000002c0)='n', 0x1}], 0x1, &(0x7f0000000340)=[@prinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}], 0x30}, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x602801) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)={0x29, 0x6, 0x0, {0x5, 0x6}}, 0x29) 03:38:40 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x30933, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x300000000000000}]}}, @igmp}}}}, 0x0) 03:38:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:40 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) close(r0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1cc113, r1, 0x0) getgid() close(r0) 03:38:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x564dd4f540000000}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:40 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x8}}}}}, 0x0) [ 1055.260848] sctp: [Deprecated]: syz-executor2 (pid 27941) Use of struct sctp_assoc_value in delayed_ack socket option. [ 1055.260848] Use struct sctp_sack_info instead 03:38:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xf00000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2804000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:40 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xa}}}}}, 0x0) [ 1055.302892] attempt to access beyond end of device [ 1055.308250] loop6: rw=12288, want=8200, limit=388 03:38:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x4000000000000000}]}}, @igmp}}}}, 0x0) 03:38:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x200000000000000}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:40 executing program 7: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'tunl0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}}) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0xf) getsockopt$inet_dccp_int(r0, 0x21, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000180), 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@remote, 0xb4, 0x1, 0xff, 0x0, 0x7, 0x36, 0x5}, 0x20) [ 1055.384382] attempt to access beyond end of device [ 1055.389544] loop6: rw=12288, want=12296, limit=388 03:38:40 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f00000000c0)=""/89) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x20000, 0x0) r3 = getuid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000280)={0xb8, 0xfffffffffffffffe, 0x6, [{{0x5, 0x3, 0x4, 0x5, 0x9, 0x2, {0x5, 0x4, 0x4, 0xddf3, 0x2, 0x7, 0x5, 0x100000001, 0x7ff, 0x5, 0xbc, r3, r4, 0x0, 0x3}}, {0x3, 0x10001, 0xd, 0xfffffffffffffff9, "2c2b5d2f656d31707070309828"}}]}, 0xb8) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) connect$llc(r2, &(0x7f0000000140)={0x1a, 0x321, 0x7fffffff, 0x80, 0xfffffffffffffffd, 0x7c351786, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) setsockopt$sock_attach_bpf(r0, 0x84, 0x65, &(0x7f0000000180), 0x4) [ 1055.482469] attempt to access beyond end of device [ 1055.487684] loop6: rw=12288, want=8200, limit=388 03:38:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xf0ffffffffffff}]}}, @igmp}}}}, 0x0) 03:38:40 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x14}}}}}, 0x0) [ 1055.570537] attempt to access beyond end of device [ 1055.575755] loop6: rw=12288, want=12296, limit=388 03:38:40 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xfe01000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xf0ffffff00000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x40030000}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:40 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000013000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x1000}) 03:38:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x88a8ffff00000000}]}}, @igmp}}}}, 0x0) 03:38:40 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x800000000000000}}}}}, 0x0) 03:38:40 executing program 2: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x0, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0x3, [{}, {}, {}]}, 0x58) r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x36, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=ANY=[@ANYBLOB='\x00c@\x00\x00\x00\x00\x00'], 0x0, 0x0, &(0x7f00000000c0)}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000140)={0x8, {{0x2, 0x4e20, @rand_addr=0x4}}, {{0x2, 0x4e20, @broadcast}}}, 0x108) r3 = getpgid(0x0) fcntl$lock(r1, 0x7, &(0x7f00000000c0)={0x1, 0x3, 0x0, 0x1, r3}) r4 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) setsockopt$inet_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000080), 0x4) 03:38:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xf000}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:40 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x100000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:40 executing program 7: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000040)={0x84, @broadcast, 0x0, 0x0, "00000000000000010000000400"}, 0x2c) 03:38:40 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x100000000000000}}}}}, 0x0) 03:38:40 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x3, 0x400042) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x7ffffffd, 0x1, &(0x7f0000000040)=[{&(0x7f00000001c0)="800000000002000019000000e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x1014001, &(0x7f0000000000)) 03:38:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x6c000000}]}}, @igmp}}}}, 0x0) 03:38:40 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x700000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x4003}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x300000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xe8030000}]}}, @igmp}}}}, 0x0) 03:38:41 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x1100000000000000}}}}}, 0x0) [ 1056.188511] IPVS: Scheduler module ip_vs_ not found 03:38:41 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x81000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:41 executing program 2: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffff9c, 0xae41, 0x0) signalfd(r0, &(0x7f0000000000)={0x10000}, 0x8) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094bc5bb301", 0x19}], 0x1, &(0x7f0000000140)}, 0xc100) write(r1, &(0x7f0000001480)="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", 0x58c) 03:38:41 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x88401, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001900)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000019c0)=0x14, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001a00)={0x0, @dev, @rand_addr}, &(0x7f0000001a40)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000001cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001d00)=0x14) getpeername(r0, &(0x7f0000001d40)=@ll={0x11, 0x0, 0x0}, &(0x7f0000001dc0)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002f80)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000001e80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003080)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000030c0)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f00000031c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000003200)={@empty, @multicast1, 0x0}, &(0x7f0000003240)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003280)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003380)=0xe8) recvmmsg(r0, &(0x7f0000006440)=[{{&(0x7f0000003400)=@nl, 0x80, &(0x7f0000003580)=[{&(0x7f0000003480)=""/216, 0xd8}], 0x1, &(0x7f00000035c0)=""/182, 0xb6, 0x6}, 0x4}, {{&(0x7f0000003680)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003700)=""/106, 0x6a}, {&(0x7f0000003780)=""/164, 0xa4}, {&(0x7f0000003840)=""/210, 0xd2}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000004940)=""/226, 0xe2}, {&(0x7f0000004a40)=""/2, 0x2}, {&(0x7f0000004a80)=""/116, 0x74}, {&(0x7f0000004b00)=""/163, 0xa3}, {&(0x7f0000004bc0)=""/161, 0xa1}], 0x9, 0x0, 0x0, 0x5}, 0x4}, {{&(0x7f0000004d40)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000004f40)=[{&(0x7f0000004dc0)=""/146, 0x92}, {&(0x7f0000004e80)=""/107, 0x6b}, {&(0x7f0000004f00)=""/60, 0x3c}], 0x3, &(0x7f0000004f80)=""/44, 0x2c, 0x1}, 0x5899}, {{&(0x7f0000005000)=@ethernet={0x0, @random}, 0x80, &(0x7f0000006180)=[{&(0x7f0000005080)=""/247, 0xf7}, {&(0x7f0000005180)=""/4096, 0x1000}], 0x2, &(0x7f00000061c0)=""/89, 0x59, 0x62c4}, 0x6}, {{&(0x7f0000006240)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006380)=[{&(0x7f00000062c0)=""/175, 0xaf}], 0x1, &(0x7f00000063c0)=""/78, 0x4e, 0x2f65d1cc}, 0x5}], 0x5, 0x10000, &(0x7f0000006580)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000065c0)={'veth0_to_bond\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000006600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006640)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006680)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000006780)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000067c0)={'vlan0\x00', 0x0}) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000006c80)={&(0x7f0000006800)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006c00)=[{&(0x7f0000006880)=""/236, 0xec}, {&(0x7f0000006980)=""/55, 0x37}, {&(0x7f00000069c0)=""/180, 0xb4}, {&(0x7f0000006a80)=""/50, 0x32}, {&(0x7f0000006ac0)=""/241, 0xf1}, {&(0x7f0000006bc0)=""/38, 0x26}], 0x6, 0x0, 0x0, 0x4}, 0x41) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006cc0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000006dc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006e00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000006f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006f80)=0x14, 0x80800) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000007740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000007700)={&(0x7f0000006fc0)={0x70c, r2, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x164, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r5}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x7, 0x0, 0x4, 0x5}, {0x20, 0x0, 0x8, 0x5}, {0x1, 0x4, 0x8, 0x7}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x2, 0x7, 0x1, 0x3}, {0x8, 0x7, 0x9, 0x7f}, {0xd5a6, 0x400, 0x80, 0xfffffffffffffff9}, {0x2, 0x8, 0x4, 0x8}]}}}]}}, {{0x8, 0x1, r6}, {0x104, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x20000}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6c9}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x180, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r15}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r16}, {0x168, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff001}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xdb4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x70c}, 0x1, 0x0, 0x0, 0x800}, 0x4040) r24 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20}, @cred={0x20}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x80}], 0x1, 0x0) ioctl(r24, 0xc1004111, &(0x7f0000001f64)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x2}, {r24, 0x4}, {r0, 0x10}, {r0, 0x40}, {r0, 0x4c2}, {r0, 0x80}, {r0, 0x6004}], 0x7, &(0x7f0000000080)={r25, r26+10000000}, &(0x7f00000000c0), 0x8) 03:38:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x340}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffffffffff}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x2000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:41 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x88caffff00000000}}}}}, 0x0) 03:38:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x2900}]}}, @igmp}}}}, 0x0) 03:38:41 executing program 2: rt_sigprocmask(0x0, &(0x7f0000a9a000)={0xfffffffffffffffe}, 0x0, 0x8) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x101000, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000000c0)) setrlimit(0x1, &(0x7f0000011000)) r1 = memfd_create(&(0x7f0000000080)="2c9908873cde650000000019836d696d", 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000040)={r0}) fallocate(r1, 0x0, 0x0, 0x3) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x200) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000400)) fcntl$getownex(r2, 0x10, &(0x7f0000000380)) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0}) r4 = getpgrp(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000240)={{0x6, 0x3, 0x6, 0x800000000000, '\x00', 0x9}, 0x5, 0x1, 0x100000001, r4, 0x1, 0x4, 'syz1\x00', &(0x7f0000000200)=['vmnet0vmnet0@keyring\x00'], 0x15, [], [0x2, 0x400, 0x3, 0x9]}) 03:38:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xff0f0000}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:41 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x2b00}]}}, @igmp}}}}, 0x0) 03:38:41 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:41 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x400300}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:41 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x33}}}}}, 0x0) 03:38:41 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") dup3(r1, r0, 0x0) 03:38:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xffffff7f}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:41 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1056.785699] attempt to access beyond end of device [ 1056.790824] loop6: rw=12288, want=8200, limit=20 [ 1056.824285] attempt to access beyond end of device [ 1056.829466] loop6: rw=12288, want=12296, limit=20 [ 1056.878664] attempt to access beyond end of device [ 1056.883822] loop6: rw=12288, want=8200, limit=20 [ 1056.963977] attempt to access beyond end of device [ 1056.969157] loop6: rw=12288, want=12296, limit=20 [ 1057.000695] attempt to access beyond end of device [ 1057.005769] loop6: rw=12288, want=8200, limit=20 [ 1057.011950] attempt to access beyond end of device [ 1057.017055] loop6: rw=12288, want=12296, limit=20 [ 1057.034841] attempt to access beyond end of device [ 1057.039921] loop6: rw=12288, want=8200, limit=20 [ 1057.045307] attempt to access beyond end of device [ 1057.050344] loop6: rw=12288, want=12296, limit=20 03:38:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x88401, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001900)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000019c0)=0x14, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001a00)={0x0, @dev, @rand_addr}, &(0x7f0000001a40)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000001cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001d00)=0x14) getpeername(r0, &(0x7f0000001d40)=@ll={0x11, 0x0, 0x0}, &(0x7f0000001dc0)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002f80)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000001e80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003080)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000030c0)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f00000031c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000003200)={@empty, @multicast1, 0x0}, &(0x7f0000003240)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003280)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003380)=0xe8) recvmmsg(r0, &(0x7f0000006440)=[{{&(0x7f0000003400)=@nl, 0x80, &(0x7f0000003580)=[{&(0x7f0000003480)=""/216, 0xd8}], 0x1, &(0x7f00000035c0)=""/182, 0xb6, 0x6}, 0x4}, {{&(0x7f0000003680)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003700)=""/106, 0x6a}, {&(0x7f0000003780)=""/164, 0xa4}, {&(0x7f0000003840)=""/210, 0xd2}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000004940)=""/226, 0xe2}, {&(0x7f0000004a40)=""/2, 0x2}, {&(0x7f0000004a80)=""/116, 0x74}, {&(0x7f0000004b00)=""/163, 0xa3}, {&(0x7f0000004bc0)=""/161, 0xa1}], 0x9, 0x0, 0x0, 0x5}, 0x4}, {{&(0x7f0000004d40)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000004f40)=[{&(0x7f0000004dc0)=""/146, 0x92}, {&(0x7f0000004e80)=""/107, 0x6b}, {&(0x7f0000004f00)=""/60, 0x3c}], 0x3, &(0x7f0000004f80)=""/44, 0x2c, 0x1}, 0x5899}, {{&(0x7f0000005000)=@ethernet={0x0, @random}, 0x80, &(0x7f0000006180)=[{&(0x7f0000005080)=""/247, 0xf7}, {&(0x7f0000005180)=""/4096, 0x1000}], 0x2, &(0x7f00000061c0)=""/89, 0x59, 0x62c4}, 0x6}, {{&(0x7f0000006240)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006380)=[{&(0x7f00000062c0)=""/175, 0xaf}], 0x1, &(0x7f00000063c0)=""/78, 0x4e, 0x2f65d1cc}, 0x5}], 0x5, 0x10000, &(0x7f0000006580)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000065c0)={'veth0_to_bond\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000006600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006640)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006680)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000006780)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000067c0)={'vlan0\x00', 0x0}) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000006c80)={&(0x7f0000006800)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006c00)=[{&(0x7f0000006880)=""/236, 0xec}, {&(0x7f0000006980)=""/55, 0x37}, {&(0x7f00000069c0)=""/180, 0xb4}, {&(0x7f0000006a80)=""/50, 0x32}, {&(0x7f0000006ac0)=""/241, 0xf1}, {&(0x7f0000006bc0)=""/38, 0x26}], 0x6, 0x0, 0x0, 0x4}, 0x41) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006cc0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000006dc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006e00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000006f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006f80)=0x14, 0x80800) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000007740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000007700)={&(0x7f0000006fc0)={0x70c, r2, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x164, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r5}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x7, 0x0, 0x4, 0x5}, {0x20, 0x0, 0x8, 0x5}, {0x1, 0x4, 0x8, 0x7}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x2, 0x7, 0x1, 0x3}, {0x8, 0x7, 0x9, 0x7f}, {0xd5a6, 0x400, 0x80, 0xfffffffffffffff9}, {0x2, 0x8, 0x4, 0x8}]}}}]}}, {{0x8, 0x1, r6}, {0x104, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x20000}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6c9}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x180, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r15}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r16}, {0x168, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff001}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xdb4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x70c}, 0x1, 0x0, 0x0, 0x800}, 0x4040) r24 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20}, @cred={0x20}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x80}], 0x1, 0x0) ioctl(r24, 0xc1004111, &(0x7f0000001f64)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x2}, {r24, 0x4}, {r0, 0x10}, {r0, 0x40}, {r0, 0x4c2}, {r0, 0x80}, {r0, 0x6004}], 0x7, &(0x7f0000000080)={r25, r26+10000000}, &(0x7f00000000c0), 0x8) 03:38:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xe402}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:42 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0xfffffffffffff000}}}}}, 0x0) 03:38:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x3580}]}}, @igmp}}}}, 0x0) 03:38:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2804}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:42 executing program 2: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141044, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000340)={0xcb3, 0x0, 0x0, "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"}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x822e, 0x10000) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x8]}, 0x6) 03:38:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xf0ffff}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:42 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x400000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:42 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x3c00}}}}}, 0x0) 03:38:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x1000000}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:42 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200000, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) r1 = socket$alg(0x26, 0x5, 0x0) fcntl$getflags(r1, 0xf) 03:38:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x4788}]}}, @igmp}}}}, 0x0) 03:38:42 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0xff0f0000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:42 executing program 2: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x800) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f00000000c0)={0x10000, 0xfffffffffffff448}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x0) read(r1, &(0x7f0000000040)=""/14, 0xe) ioctl$int_in(r1, 0x800000c0045003, &(0x7f00000004c0)=0x100000035) [ 1057.760366] kworker/dying (65) used greatest stack depth: 8200 bytes left 03:38:42 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x88401, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001900)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000019c0)=0x14, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001a00)={0x0, @dev, @rand_addr}, &(0x7f0000001a40)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000001cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001d00)=0x14) getpeername(r0, &(0x7f0000001d40)=@ll={0x11, 0x0, 0x0}, &(0x7f0000001dc0)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002f80)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000001e80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003080)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000030c0)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f00000031c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000003200)={@empty, @multicast1, 0x0}, &(0x7f0000003240)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003280)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003380)=0xe8) recvmmsg(r0, &(0x7f0000006440)=[{{&(0x7f0000003400)=@nl, 0x80, &(0x7f0000003580)=[{&(0x7f0000003480)=""/216, 0xd8}], 0x1, &(0x7f00000035c0)=""/182, 0xb6, 0x6}, 0x4}, {{&(0x7f0000003680)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003700)=""/106, 0x6a}, {&(0x7f0000003780)=""/164, 0xa4}, {&(0x7f0000003840)=""/210, 0xd2}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000004940)=""/226, 0xe2}, {&(0x7f0000004a40)=""/2, 0x2}, {&(0x7f0000004a80)=""/116, 0x74}, {&(0x7f0000004b00)=""/163, 0xa3}, {&(0x7f0000004bc0)=""/161, 0xa1}], 0x9, 0x0, 0x0, 0x5}, 0x4}, {{&(0x7f0000004d40)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000004f40)=[{&(0x7f0000004dc0)=""/146, 0x92}, {&(0x7f0000004e80)=""/107, 0x6b}, {&(0x7f0000004f00)=""/60, 0x3c}], 0x3, &(0x7f0000004f80)=""/44, 0x2c, 0x1}, 0x5899}, {{&(0x7f0000005000)=@ethernet={0x0, @random}, 0x80, &(0x7f0000006180)=[{&(0x7f0000005080)=""/247, 0xf7}, {&(0x7f0000005180)=""/4096, 0x1000}], 0x2, &(0x7f00000061c0)=""/89, 0x59, 0x62c4}, 0x6}, {{&(0x7f0000006240)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006380)=[{&(0x7f00000062c0)=""/175, 0xaf}], 0x1, &(0x7f00000063c0)=""/78, 0x4e, 0x2f65d1cc}, 0x5}], 0x5, 0x10000, &(0x7f0000006580)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000065c0)={'veth0_to_bond\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000006600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006640)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006680)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000006780)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000067c0)={'vlan0\x00', 0x0}) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000006c80)={&(0x7f0000006800)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006c00)=[{&(0x7f0000006880)=""/236, 0xec}, {&(0x7f0000006980)=""/55, 0x37}, {&(0x7f00000069c0)=""/180, 0xb4}, {&(0x7f0000006a80)=""/50, 0x32}, {&(0x7f0000006ac0)=""/241, 0xf1}, {&(0x7f0000006bc0)=""/38, 0x26}], 0x6, 0x0, 0x0, 0x4}, 0x41) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006cc0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000006dc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006e00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000006f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006f80)=0x14, 0x80800) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000007740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000007700)={&(0x7f0000006fc0)={0x70c, r2, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x164, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r5}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x7, 0x0, 0x4, 0x5}, {0x20, 0x0, 0x8, 0x5}, {0x1, 0x4, 0x8, 0x7}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x2, 0x7, 0x1, 0x3}, {0x8, 0x7, 0x9, 0x7f}, {0xd5a6, 0x400, 0x80, 0xfffffffffffffff9}, {0x2, 0x8, 0x4, 0x8}]}}}]}}, {{0x8, 0x1, r6}, {0x104, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x20000}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6c9}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x180, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r15}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r16}, {0x168, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff001}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xdb4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x70c}, 0x1, 0x0, 0x0, 0x800}, 0x4040) r24 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20}, @cred={0x20}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x80}], 0x1, 0x0) ioctl(r24, 0xc1004111, &(0x7f0000001f64)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x2}, {r24, 0x4}, {r0, 0x10}, {r0, 0x40}, {r0, 0x4c2}, {r0, 0x80}, {r0, 0x6004}], 0x7, &(0x7f0000000080)={r25, r26+10000000}, &(0x7f00000000c0), 0x8) 03:38:42 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xffffffff00000000}]}}, @igmp}}}}, 0x0) 03:38:42 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x2e4}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:42 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x700}}}}}, 0x0) 03:38:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x40030000000000}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:42 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x7026000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:42 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26bd700000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:42 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000018000)='./file0\x00', &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x240001, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x2, 0x3a}) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) delete_module(&(0x7f0000000000)='*selinuxmime_type*ppp0proc^bdevppp0\x00', 0x200) fcntl$setlease(r1, 0x400, 0x1) 03:38:43 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x14000000}}}}}, 0x0) 03:38:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xa000000}, 0x0, 0xfff}}, 0xf8}}, 0x0) [ 1058.193721] f2fs_msg: 133 callbacks suppressed [ 1058.193737] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1058.205829] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock 03:38:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xfffffff0}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:43 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, &(0x7f00000001c0)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/186, 0xfffffffffffffe7c) getdents(r0, &(0x7f0000000140)=""/2, 0x10b) getdents(r0, &(0x7f0000000380)=""/188, 0xbc) 03:38:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0xfeffffff}]}}, @igmp}}}}, 0x0) [ 1058.334429] F2FS-fs (loop6): invalid crc value [ 1058.380447] F2FS-fs (loop6): invalid crc value [ 1058.385417] F2FS-fs (loop6): Failed to get valid F2FS checkpoint 03:38:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xe402000000000000}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) [ 1058.452528] F2FS-fs (loop6): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1058.460015] F2FS-fs (loop6): Can't find valid F2FS filesystem in 1th superblock [ 1058.478733] F2FS-fs (loop6): invalid crc value [ 1058.504431] F2FS-fs (loop6): invalid crc value [ 1058.509179] F2FS-fs (loop6): Failed to get valid F2FS checkpoint 03:38:43 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x88401, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001900)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000019c0)=0x14, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001a00)={0x0, @dev, @rand_addr}, &(0x7f0000001a40)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000001cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001d00)=0x14) getpeername(r0, &(0x7f0000001d40)=@ll={0x11, 0x0, 0x0}, &(0x7f0000001dc0)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002f80)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000001e80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003080)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000030c0)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f00000031c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000003200)={@empty, @multicast1, 0x0}, &(0x7f0000003240)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003280)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003380)=0xe8) recvmmsg(r0, &(0x7f0000006440)=[{{&(0x7f0000003400)=@nl, 0x80, &(0x7f0000003580)=[{&(0x7f0000003480)=""/216, 0xd8}], 0x1, &(0x7f00000035c0)=""/182, 0xb6, 0x6}, 0x4}, {{&(0x7f0000003680)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003700)=""/106, 0x6a}, {&(0x7f0000003780)=""/164, 0xa4}, {&(0x7f0000003840)=""/210, 0xd2}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000004940)=""/226, 0xe2}, {&(0x7f0000004a40)=""/2, 0x2}, {&(0x7f0000004a80)=""/116, 0x74}, {&(0x7f0000004b00)=""/163, 0xa3}, {&(0x7f0000004bc0)=""/161, 0xa1}], 0x9, 0x0, 0x0, 0x5}, 0x4}, {{&(0x7f0000004d40)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000004f40)=[{&(0x7f0000004dc0)=""/146, 0x92}, {&(0x7f0000004e80)=""/107, 0x6b}, {&(0x7f0000004f00)=""/60, 0x3c}], 0x3, &(0x7f0000004f80)=""/44, 0x2c, 0x1}, 0x5899}, {{&(0x7f0000005000)=@ethernet={0x0, @random}, 0x80, &(0x7f0000006180)=[{&(0x7f0000005080)=""/247, 0xf7}, {&(0x7f0000005180)=""/4096, 0x1000}], 0x2, &(0x7f00000061c0)=""/89, 0x59, 0x62c4}, 0x6}, {{&(0x7f0000006240)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006380)=[{&(0x7f00000062c0)=""/175, 0xaf}], 0x1, &(0x7f00000063c0)=""/78, 0x4e, 0x2f65d1cc}, 0x5}], 0x5, 0x10000, &(0x7f0000006580)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000065c0)={'veth0_to_bond\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000006600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006640)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006680)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000006780)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000067c0)={'vlan0\x00', 0x0}) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000006c80)={&(0x7f0000006800)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006c00)=[{&(0x7f0000006880)=""/236, 0xec}, {&(0x7f0000006980)=""/55, 0x37}, {&(0x7f00000069c0)=""/180, 0xb4}, {&(0x7f0000006a80)=""/50, 0x32}, {&(0x7f0000006ac0)=""/241, 0xf1}, {&(0x7f0000006bc0)=""/38, 0x26}], 0x6, 0x0, 0x0, 0x4}, 0x41) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006cc0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000006dc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006e00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000006f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006f80)=0x14, 0x80800) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000007740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000007700)={&(0x7f0000006fc0)={0x70c, r2, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x164, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r5}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x7, 0x0, 0x4, 0x5}, {0x20, 0x0, 0x8, 0x5}, {0x1, 0x4, 0x8, 0x7}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x2, 0x7, 0x1, 0x3}, {0x8, 0x7, 0x9, 0x7f}, {0xd5a6, 0x400, 0x80, 0xfffffffffffffff9}, {0x2, 0x8, 0x4, 0x8}]}}}]}}, {{0x8, 0x1, r6}, {0x104, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x20000}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6c9}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x180, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r15}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r16}, {0x168, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff001}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xdb4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x70c}, 0x1, 0x0, 0x0, 0x800}, 0x4040) r24 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20}, @cred={0x20}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x80}], 0x1, 0x0) ioctl(r24, 0xc1004111, &(0x7f0000001f64)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x2}, {r24, 0x4}, {r0, 0x10}, {r0, 0x40}, {r0, 0x4c2}, {r0, 0x80}, {r0, 0x6004}], 0x7, &(0x7f0000000080)={r25, r26+10000000}, &(0x7f00000000c0), 0x8) 03:38:43 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000600)={0x1, 0x1000, 0x7f}) r5 = getegid() mount$9p_fd(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='9p\x00', 0x800080, &(0x7f0000000640)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="2c64666cff4d270585d32300281c1ad70769643d", @ANYRESHEX=r3, @ANYBLOB=',access=client,dfltuid=', @ANYRESHEX=r4, @ANYBLOB="2c64cc6c746769643d", @ANYRESHEX=r5, @ANYBLOB=',\x00']) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) ioctl(r1, 0x7, &(0x7f00000004c0)="2e130c79e9fbd8ca35732c1034b20fa1569e92fa5c67bf0e572b1dfe2b7bbf8ceee86fe673226437d214be8b547ef4eea20ac02f61db9fe34cba61041cb35ebc662834a40f9d361ea33e8b4d532b3ec5f6712e19c4e2e07f431005f6f05debc81e3d753b3fe56e06a86d8802f28a8a49f7c8466f9be26acfe449b434a7289dd130bdce1307f35f84b2229683810dba81e31d38f27b2f8fc14aa5bba7dca37f3e32776a52a4f3af00cfb5dc42882e1bedeb0e070d00098324a7c3ab23329d7b10363b46e8c202c120fee582032cc1dea70aa1a42b94fa937e5cd16ea10dd6d9c299694da139116b") write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="90a80e9d"], 0x2) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x6) ioctl(r6, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r7, 0xc008240a, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0]) 03:38:43 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x88a8ffff}}}}}, 0x0) 03:38:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x3}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:43 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf00}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:43 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x3200}]}}, @igmp}}}}, 0x0) 03:38:43 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x8e26000000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xffffff7f}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0x2}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:44 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0xf}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x1100000000000000}]}}, @igmp}}}}, 0x0) 03:38:44 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4}]}}, @igmp={0x608}}}}}, 0x0) 03:38:44 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00}, {}, {}, 0x70bd26}}}, 0xf8}}, 0x0) 03:38:44 executing program 6: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x2670, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000040)) 03:38:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}, @in=@empty=0xfffffff0}, 0x0, 0xfff}}, 0xf8}}, 0x0) 03:38:44 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025c3f0a00145f8f764070") syz_emit_ethernet(0x2e, &(0x7f0000001040)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @rand_addr=0xfffffffffffffffe, {[@timestamp={0x44, 0x4, 0x0, 0x0, 0x86ddffff}]}}, @igmp}}}}, 0x0) [ 1059.349152] attempt to access beyond end of device [ 1059.354411] loop6: rw=12288, want=8200, limit=20 [ 1059.361521] attempt to access beyond end of device [ 1059.366773] loop6: rw=12288, want=12296, limit=20 [ 1059.376268] attempt to access beyond end of device [ 1059.381429] loop6: rw=12288, want=8200, limit=20 [ 1059.388294] attempt to access beyond end of device [ 1059.393410] loop6: rw=12288, want=12296, limit=20 [ 1059.419626] attempt to access beyond end of device [ 1059.424851] loop6: rw=12288, want=8200, limit=20 [ 1059.433217] attempt to access beyond end of device [ 1059.438344] loop6: rw=12288, want=12296, limit=20 [ 1059.490300] attempt to access beyond end of device [ 1059.495466] loop6: rw=12288, want=8200, limit=20 [ 1059.518905] attempt to access beyond end of device [ 1059.524153] loop6: rw=12288, want=12296, limit=20 [ 1059.888737] ================================================================== [ 1059.896364] BUG: KASAN: use-after-free in p9_poll_workfn+0x660/0x6d0 [ 1059.902888] Read of size 4 at addr ffff8801ae4e8144 by task kworker/1:4/9101 [ 1059.910069] [ 1059.911705] CPU: 1 PID: 9101 Comm: kworker/1:4 Not tainted 4.18.0-rc7+ #176 [ 1059.918799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1059.928167] Workqueue: events p9_poll_workfn [ 1059.932575] Call Trace: [ 1059.935191] dump_stack+0x1c9/0x2b4 [ 1059.938828] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1059.944022] ? printk+0xa7/0xcf [ 1059.947373] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 1059.952145] ? p9_poll_workfn+0x660/0x6d0 [ 1059.956306] print_address_description+0x6c/0x20b [ 1059.961166] ? p9_poll_workfn+0x660/0x6d0 [ 1059.965419] kasan_report.cold.7+0x242/0x2fe [ 1059.969841] __asan_report_load4_noabort+0x14/0x20 [ 1059.974779] p9_poll_workfn+0x660/0x6d0 [ 1059.978762] ? p9_read_work+0x1060/0x1060 [ 1059.982918] ? graph_lock+0x170/0x170 [ 1059.986727] ? lock_acquire+0x1e4/0x540 [ 1059.990706] ? process_one_work+0xb9b/0x1ba0 [ 1059.995130] ? kasan_check_read+0x11/0x20 [ 1059.999292] ? __lock_is_held+0xb5/0x140 [ 1060.003377] process_one_work+0xc73/0x1ba0 [ 1060.007621] ? trace_hardirqs_on+0x10/0x10 [ 1060.011875] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 1060.016549] ? lock_repin_lock+0x430/0x430 [ 1060.020810] ? __sched_text_start+0x8/0x8 [ 1060.024960] ? lock_downgrade+0x8f0/0x8f0 [ 1060.029156] ? graph_lock+0x170/0x170 [ 1060.032965] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1060.037743] ? lock_acquire+0x1e4/0x540 [ 1060.041741] ? worker_thread+0x3dc/0x13c0 [ 1060.045895] ? lock_downgrade+0x8f0/0x8f0 [ 1060.050051] ? lock_release+0xa30/0xa30 [ 1060.054034] ? kasan_check_read+0x11/0x20 [ 1060.058187] ? do_raw_spin_unlock+0xa7/0x2f0 [ 1060.062607] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 1060.067207] ? kasan_check_write+0x14/0x20 [ 1060.071446] ? do_raw_spin_lock+0xc1/0x200 [ 1060.075702] worker_thread+0x189/0x13c0 [ 1060.079694] ? process_one_work+0x1ba0/0x1ba0 [ 1060.084202] ? graph_lock+0x170/0x170 [ 1060.088013] ? graph_lock+0x170/0x170 [ 1060.091825] ? find_held_lock+0x36/0x1c0 [ 1060.095902] ? find_held_lock+0x36/0x1c0 [ 1060.099986] ? kasan_check_read+0x11/0x20 [ 1060.104145] ? do_raw_spin_unlock+0xa7/0x2f0 [ 1060.108587] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 1060.113711] ? __kthread_parkme+0x58/0x1b0 [ 1060.117954] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 1060.122974] ? trace_hardirqs_on+0xd/0x10 [ 1060.127137] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1060.132678] ? __kthread_parkme+0x106/0x1b0 [ 1060.137006] kthread+0x345/0x410 [ 1060.140385] ? process_one_work+0x1ba0/0x1ba0 [ 1060.144879] ? kthread_bind+0x40/0x40 [ 1060.148687] ret_from_fork+0x3a/0x50 [ 1060.152414] [ 1060.154043] Allocated by task 28309: [ 1060.157763] save_stack+0x43/0xd0 [ 1060.161237] kasan_kmalloc+0xc4/0xe0 [ 1060.164954] kmem_cache_alloc_trace+0x152/0x780 [ 1060.169633] p9_fd_create+0x1a7/0x3f0 [ 1060.173440] p9_client_create+0x8ed/0x1770 [ 1060.177677] v9fs_session_init+0x21a/0x1a80 [ 1060.182001] v9fs_mount+0x7c/0x900 [ 1060.185551] mount_fs+0xae/0x328 [ 1060.188926] vfs_kern_mount.part.34+0xdc/0x4e0 [ 1060.193511] do_mount+0x581/0x30e0 [ 1060.197054] ksys_mount+0x12d/0x140 [ 1060.200685] __x64_sys_mount+0xbe/0x150 [ 1060.204663] do_syscall_64+0x1b9/0x820 [ 1060.208551] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1060.213734] [ 1060.215360] Freed by task 28309: [ 1060.218733] save_stack+0x43/0xd0 [ 1060.222191] __kasan_slab_free+0x11a/0x170 [ 1060.226424] kasan_slab_free+0xe/0x10 [ 1060.230223] kfree+0xd9/0x260 [ 1060.233328] p9_fd_close+0x416/0x5b0 [ 1060.237049] p9_client_create+0xa9a/0x1770 [ 1060.241292] v9fs_session_init+0x21a/0x1a80 [ 1060.245632] v9fs_mount+0x7c/0x900 [ 1060.249175] mount_fs+0xae/0x328 [ 1060.252543] vfs_kern_mount.part.34+0xdc/0x4e0 [ 1060.257134] do_mount+0x581/0x30e0 [ 1060.260683] ksys_mount+0x12d/0x140 [ 1060.264315] __x64_sys_mount+0xbe/0x150 [ 1060.268291] do_syscall_64+0x1b9/0x820 [ 1060.272183] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1060.277364] [ 1060.278993] The buggy address belongs to the object at ffff8801ae4e80c0 [ 1060.278993] which belongs to the cache kmalloc-512 of size 512 [ 1060.291661] The buggy address is located 132 bytes inside of [ 1060.291661] 512-byte region [ffff8801ae4e80c0, ffff8801ae4e82c0) [ 1060.303552] The buggy address belongs to the page: [ 1060.308490] page:ffffea0006b93a00 count:1 mapcount:0 mapping:ffff8801dac00940 index:0xffff8801ae4e85c0 [ 1060.317941] flags: 0x2fffc0000000100(slab) [ 1060.322187] raw: 02fffc0000000100 ffffea0006af55c8 ffffea0007298cc8 ffff8801dac00940 [ 1060.330097] raw: ffff8801ae4e85c0 ffff8801ae4e80c0 0000000100000005 0000000000000000 [ 1060.337997] page dumped because: kasan: bad access detected [ 1060.343706] [ 1060.345331] Memory state around the buggy address: [ 1060.350263] ffff8801ae4e8000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1060.357632] ffff8801ae4e8080: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 1060.365014] >ffff8801ae4e8100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1060.372379] ^ [ 1060.377835] ffff8801ae4e8180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 03:38:45 executing program 7: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000100)="0a5cc80700315f85714070") r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x88401, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000300)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000440)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f00000018c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001900)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000019c0)=0x14, 0x80800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001a00)={0x0, @dev, @rand_addr}, &(0x7f0000001a40)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000001cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001d00)=0x14) getpeername(r0, &(0x7f0000001d40)=@ll={0x11, 0x0, 0x0}, &(0x7f0000001dc0)=0x80) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002f80)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000001e80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003080)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000030c0)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f00000031c0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000003200)={@empty, @multicast1, 0x0}, &(0x7f0000003240)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003280)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000003380)=0xe8) recvmmsg(r0, &(0x7f0000006440)=[{{&(0x7f0000003400)=@nl, 0x80, &(0x7f0000003580)=[{&(0x7f0000003480)=""/216, 0xd8}], 0x1, &(0x7f00000035c0)=""/182, 0xb6, 0x6}, 0x4}, {{&(0x7f0000003680)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003700)=""/106, 0x6a}, {&(0x7f0000003780)=""/164, 0xa4}, {&(0x7f0000003840)=""/210, 0xd2}, {&(0x7f0000003940)=""/4096, 0x1000}, {&(0x7f0000004940)=""/226, 0xe2}, {&(0x7f0000004a40)=""/2, 0x2}, {&(0x7f0000004a80)=""/116, 0x74}, {&(0x7f0000004b00)=""/163, 0xa3}, {&(0x7f0000004bc0)=""/161, 0xa1}], 0x9, 0x0, 0x0, 0x5}, 0x4}, {{&(0x7f0000004d40)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000004f40)=[{&(0x7f0000004dc0)=""/146, 0x92}, {&(0x7f0000004e80)=""/107, 0x6b}, {&(0x7f0000004f00)=""/60, 0x3c}], 0x3, &(0x7f0000004f80)=""/44, 0x2c, 0x1}, 0x5899}, {{&(0x7f0000005000)=@ethernet={0x0, @random}, 0x80, &(0x7f0000006180)=[{&(0x7f0000005080)=""/247, 0xf7}, {&(0x7f0000005180)=""/4096, 0x1000}], 0x2, &(0x7f00000061c0)=""/89, 0x59, 0x62c4}, 0x6}, {{&(0x7f0000006240)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006380)=[{&(0x7f00000062c0)=""/175, 0xaf}], 0x1, &(0x7f00000063c0)=""/78, 0x4e, 0x2f65d1cc}, 0x5}], 0x5, 0x10000, &(0x7f0000006580)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000065c0)={'veth0_to_bond\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000006600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006640)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000006680)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000006780)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000067c0)={'vlan0\x00', 0x0}) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000006c80)={&(0x7f0000006800)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000006c00)=[{&(0x7f0000006880)=""/236, 0xec}, {&(0x7f0000006980)=""/55, 0x37}, {&(0x7f00000069c0)=""/180, 0xb4}, {&(0x7f0000006a80)=""/50, 0x32}, {&(0x7f0000006ac0)=""/241, 0xf1}, {&(0x7f0000006bc0)=""/38, 0x26}], 0x6, 0x0, 0x0, 0x4}, 0x41) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000006cc0)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000006dc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000006e00)={{{@in6=@ipv4={[], [], @multicast1}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000006f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006f80)=0x14, 0x80800) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000007740)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000007700)={&(0x7f0000006fc0)={0x70c, r2, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x164, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r5}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x7, 0x0, 0x4, 0x5}, {0x20, 0x0, 0x8, 0x5}, {0x1, 0x4, 0x8, 0x7}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x2, 0x7, 0x1, 0x3}, {0x8, 0x7, 0x9, 0x7f}, {0xd5a6, 0x400, 0x80, 0xfffffffffffffff9}, {0x2, 0x8, 0x4, 0x8}]}}}]}}, {{0x8, 0x1, r6}, {0x104, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x20000}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x7c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6c9}}, {0x8, 0x6, r12}}}]}}, {{0x8, 0x1, r13}, {0x180, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r15}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r16}, {0x168, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff001}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r17}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xdb4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0xb8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}]}, 0x70c}, 0x1, 0x0, 0x0, 0x800}, 0x4040) r24 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20}, @cred={0x20}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}], 0x80}], 0x1, 0x0) ioctl(r24, 0xc1004111, &(0x7f0000001f64)) ppoll(&(0x7f0000000000)=[{r0, 0x2}, {r24, 0x4}, {r0, 0x10}, {r0, 0x40}, {r0, 0x4c2}, {r0, 0x80}, {r0, 0x6004}], 0x7, &(0x7f0000000080), &(0x7f00000000c0), 0x8) [ 1060.385199] ffff8801ae4e8200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1060.392556] ================================================================== [ 1060.399914] Disabling lock debugging due to kernel taint [ 1060.405673] Kernel panic - not syncing: panic_on_warn set ... [ 1060.405673] [ 1060.413073] CPU: 1 PID: 9101 Comm: kworker/1:4 Tainted: G B 4.18.0-rc7+ #176 [ 1060.421570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1060.430949] Workqueue: events p9_poll_workfn [ 1060.435351] Call Trace: [ 1060.437950] dump_stack+0x1c9/0x2b4 [ 1060.441592] ? dump_stack_print_info.cold.2+0x52/0x52 [ 1060.446806] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1060.451570] panic+0x238/0x4e7 [ 1060.454772] ? add_taint.cold.5+0x16/0x16 [ 1060.458932] ? do_raw_spin_unlock+0xa7/0x2f0 [ 1060.463353] ? do_raw_spin_unlock+0xa7/0x2f0 [ 1060.467773] ? p9_poll_workfn+0x660/0x6d0 [ 1060.471936] kasan_end_report+0x47/0x4f [ 1060.475920] kasan_report.cold.7+0x76/0x2fe [ 1060.480254] __asan_report_load4_noabort+0x14/0x20 [ 1060.485185] p9_poll_workfn+0x660/0x6d0 [ 1060.489161] ? p9_read_work+0x1060/0x1060 [ 1060.493313] ? graph_lock+0x170/0x170 [ 1060.497157] ? lock_acquire+0x1e4/0x540 [ 1060.501151] ? process_one_work+0xb9b/0x1ba0 [ 1060.505580] ? kasan_check_read+0x11/0x20 [ 1060.509754] ? __lock_is_held+0xb5/0x140 [ 1060.513833] process_one_work+0xc73/0x1ba0 [ 1060.518080] ? trace_hardirqs_on+0x10/0x10 [ 1060.522337] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 1060.527001] ? lock_repin_lock+0x430/0x430 [ 1060.531269] ? __sched_text_start+0x8/0x8 [ 1060.535416] ? lock_downgrade+0x8f0/0x8f0 [ 1060.539553] ? graph_lock+0x170/0x170 [ 1060.543365] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1060.548133] ? lock_acquire+0x1e4/0x540 [ 1060.552127] ? worker_thread+0x3dc/0x13c0 [ 1060.556272] ? lock_downgrade+0x8f0/0x8f0 [ 1060.560412] ? lock_release+0xa30/0xa30 [ 1060.564389] ? kasan_check_read+0x11/0x20 [ 1060.568523] ? do_raw_spin_unlock+0xa7/0x2f0 [ 1060.572916] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 1060.577499] ? kasan_check_write+0x14/0x20 [ 1060.581748] ? do_raw_spin_lock+0xc1/0x200 [ 1060.585977] worker_thread+0x189/0x13c0 [ 1060.589968] ? process_one_work+0x1ba0/0x1ba0 [ 1060.594452] ? graph_lock+0x170/0x170 [ 1060.598256] ? graph_lock+0x170/0x170 [ 1060.602049] ? find_held_lock+0x36/0x1c0 [ 1060.606104] ? find_held_lock+0x36/0x1c0 [ 1060.610171] ? kasan_check_read+0x11/0x20 [ 1060.614312] ? do_raw_spin_unlock+0xa7/0x2f0 [ 1060.618710] ? _raw_spin_unlock_irqrestore+0x74/0xc0 [ 1060.623807] ? __kthread_parkme+0x58/0x1b0 [ 1060.628051] ? trace_hardirqs_on_caller+0x421/0x5c0 [ 1060.633068] ? trace_hardirqs_on+0xd/0x10 [ 1060.637209] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1060.642750] ? __kthread_parkme+0x106/0x1b0 [ 1060.647066] kthread+0x345/0x410 [ 1060.650444] ? process_one_work+0x1ba0/0x1ba0 [ 1060.654941] ? kthread_bind+0x40/0x40 [ 1060.658737] ret_from_fork+0x3a/0x50 [ 1060.662841] Dumping ftrace buffer: [ 1060.666372] (ftrace buffer empty) [ 1060.670063] Kernel Offset: disabled [ 1060.673673] Rebooting in 86400 seconds..