endfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x3) 10:33:05 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 10:33:05 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x3ff) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffa) 10:33:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = socket(0x2000000000000021, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x0, &(0x7f00000001c0)='\b') r3 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) pipe(0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r5, 0x29, 0x6, 0x0, 0x0) r6 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0xc000800) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x80) [ 848.953107][T27245] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" [ 848.992842][ T28] audit: type=1804 audit(1581244385.200:364): pid=27244 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir710323046/syzkaller.I2ulYG/1771/file0/bus" dev="loop5" ino=67 res=1 10:33:05 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@tails_on='tails=on'}]}) [ 849.198860][T27515] REISERFS warning (device loop1): super-6502 reiserfs_getopt: unknown mount option "" 10:33:05 executing program 0: unshare(0x20400) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fadvise64(r0, 0x0, 0xfffffffffffffffe, 0x0) 10:33:05 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0xfec4) 10:33:05 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) 10:33:05 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) 10:33:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [0x20000180, 0x0, 0x0, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}]}, 0x138) [ 849.827892][T20830] attempt to access beyond end of device [ 849.843655][T20830] loop5: rw=1, want=78, limit=63 [ 849.849410][T20830] buffer_io_error: 10 callbacks suppressed [ 849.849418][T20830] Buffer I/O error on dev loop5, logical block 77, lost async page write [ 849.876110][T20830] attempt to access beyond end of device [ 849.883932][T20830] loop5: rw=1, want=79, limit=63 [ 849.892161][T20830] Buffer I/O error on dev loop5, logical block 78, lost async page write [ 849.913922][T20830] attempt to access beyond end of device [ 849.921912][T20830] loop5: rw=1, want=80, limit=63 [ 849.926954][T20830] Buffer I/O error on dev loop5, logical block 79, lost async page write [ 849.938475][T20830] attempt to access beyond end of device [ 849.944553][T20830] loop5: rw=1, want=81, limit=63 [ 849.949787][T20830] Buffer I/O error on dev loop5, logical block 80, lost async page write [ 849.958541][T20830] attempt to access beyond end of device [ 849.964211][T20830] loop5: rw=1, want=130, limit=63 [ 849.969764][T20830] Buffer I/O error on dev loop5, logical block 129, lost async page write [ 849.978623][T20830] attempt to access beyond end of device [ 849.984438][T20830] loop5: rw=1, want=131, limit=63 [ 849.990096][T20830] Buffer I/O error on dev loop5, logical block 130, lost async page write [ 849.998901][T20830] attempt to access beyond end of device [ 850.004629][T20830] loop5: rw=1, want=132, limit=63 [ 850.010059][T20830] Buffer I/O error on dev loop5, logical block 131, lost async page write [ 850.019985][T20830] attempt to access beyond end of device 10:33:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x9}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x30, 0x3a, 0x0, @empty, @mcast2, {[], @param_prob={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "6595c3", 0x0, 0x0, 0x0, @mcast2, @empty}}}}}}, 0x62) 10:33:06 executing program 0: unshare(0x20400) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fadvise64(r0, 0x0, 0xfffffffffffffffe, 0x0) 10:33:06 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) 10:33:06 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x3ff) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffa) 10:33:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = socket(0x2000000000000021, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x0, &(0x7f00000001c0)='\b') r3 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) pipe(0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r5, 0x29, 0x6, 0x0, 0x0) r6 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0xc000800) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x80) 10:33:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = socket(0x2000000000000021, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x0, &(0x7f00000001c0)='\b') r3 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) pipe(0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r5, 0x29, 0x6, 0x0, 0x0) r6 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0xc000800) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x80) [ 850.025691][T20830] loop5: rw=1, want=133, limit=63 [ 850.030958][T20830] Buffer I/O error on dev loop5, logical block 132, lost async page write [ 850.047754][T20830] attempt to access beyond end of device [ 850.053713][T20830] loop5: rw=1, want=142, limit=63 [ 850.058959][T20830] Buffer I/O error on dev loop5, logical block 141, lost async page write 10:33:06 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040), 0x10) [ 850.152912][T20830] attempt to access beyond end of device [ 850.173173][T20830] loop5: rw=1, want=143, limit=63 10:33:06 executing program 0: unshare(0x20400) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fadvise64(r0, 0x0, 0xfffffffffffffffe, 0x0) [ 850.195169][T20830] Buffer I/O error on dev loop5, logical block 142, lost async page write [ 850.233660][T20830] attempt to access beyond end of device [ 850.260815][T20830] loop5: rw=1, want=144, limit=63 10:33:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = socket(0x2000000000000021, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x0, &(0x7f00000001c0)='\b') r3 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) pipe(0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r5, 0x29, 0x6, 0x0, 0x0) r6 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0xc000800) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x80) [ 850.284119][T20830] attempt to access beyond end of device [ 850.306957][T20830] loop5: rw=1, want=145, limit=63 10:33:06 executing program 0: unshare(0x20400) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fadvise64(r0, 0x0, 0xfffffffffffffffe, 0x0) [ 850.346766][T20830] attempt to access beyond end of device [ 850.364972][T20830] loop5: rw=1, want=3177, limit=63 [ 850.395241][T20830] attempt to access beyond end of device [ 850.424713][T20830] loop5: rw=1, want=4233, limit=63 10:33:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = socket(0x2000000000000021, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x0, &(0x7f00000001c0)='\b') r3 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) pipe(0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r5, 0x29, 0x6, 0x0, 0x0) r6 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0xc000800) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x80) 10:33:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = socket(0x2000000000000021, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x0, &(0x7f00000001c0)='\b') r3 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) pipe(0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r5, 0x29, 0x6, 0x0, 0x0) r6 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0xc000800) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x80) [ 850.840304][ T28] audit: type=1804 audit(1581244387.050:365): pid=28217 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir710323046/syzkaller.I2ulYG/1772/file0/bus" dev="loop5" ino=68 res=1 10:33:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x3ff) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffa) 10:33:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = socket(0x2000000000000021, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x0, &(0x7f00000001c0)='\b') r3 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) pipe(0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r5, 0x29, 0x6, 0x0, 0x0) r6 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0xc000800) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x80) 10:33:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = socket(0x2000000000000021, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x0, &(0x7f00000001c0)='\b') r3 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) pipe(0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r5, 0x29, 0x6, 0x0, 0x0) r6 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0xc000800) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x80) 10:33:07 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x3ff) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffa) 10:33:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = socket(0x2000000000000021, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x0, &(0x7f00000001c0)='\b') r3 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) pipe(0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r5, 0x29, 0x6, 0x0, 0x0) r6 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0xc000800) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x80) 10:33:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x3ff) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffa) 10:33:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = socket(0x2000000000000021, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x0, &(0x7f00000001c0)='\b') r3 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) pipe(0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r5, 0x29, 0x6, 0x0, 0x0) r6 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0xc000800) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x80) 10:33:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = socket(0x2000000000000021, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x0, &(0x7f00000001c0)='\b') r3 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) pipe(0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r5, 0x29, 0x6, 0x0, 0x0) r6 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0xc000800) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x80) [ 851.617372][T20830] attempt to access beyond end of device [ 851.632284][T20830] loop5: rw=1, want=78, limit=63 [ 851.693779][T20830] attempt to access beyond end of device [ 851.721116][T20830] loop5: rw=1, want=79, limit=63 [ 851.793375][T20830] attempt to access beyond end of device [ 851.826673][T20830] loop5: rw=1, want=80, limit=63 10:33:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = socket(0x2000000000000021, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x0, &(0x7f00000001c0)='\b') r3 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) pipe(0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r5, 0x29, 0x6, 0x0, 0x0) r6 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0xc000800) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x80) [ 851.837403][ T28] audit: type=1804 audit(1581244388.050:366): pid=28646 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir027496895/syzkaller.2zliw0/1736/file0/bus" dev="loop3" ino=69 res=1 10:33:08 executing program 1: unshare(0x20400) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fadvise64(r0, 0x0, 0xfffffffffffffffe, 0x0) [ 851.895577][T20830] attempt to access beyond end of device [ 851.924835][T20830] loop5: rw=1, want=81, limit=63 10:33:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = socket(0x2000000000000021, 0x0, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cgroups\x00', 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x0, &(0x7f00000001c0)='\b') r3 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000940)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) pipe(0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x8, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r5, 0x29, 0x6, 0x0, 0x0) r6 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r6, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0xc000800) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x80) 10:33:08 executing program 1: unshare(0x20400) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fadvise64(r0, 0x0, 0xfffffffffffffffe, 0x0) [ 852.013984][T20830] attempt to access beyond end of device [ 852.039446][T20830] loop5: rw=1, want=130, limit=63 [ 852.047051][T20830] attempt to access beyond end of device 10:33:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x1001) [ 852.096139][T20830] loop5: rw=1, want=131, limit=63 10:33:08 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0505350, &(0x7f0000000280)={{}, 'port1\x00'}) [ 852.135195][T20830] attempt to access beyond end of device [ 852.182317][T20830] loop5: rw=1, want=132, limit=63 [ 852.187403][T20830] attempt to access beyond end of device 10:33:08 executing program 1: unshare(0x20400) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fadvise64(r0, 0x0, 0xfffffffffffffffe, 0x0) [ 852.286424][T20830] loop5: rw=1, want=133, limit=63 [ 852.296414][T20830] attempt to access beyond end of device [ 852.321639][T20830] loop5: rw=1, want=142, limit=63 [ 852.343123][T20830] attempt to access beyond end of device [ 852.386127][T20830] loop5: rw=1, want=143, limit=63 [ 852.427650][T20830] attempt to access beyond end of device [ 852.433418][T20830] loop5: rw=1, want=144, limit=63 [ 852.447692][T20830] attempt to access beyond end of device [ 852.453350][T20830] loop5: rw=1, want=145, limit=63 [ 852.471390][T20830] attempt to access beyond end of device [ 852.477059][T20830] loop5: rw=1, want=2673, limit=63 [ 852.486212][T20830] attempt to access beyond end of device [ 852.506264][T20830] loop5: rw=1, want=4761, limit=63 [ 852.569560][T20830] attempt to access beyond end of device [ 852.575328][T20830] loop3: rw=1, want=78, limit=63 [ 852.582443][T20830] attempt to access beyond end of device [ 852.591083][T20830] loop3: rw=1, want=79, limit=63 [ 852.596442][T20830] attempt to access beyond end of device [ 852.602472][T20830] loop3: rw=1, want=80, limit=63 [ 852.607757][T20830] attempt to access beyond end of device [ 852.607791][T20830] loop3: rw=1, want=81, limit=63 [ 852.607835][T20830] attempt to access beyond end of device [ 852.607842][T20830] loop3: rw=1, want=130, limit=63 [ 852.607864][T20830] attempt to access beyond end of device [ 852.639429][T20830] loop3: rw=1, want=131, limit=63 [ 852.646198][T20830] attempt to access beyond end of device [ 852.653082][T20830] loop3: rw=1, want=132, limit=63 [ 852.660738][T20830] attempt to access beyond end of device [ 852.667593][T20830] loop3: rw=1, want=133, limit=63 [ 852.673012][T20830] attempt to access beyond end of device [ 852.686207][T20830] loop3: rw=1, want=142, limit=63 [ 852.692304][T20830] attempt to access beyond end of device [ 852.700365][T20830] loop3: rw=1, want=143, limit=63 [ 852.706230][T20830] attempt to access beyond end of device [ 852.714534][T20830] loop3: rw=1, want=144, limit=63 [ 852.720216][T20830] attempt to access beyond end of device [ 852.726457][T20830] loop3: rw=1, want=145, limit=63 [ 852.736269][T20830] attempt to access beyond end of device [ 852.743465][T20830] loop3: rw=1, want=2459, limit=63 [ 852.786634][ T28] audit: type=1804 audit(1581244388.990:367): pid=29083 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir710323046/syzkaller.I2ulYG/1773/file0/bus" dev="loop5" ino=70 res=1 10:33:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x1001) 10:33:09 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0505350, &(0x7f0000000280)={{}, 'port1\x00'}) 10:33:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x1001) 10:33:09 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x3ff) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffa) 10:33:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x3ff) lseek(r1, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffa) 10:33:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 10:33:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x1001) [ 853.582171][ T504] attempt to access beyond end of device [ 853.597763][ T504] loop5: rw=1, want=78, limit=63 10:33:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x1001) [ 853.636006][ T504] attempt to access beyond end of device [ 853.709606][ T504] loop5: rw=1, want=79, limit=63 10:33:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 10:33:09 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x1001) 10:33:09 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0505350, &(0x7f0000000280)={{}, 'port1\x00'}) [ 853.759168][ T504] attempt to access beyond end of device 10:33:10 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x1001) [ 853.799294][ T504] loop5: rw=1, want=80, limit=63 10:33:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) [ 853.859803][ T504] attempt to access beyond end of device [ 853.865474][ T504] loop5: rw=1, want=81, limit=63 [ 853.885770][ T504] attempt to access beyond end of device 10:33:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) modify_ldt$read(0x0, 0x0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x108) [ 853.924332][ T504] loop5: rw=1, want=130, limit=63 [ 853.964862][ T504] attempt to access beyond end of device [ 854.005643][ T504] loop5: rw=1, want=131, limit=63 [ 854.027038][ T504] attempt to access beyond end of device [ 854.041200][ T504] loop5: rw=1, want=132, limit=63 [ 854.087880][ T504] attempt to access beyond end of device [ 854.093547][ T504] loop5: rw=1, want=133, limit=63 [ 854.117760][ T504] attempt to access beyond end of device [ 854.123705][ T504] loop5: rw=1, want=142, limit=63 [ 854.136826][ T504] attempt to access beyond end of device [ 854.142728][ T504] loop5: rw=1, want=143, limit=63 [ 854.148083][ T504] attempt to access beyond end of device [ 854.153754][ T504] loop5: rw=1, want=144, limit=63 [ 854.159343][ T504] attempt to access beyond end of device [ 854.165071][ T504] loop5: rw=1, want=145, limit=63 [ 854.175078][ T504] attempt to access beyond end of device [ 854.180877][ T504] loop5: rw=1, want=3185, limit=63 [ 854.206243][ T504] attempt to access beyond end of device [ 854.213053][ T504] loop5: rw=1, want=22146, limit=63 [ 854.461623][ T28] audit: type=1804 audit(1581244390.670:368): pid=29327 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir710323046/syzkaller.I2ulYG/1774/file0/bus" dev="loop5" ino=71 res=1 10:33:11 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x48c) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb673afdbb990f785575192e7f0083538c57b4f1a09301363a8520a54a95a0a13f4ada47f126d4a9e0a1e40656b37c0d183212629269c8c45420de69b142e25d2d06"]) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) 10:33:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 10:33:11 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}], 0x20) 10:33:11 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0505350, &(0x7f0000000280)={{}, 'port1\x00'}) 10:33:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:33:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000096c0)=[{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000300)="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", 0xe4a}], 0x1}], 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000140)={0x4a5, 0x7fff}) close(r4) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000002c0)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000240)={0x11, 0x0, r6}, 0x14) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f00000000c0)=0x5, 0x4) splice(r2, 0x0, r4, 0x0, 0x10003, 0x0) [ 855.250879][ T162] attempt to access beyond end of device [ 855.256962][ T162] loop5: rw=1, want=78, limit=63 [ 855.281792][ T162] buffer_io_error: 38 callbacks suppressed [ 855.281801][ T162] Buffer I/O error on dev loop5, logical block 77, lost async page write [ 855.297642][ T162] attempt to access beyond end of device [ 855.316735][ T162] loop5: rw=1, want=79, limit=63 [ 855.322487][T29337] PKCS7: Unknown OID: [5] 0.0.0.0.10.0.0.0.0.0.0.0(bad) [ 855.330292][ T162] Buffer I/O error on dev loop5, logical block 78, lost async page write [ 855.341653][T29337] PKCS7: Only support pkcs7_signedData type 10:33:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 855.348104][ T162] attempt to access beyond end of device [ 855.358326][ T162] loop5: rw=1, want=80, limit=63 [ 855.363639][ T162] Buffer I/O error on dev loop5, logical block 79, lost async page write [ 855.373151][ T162] attempt to access beyond end of device [ 855.379650][ T162] loop5: rw=1, want=81, limit=63 10:33:11 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) close(r1) [ 855.416306][ T162] Buffer I/O error on dev loop5, logical block 80, lost async page write 10:33:11 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x28, r0, 0x19224cb65decc2eb, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x14}]}, 0x28}}, 0x0) 10:33:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:33:11 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x48c) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb673afdbb990f785575192e7f0083538c57b4f1a09301363a8520a54a95a0a13f4ada47f126d4a9e0a1e40656b37c0d183212629269c8c45420de69b142e25d2d06"]) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) [ 855.510895][ T162] attempt to access beyond end of device [ 855.537477][ T162] loop5: rw=1, want=130, limit=63 10:33:11 executing program 4: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x48c) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb673afdbb990f785575192e7f0083538c57b4f1a09301363a8520a54a95a0a13f4ada47f126d4a9e0a1e40656b37c0d183212629269c8c45420de69b142e25d2d06"]) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) [ 855.581112][ T162] Buffer I/O error on dev loop5, logical block 129, lost async page write [ 855.604759][ T162] attempt to access beyond end of device [ 855.619749][T29549] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 10:33:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 855.655538][T29564] PKCS7: Unknown OID: [5] 0.0.0.0.10.0.0.0.0.0.0.0(bad) [ 855.664764][ T162] loop5: rw=1, want=131, limit=63 [ 855.682851][T29564] PKCS7: Only support pkcs7_signedData type [ 855.694028][T29608] PKCS7: Unknown OID: [5] 0.0.0.0.10.0.0.0.0.0.0.0(bad) [ 855.704654][ T162] Buffer I/O error on dev loop5, logical block 130, lost async page write [ 855.726175][T29608] PKCS7: Only support pkcs7_signedData type [ 855.742681][ T162] attempt to access beyond end of device [ 855.765392][ T162] loop5: rw=1, want=132, limit=63 10:33:12 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) close(r1) [ 855.797610][ T162] Buffer I/O error on dev loop5, logical block 131, lost async page write [ 855.806467][ T162] attempt to access beyond end of device [ 855.835319][ T162] loop5: rw=1, want=133, limit=63 [ 855.842450][ T162] Buffer I/O error on dev loop5, logical block 132, lost async page write [ 855.852526][ T162] attempt to access beyond end of device [ 855.860360][ T162] loop5: rw=1, want=142, limit=63 [ 855.880029][ T162] Buffer I/O error on dev loop5, logical block 141, lost async page write [ 855.925603][ T162] attempt to access beyond end of device [ 855.950436][ T162] loop5: rw=1, want=143, limit=63 [ 855.959412][ T162] Buffer I/O error on dev loop5, logical block 142, lost async page write [ 855.968873][ T162] attempt to access beyond end of device [ 855.974674][ T162] loop5: rw=1, want=144, limit=63 [ 855.979851][ T162] attempt to access beyond end of device [ 855.985553][ T162] loop5: rw=1, want=145, limit=63 [ 855.995184][ T162] attempt to access beyond end of device [ 856.001008][ T162] loop5: rw=1, want=2609, limit=63 [ 856.012964][ T162] attempt to access beyond end of device [ 856.019137][ T162] loop5: rw=1, want=6281, limit=63 [ 856.047823][ T162] attempt to access beyond end of device [ 856.053497][ T162] loop5: rw=1, want=23668, limit=63 10:33:12 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) close(r1) 10:33:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}], 0x20) 10:33:12 executing program 4: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x48c) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb673afdbb990f785575192e7f0083538c57b4f1a09301363a8520a54a95a0a13f4ada47f126d4a9e0a1e40656b37c0d183212629269c8c45420de69b142e25d2d06"]) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) 10:33:12 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x28, r0, 0x19224cb65decc2eb, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x14}]}, 0x28}}, 0x0) 10:33:12 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) close(r1) 10:33:12 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x48c) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb673afdbb990f785575192e7f0083538c57b4f1a09301363a8520a54a95a0a13f4ada47f126d4a9e0a1e40656b37c0d183212629269c8c45420de69b142e25d2d06"]) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) [ 856.380681][T29874] PKCS7: Unknown OID: [5] 0.0.0.0.10.0.0.0.0.0.0.0(bad) [ 856.390816][T29877] PKCS7: Unknown OID: [5] 0.0.0.0.10.0.0.0.0.0.0.0(bad) [ 856.395745][T29881] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 856.409440][T29874] PKCS7: Only support pkcs7_signedData type [ 856.423861][T29877] PKCS7: Only support pkcs7_signedData type 10:33:12 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x28, r0, 0x19224cb65decc2eb, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x14}]}, 0x28}}, 0x0) 10:33:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}], 0x20) 10:33:12 executing program 1: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x48c) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb673afdbb990f785575192e7f0083538c57b4f1a09301363a8520a54a95a0a13f4ada47f126d4a9e0a1e40656b37c0d183212629269c8c45420de69b142e25d2d06"]) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) 10:33:12 executing program 4: openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x48c) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb673afdbb990f785575192e7f0083538c57b4f1a09301363a8520a54a95a0a13f4ada47f126d4a9e0a1e40656b37c0d183212629269c8c45420de69b142e25d2d06"]) r2 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r2) 10:33:12 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) close(r1) 10:33:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}], 0x20) [ 856.600975][T30091] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 856.629799][T30092] PKCS7: Unknown OID: [5] 0.0.0.0.10.0.0.0.0.0.0.0(bad) [ 856.640177][T30093] PKCS7: Unknown OID: [5] 0.0.0.0.10.0.0.0.0.0.0.0(bad) 10:33:12 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) close(r1) [ 856.651957][T30092] PKCS7: Only support pkcs7_signedData type [ 856.661839][T30093] PKCS7: Only support pkcs7_signedData type 10:33:12 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x28, r0, 0x19224cb65decc2eb, 0x0, 0x0, {0x15}, [@TIPC_NLA_BEARER={0x14}]}, 0x28}}, 0x0) 10:33:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x6, 0x1, [0x200003c0, 0x0, 0x0, 0x200005bc, 0x200005ec], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00']}, 0x79) 10:33:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000710030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 10:33:13 executing program 5: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) unshare(0x24020400) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xd}, 0x14) vmsplice(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl(r1, 0x8936, &(0x7f0000000000)) creat(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 856.894477][T30257] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 10:33:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000710030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 10:33:13 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x0) close(r1) 10:33:13 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 10:33:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x6, 0x1, [0x200003c0, 0x0, 0x0, 0x200005bc, 0x200005ec], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00']}, 0x79) 10:33:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'rose0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 10:33:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000710030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 10:33:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x6, 0x1, [0x200003c0, 0x0, 0x0, 0x200005bc, 0x200005ec], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00']}, 0x79) 10:33:13 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 10:33:13 executing program 5: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) unshare(0x24020400) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xd}, 0x14) vmsplice(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl(r1, 0x8936, &(0x7f0000000000)) creat(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:33:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'rose0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 10:33:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x6, 0x1, [0x200003c0, 0x0, 0x0, 0x200005bc, 0x200005ec], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00']}, 0x79) 10:33:13 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 10:33:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000fa8000)="2700000014000710030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 10:33:13 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) unshare(0x24020400) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xd}, 0x14) vmsplice(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl(r1, 0x8936, &(0x7f0000000000)) creat(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:33:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'rose0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 10:33:13 executing program 1: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) unshare(0x24020400) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xd}, 0x14) vmsplice(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl(r1, 0x8936, &(0x7f0000000000)) creat(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:33:13 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="b9cf1b39d640"}, 0x14) sendmmsg$inet(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="320d2f4eb6412f35dcc0f57163f1711bea1db0c7e70c5295ec608e48d7048f9acf0bd512de776352", 0x28}], 0x1}}], 0x1, 0x0) 10:33:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'rose0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 10:33:13 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd0, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 10:33:14 executing program 5: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) unshare(0x24020400) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xd}, 0x14) vmsplice(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl(r1, 0x8936, &(0x7f0000000000)) creat(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:33:14 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@loopback, @multicast2}, 0xc) sendmmsg(r0, &(0x7f00000027c0)=[{{&(0x7f0000000100)=@caif=@dgm={0x25, 0x4}, 0x80, 0x0}}], 0x1, 0x0) 10:33:14 executing program 2: r0 = memfd_create(&(0x7f0000000b80)='-\'\x00\x10\f\xdex\xf5\a\xd91\xc4dT\x12P\xc6n\x0e\x83\xe7\x1b\xbd\xa5\xb4\xc2H\r\xe1\x8e[\xd6\x11\xfb\xfe&\xd2\x18\x88\x97\xea\x8eD\"\x9a\xfbpk\x18\xcb\xb3rR`\xa4\xbbzM\x84\xfb\xbd\xe3c\xe09\xd0\xc4\t\xaf\bC\x81\xb7\x05E\x8c7.\xeb+\x1c\xb4\xfdli\\\x8a$\x84\xe3\x06-61\x13\xeb\xc9\xb8\xe4\xea\aSs\rqM\xbbQ\xa6o\x9e!S\x17`\x18V\xbe\xb8N\xad\r9\x15\x8f\x92\x9b\'\xb7\xf2j\xa16\x04w\xc3\f0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="b9cf1b39d640"}, 0x14) sendmmsg$inet(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="320d2f4eb6412f35dcc0f57163f1711bea1db0c7e70c5295ec608e48d7048f9acf0bd512de776352", 0x28}], 0x1}}], 0x1, 0x0) 10:33:14 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) unshare(0x24020400) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xd}, 0x14) vmsplice(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl(r1, 0x8936, &(0x7f0000000000)) creat(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:33:14 executing program 1: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) unshare(0x24020400) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xd}, 0x14) vmsplice(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl(r1, 0x8936, &(0x7f0000000000)) creat(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:33:14 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="b9cf1b39d640"}, 0x14) sendmmsg$inet(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="320d2f4eb6412f35dcc0f57163f1711bea1db0c7e70c5295ec608e48d7048f9acf0bd512de776352", 0x28}], 0x1}}], 0x1, 0x0) 10:33:14 executing program 2: r0 = memfd_create(&(0x7f0000000b80)='-\'\x00\x10\f\xdex\xf5\a\xd91\xc4dT\x12P\xc6n\x0e\x83\xe7\x1b\xbd\xa5\xb4\xc2H\r\xe1\x8e[\xd6\x11\xfb\xfe&\xd2\x18\x88\x97\xea\x8eD\"\x9a\xfbpk\x18\xcb\xb3rR`\xa4\xbbzM\x84\xfb\xbd\xe3c\xe09\xd0\xc4\t\xaf\bC\x81\xb7\x05E\x8c7.\xeb+\x1c\xb4\xfdli\\\x8a$\x84\xe3\x06-61\x13\xeb\xc9\xb8\xe4\xea\aSs\rqM\xbbQ\xa6o\x9e!S\x17`\x18V\xbe\xb8N\xad\r9\x15\x8f\x92\x9b\'\xb7\xf2j\xa16\x04w\xc3\f0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="b9cf1b39d640"}, 0x14) sendmmsg$inet(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="320d2f4eb6412f35dcc0f57163f1711bea1db0c7e70c5295ec608e48d7048f9acf0bd512de776352", 0x28}], 0x1}}], 0x1, 0x0) 10:33:15 executing program 5: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) unshare(0x24020400) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xd}, 0x14) vmsplice(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl(r1, 0x8936, &(0x7f0000000000)) creat(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:33:15 executing program 3: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) unshare(0x24020400) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xd}, 0x14) vmsplice(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl(r1, 0x8936, &(0x7f0000000000)) creat(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:33:15 executing program 1: ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) unshare(0x24020400) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0xd}, 0x14) vmsplice(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl(r1, 0x8936, &(0x7f0000000000)) creat(0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 10:33:15 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="b9cf1b39d640"}, 0x14) sendmmsg$inet(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="320d2f4eb6412f35dcc0f57163f1711bea1db0c7e70c5295ec608e48d7048f9acf0bd512de776352", 0x28}], 0x1}}], 0x1, 0x0) 10:33:15 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@loopback, @multicast2}, 0xc) sendmmsg(r0, &(0x7f00000027c0)=[{{&(0x7f0000000100)=@caif=@dgm={0x25, 0x4}, 0x80, 0x0}}], 0x1, 0x0) 10:33:15 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="b9cf1b39d640"}, 0x14) sendmmsg$inet(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="320d2f4eb6412f35dcc0f57163f1711bea1db0c7e70c5295ec608e48d7048f9acf0bd512de776352", 0x28}], 0x1}}], 0x1, 0x0) 10:33:15 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) 10:33:15 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@loopback, @multicast2}, 0xc) sendmmsg(r0, &(0x7f00000027c0)=[{{&(0x7f0000000100)=@caif=@dgm={0x25, 0x4}, 0x80, 0x0}}], 0x1, 0x0) 10:33:15 executing program 3: mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) 10:33:15 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) 10:33:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-sse2\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 10:33:15 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00280593bd5d74dafc20380003000000c763bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7257225501bb77bf723be80699ab51e67f4fee76bb7fad4231d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b9ce916a7036c13c8b86314219123c233beca448dd9f"], 0xa8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 10:33:15 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) 10:33:15 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="b9cf1b39d640"}, 0x14) sendmmsg$inet(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="320d2f4eb6412f35dcc0f57163f1711bea1db0c7e70c5295ec608e48d7048f9acf0bd512de776352", 0x28}], 0x1}}], 0x1, 0x0) [ 859.743112][T32017] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. 10:33:16 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00280593bd5d74dafc20380003000000c763bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7257225501bb77bf723be80699ab51e67f4fee76bb7fad4231d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b9ce916a7036c13c8b86314219123c233beca448dd9f"], 0xa8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 10:33:16 executing program 3: mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) 10:33:16 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x76006e) 10:33:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000fcffff84000000590000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:33:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-sse2\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 10:33:16 executing program 1: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x9, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) keyctl$get_persistent(0x3, 0x0, 0x0) lstat(0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) keyctl$get_persistent(0x3, 0x0, 0x0) getgroups(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x100000, 0x0) 10:33:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000fcffff84000000590000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:33:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 10:33:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-sse2\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 10:33:16 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00280593bd5d74dafc20380003000000c763bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7257225501bb77bf723be80699ab51e67f4fee76bb7fad4231d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b9ce916a7036c13c8b86314219123c233beca448dd9f"], 0xa8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 10:33:16 executing program 3: mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) 10:33:16 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x84, 0x101, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 10:33:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000fcffff84000000590000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:33:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-sse2\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 10:33:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000fcffff84000000590000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:33:16 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00280593bd5d74dafc20380003000000c763bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7257225501bb77bf723be80699ab51e67f4fee76bb7fad4231d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b9ce916a7036c13c8b86314219123c233beca448dd9f"], 0xa8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 10:33:17 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x84, 0x101, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 10:33:17 executing program 3: mlock(&(0x7f0000002000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) 10:33:17 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000040)=0x2, 0x4) 10:33:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 10:33:17 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x84, 0x101, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 10:33:17 executing program 0: write(0xffffffffffffffff, &(0x7f0000000300)="fc0000001c000741f490cd011cf2540007ab08000800000000007738210001c000000000000000000c00ff0000039815fa2d1ec28656aaa79bb94b46fe0000000a0002", 0x43) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:33:17 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10020}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:33:17 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000040)=0x2, 0x4) 10:33:17 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) fallocate(r0, 0x10, 0x0, 0x1) 10:33:17 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000040)=0x2, 0x4) 10:33:17 executing program 1: unshare(0x600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001fec)={0x5, 0x84, 0x101, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) 10:33:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 10:33:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 10:33:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 10:33:17 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) fallocate(r0, 0x10, 0x0, 0x1) 10:33:17 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000040)=0x2, 0x4) 10:33:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 10:33:18 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) fallocate(r0, 0x10, 0x0, 0x1) 10:33:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 10:33:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 10:33:18 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, 0x0) syslog(0x2, &(0x7f0000000040)=""/1, 0x1) 10:33:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 10:33:18 executing program 3: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) fallocate(r0, 0x10, 0x0, 0x1) 10:33:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 10:33:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 10:33:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 10:33:18 executing program 4: creat(&(0x7f0000001800)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x22000a07) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000100)='m', 0x1}], 0x1) 10:33:18 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000003b80)={0x0}}, 0x0) 10:33:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@pqnoenforce='pqnoenforce'}]}) 10:33:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r1, r2}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, &(0x7f0000000180)}) 10:33:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001040)=@broute={'broute\x00', 0x20, 0x5, 0x12e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000840], 0x0, 0x0, &(0x7f0000000840)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x11, 0x0, 0x0, 'ip6erspan0\x00', 'veth1_vlan\x00', 'veth1_to_team\x00', 'tunl0\x00', @empty, [], @remote, [], 0x6e, 0x6e, 0x9e, [], [], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x1a6) 10:33:18 executing program 0: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@norecovery='norecovery'}]}) [ 862.580621][ T913] XFS (loop5): Invalid superblock magic number 10:33:18 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000003b80)={0x0}}, 0x0) 10:33:18 executing program 4: creat(&(0x7f0000001800)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x22000a07) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000100)='m', 0x1}], 0x1) 10:33:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001040)=@broute={'broute\x00', 0x20, 0x5, 0x12e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000840], 0x0, 0x0, &(0x7f0000000840)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x11, 0x0, 0x0, 'ip6erspan0\x00', 'veth1_vlan\x00', 'veth1_to_team\x00', 'tunl0\x00', @empty, [], @remote, [], 0x6e, 0x6e, 0x9e, [], [], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x1a6) 10:33:18 executing program 1: creat(&(0x7f0000001800)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x22000a07) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000100)='m', 0x1}], 0x1) 10:33:19 executing program 0: creat(&(0x7f0000001800)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x22000a07) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000100)='m', 0x1}], 0x1) 10:33:19 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000003b80)={0x0}}, 0x0) 10:33:19 executing program 1: creat(&(0x7f0000001800)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x22000a07) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000100)='m', 0x1}], 0x1) 10:33:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001040)=@broute={'broute\x00', 0x20, 0x5, 0x12e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000840], 0x0, 0x0, &(0x7f0000000840)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x11, 0x0, 0x0, 'ip6erspan0\x00', 'veth1_vlan\x00', 'veth1_to_team\x00', 'tunl0\x00', @empty, [], @remote, [], 0x6e, 0x6e, 0x9e, [], [], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x1a6) 10:33:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@pqnoenforce='pqnoenforce'}]}) 10:33:19 executing program 0: creat(&(0x7f0000001800)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x22000a07) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000100)='m', 0x1}], 0x1) 10:33:19 executing program 4: creat(&(0x7f0000001800)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x22000a07) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000100)='m', 0x1}], 0x1) 10:33:19 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000003b80)={0x0}}, 0x0) 10:33:19 executing program 1: creat(&(0x7f0000001800)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x22000a07) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000100)='m', 0x1}], 0x1) 10:33:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001040)=@broute={'broute\x00', 0x20, 0x5, 0x12e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000840], 0x0, 0x0, &(0x7f0000000840)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x11, 0x0, 0x0, 'ip6erspan0\x00', 'veth1_vlan\x00', 'veth1_to_team\x00', 'tunl0\x00', @empty, [], @remote, [], 0x6e, 0x6e, 0x9e, [], [], @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x1a6) 10:33:19 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000003b80)={0x0}}, 0x0) 10:33:19 executing program 1: r0 = fsopen(&(0x7f0000000300)='debugfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='ppp1[\x00', &(0x7f0000000040)='\x02\x11+\x8f\xf5\x16\xb8\x90\x14\x15\xe4\xba\x91\xdcl\xf19\xfd\xaf\x85]\x81\x7f\xef\x98&v\x9c\x96\x94\r\x12\xb5N=\x19\xe2&\x8atM\x9f\xd0\xa5;V\xc9\x02ji,\xf1b4g\x11)\xf3Y\xe4', 0x0) 10:33:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x56}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:33:19 executing program 0: creat(&(0x7f0000001800)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x22000a07) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000100)='m', 0x1}], 0x1) [ 863.411356][ T1280] XFS (loop5): Invalid superblock magic number 10:33:19 executing program 4: creat(&(0x7f0000001800)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x22000a07) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000100)='m', 0x1}], 0x1) 10:33:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x56}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:33:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@pqnoenforce='pqnoenforce'}]}) 10:33:20 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000003b80)={0x0}}, 0x0) 10:33:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x44}}, 0x0) 10:33:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 10:33:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@iocharset={'iocharset', 0x3d, 'cp437'}}], [{@euid_eq={'euid'}}]}) 10:33:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x56}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:33:20 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000003b80)={0x0}}, 0x0) 10:33:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x44}}, 0x0) [ 863.963328][ T1491] [EXFAT] Unrecognized mount option euid=00000000000000000000 or missing value 10:33:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 10:33:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x10, 0x0, 0x56}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 864.086260][ T1503] XFS (loop5): Invalid superblock magic number 10:33:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x44}}, 0x0) 10:33:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@iocharset={'iocharset', 0x3d, 'cp437'}}], [{@euid_eq={'euid'}}]}) [ 864.240543][ T1659] bridge0: port 1(bridge_slave_0) entered disabled state [ 864.257398][ T1659] bridge0: port 1(bridge_slave_0) entered blocking state [ 864.264617][ T1659] bridge0: port 1(bridge_slave_0) entered forwarding state [ 864.420258][ T1665] [EXFAT] Unrecognized mount option euid=00000000000000000000 or missing value 10:33:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={[{@pqnoenforce='pqnoenforce'}]}) 10:33:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x44}}, 0x0) 10:33:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x44}}, 0x0) 10:33:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 10:33:20 executing program 3: unshare(0x60000000) 10:33:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@iocharset={'iocharset', 0x3d, 'cp437'}}], [{@euid_eq={'euid'}}]}) [ 864.662197][ T1681] bridge0: port 1(bridge_slave_0) entered disabled state [ 864.675158][ T1683] IPVS: ftp: loaded support on port[0] = 21 10:33:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x44}}, 0x0) 10:33:20 executing program 0: r0 = socket$inet(0x2, 0x3, 0x20000000084) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000001200)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=""/4096}, &(0x7f0000001280)=0x108) 10:33:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_STATE={0x5}]}}}]}, 0x44}}, 0x0) [ 864.711327][ T1679] [EXFAT] Unrecognized mount option euid=00000000000000000000 or missing value [ 864.718323][ T1681] bridge0: port 1(bridge_slave_0) entered blocking state [ 864.727590][ T1681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 864.828337][ T1687] XFS (loop5): Invalid superblock magic number 10:33:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@iocharset={'iocharset', 0x3d, 'cp437'}}], [{@euid_eq={'euid'}}]}) 10:33:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2c, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 10:33:21 executing program 3: unshare(0x60000000) [ 864.956155][ T1703] bridge0: port 1(bridge_slave_0) entered disabled state [ 865.020787][ T504] tipc: TX() has been purged, node left! [ 865.050854][ T1703] bridge0: port 1(bridge_slave_0) entered blocking state [ 865.058049][ T1703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 865.113834][ T1710] [EXFAT] Unrecognized mount option euid=00000000000000000000 or missing value [ 865.147606][ T1712] IPVS: ftp: loaded support on port[0] = 21 10:33:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)={0x2, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}]}, 0x18}}, 0x0) 10:33:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2c, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 10:33:21 executing program 4: unshare(0x4000400) inotify_add_watch(0xffffffffffffffff, 0x0, 0x80000008) 10:33:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) dup2(r0, r1) 10:33:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000080000000000000000008000400e00000020800090000000000080000000800010000000000", @ANYRES32=0x0, @ANYBLOB="08000500ac1414bb0800020001000000"], 0x44}}, 0x0) 10:33:21 executing program 4: unshare(0x4000400) inotify_add_watch(0xffffffffffffffff, 0x0, 0x80000008) 10:33:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2c, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) [ 865.438604][ T1729] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:33:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)={0x2, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}]}, 0x18}}, 0x0) 10:33:21 executing program 3: unshare(0x60000000) 10:33:21 executing program 4: unshare(0x4000400) inotify_add_watch(0xffffffffffffffff, 0x0, 0x80000008) 10:33:21 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) dup2(r0, r1) 10:33:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000080000000000000000008000400e00000020800090000000000080000000800010000000000", @ANYRES32=0x0, @ANYBLOB="08000500ac1414bb0800020001000000"], 0x44}}, 0x0) 10:33:21 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2c, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 10:33:21 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)={0x2, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}]}, 0x18}}, 0x0) 10:33:22 executing program 4: unshare(0x4000400) inotify_add_watch(0xffffffffffffffff, 0x0, 0x80000008) [ 865.753228][ T1966] IPVS: ftp: loaded support on port[0] = 21 10:33:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) dup2(r0, r1) [ 865.826123][ T1974] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:33:22 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x76, &(0x7f0000000c00), &(0x7f0000000c40)=0x8) 10:33:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)={0x2, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x16}]}, 0x18}}, 0x0) 10:33:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) getsockname$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) 10:33:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000080000000000000000008000400e00000020800090000000000080000000800010000000000", @ANYRES32=0x0, @ANYBLOB="08000500ac1414bb0800020001000000"], 0x44}}, 0x0) [ 866.086991][ T2010] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:33:22 executing program 3: unshare(0x60000000) 10:33:22 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) dup2(r0, r1) 10:33:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0xe22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:33:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000080000000000000000008000400e00000020800090000000000080000000800010000000000", @ANYRES32=0x0, @ANYBLOB="08000500ac1414bb0800020001000000"], 0x44}}, 0x0) 10:33:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) getsockname$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) 10:33:22 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x76, &(0x7f0000000c00), &(0x7f0000000c40)=0x8) 10:33:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 866.344017][ T2241] IPVS: ftp: loaded support on port[0] = 21 10:33:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) getsockname$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) [ 866.402952][ T2270] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:33:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0xe22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:33:22 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x76, &(0x7f0000000c00), &(0x7f0000000c40)=0x8) 10:33:22 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="240000004f0007031dfffd946f263b8ad005", 0x12}], 0x1}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 10:33:22 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) getsockname$inet(r3, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10) 10:33:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0xe22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:33:23 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 10:33:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000061154c000000000095000000000000006ecf9c739b977c20ed397c63fccc6f8ad0ff7bffe4cd4457da1b5bb5ce8cc3b1b7f34b43f542c108b35cd83d3bf7c10188d155456075c6f315328f2dd4be4add3c4aaa15cc7cd6510d46c8720099233855a0c36d6c23496a8fc802ec4a77f6faf35e1d2a8a1dcfdb8a27ca1614485b6943021fa8"], &(0x7f0000000100)='GPL\x00'}, 0x3b) 10:33:23 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x76, &(0x7f0000000c00), &(0x7f0000000c40)=0x8) 10:33:23 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/asound/seq/clients\x00', 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)) ioctl$int_in(r0, 0x800000c004500a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) 10:33:23 executing program 4: select(0x1, &(0x7f0000000080), &(0x7f0000000100)={0x5}, &(0x7f0000000140), &(0x7f0000000240)) 10:33:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0xe22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 10:33:23 executing program 4: select(0x1, &(0x7f0000000080), &(0x7f0000000100)={0x5}, &(0x7f0000000140), &(0x7f0000000240)) 10:33:23 executing program 1: socket(0x80000000000000a, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) 10:33:23 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 10:33:23 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 10:33:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000061154c000000000095000000000000006ecf9c739b977c20ed397c63fccc6f8ad0ff7bffe4cd4457da1b5bb5ce8cc3b1b7f34b43f542c108b35cd83d3bf7c10188d155456075c6f315328f2dd4be4add3c4aaa15cc7cd6510d46c8720099233855a0c36d6c23496a8fc802ec4a77f6faf35e1d2a8a1dcfdb8a27ca1614485b6943021fa8"], &(0x7f0000000100)='GPL\x00'}, 0x3b) 10:33:23 executing program 4: select(0x1, &(0x7f0000000080), &(0x7f0000000100)={0x5}, &(0x7f0000000140), &(0x7f0000000240)) [ 867.319394][ T2810] bond0: cannot enslave bond to itself. 10:33:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000061154c000000000095000000000000006ecf9c739b977c20ed397c63fccc6f8ad0ff7bffe4cd4457da1b5bb5ce8cc3b1b7f34b43f542c108b35cd83d3bf7c10188d155456075c6f315328f2dd4be4add3c4aaa15cc7cd6510d46c8720099233855a0c36d6c23496a8fc802ec4a77f6faf35e1d2a8a1dcfdb8a27ca1614485b6943021fa8"], &(0x7f0000000100)='GPL\x00'}, 0x3b) 10:33:23 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 10:33:23 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/asound/seq/clients\x00', 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)) ioctl$int_in(r0, 0x800000c004500a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) 10:33:23 executing program 4: select(0x1, &(0x7f0000000080), &(0x7f0000000100)={0x5}, &(0x7f0000000140), &(0x7f0000000240)) 10:33:23 executing program 1: socket(0x80000000000000a, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) 10:33:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000061154c000000000095000000000000006ecf9c739b977c20ed397c63fccc6f8ad0ff7bffe4cd4457da1b5bb5ce8cc3b1b7f34b43f542c108b35cd83d3bf7c10188d155456075c6f315328f2dd4be4add3c4aaa15cc7cd6510d46c8720099233855a0c36d6c23496a8fc802ec4a77f6faf35e1d2a8a1dcfdb8a27ca1614485b6943021fa8"], &(0x7f0000000100)='GPL\x00'}, 0x3b) 10:33:23 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/asound/seq/clients\x00', 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)) ioctl$int_in(r0, 0x800000c004500a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) 10:33:23 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) [ 867.693956][ T3111] bond0: cannot enslave bond to itself. 10:33:23 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 10:33:24 executing program 1: socket(0x80000000000000a, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) 10:33:24 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 10:33:24 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 10:33:24 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/asound/seq/clients\x00', 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)) ioctl$int_in(r0, 0x800000c004500a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) [ 867.969815][ T3125] bond0: cannot enslave bond to itself. 10:33:24 executing program 1: socket(0x80000000000000a, 0x2, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_MASTER={0x8, 0xa, r8}]}, 0x28}}, 0x0) [ 868.183953][ T3137] bond0: cannot enslave bond to itself. 10:33:24 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/asound/seq/clients\x00', 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)) ioctl$int_in(r0, 0x800000c004500a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) 10:33:24 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 10:33:24 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 10:33:24 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 10:33:24 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 10:33:24 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000580), 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0x0) 10:33:24 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/asound/seq/clients\x00', 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)) ioctl$int_in(r0, 0x800000c004500a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) 10:33:24 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600008000000a00f50000000000000007007f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe174e404721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b73383b717e127c6a36da871a86cc8c8dda850000000002000100000000000000020080ffffff05000500000000000a000000def7bd3e10c05ce0099e088c374525b1f361d6c7358f00000000fe04654184a80aa49af6d3385443608204fd2f0a8e7f36b51b8c111a11526cc92a34da348aa1e55e86429ad06658ea9c382b5cacba6d7e1a8c9e627a6c5d885d96d8deb52d58a3c456caa29fa759224872f237d960f9bd3e93872452834345b9138bd1e1ce35e8634023f06a625c651fa3c9e7840cd45f500b89bbcc210ef3d89a7745645be05f1bbcaf"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 10:33:25 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 10:33:25 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 10:33:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6) 10:33:25 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 10:33:25 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/asound/seq/clients\x00', 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)) ioctl$int_in(r0, 0x800000c004500a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) 10:33:25 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600008000000a00f50000000000000007007f6699000000000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe174e404721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b73383b717e127c6a36da871a86cc8c8dda850000000002000100000000000000020080ffffff05000500000000000a000000def7bd3e10c05ce0099e088c374525b1f361d6c7358f00000000fe04654184a80aa49af6d3385443608204fd2f0a8e7f36b51b8c111a11526cc92a34da348aa1e55e86429ad06658ea9c382b5cacba6d7e1a8c9e627a6c5d885d96d8deb52d58a3c456caa29fa759224872f237d960f9bd3e93872452834345b9138bd1e1ce35e8634023f06a625c651fa3c9e7840cd45f500b89bbcc210ef3d89a7745645be05f1bbcaf"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) 10:33:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6) 10:33:25 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 10:33:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6) 10:33:25 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000340)={[{@usrjquota='usrjquota='}, {@nojournal_checksum='nojournal_checksum'}]}) 10:33:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x82, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000200)=0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:33:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6) 10:33:26 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 10:33:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x2, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a00)=ANY=[@ANYBLOB="1100000042000506000000366ab1001000ed623c087dcbffa241ee19776b1d9ada6676c7517f97b2d3add33b040000004c651514f99a98a2863c7c3935f1a5550000000000000000000001535240b091e8b4b507f70000000000009ad7b06becbf9abd5c2e059ff3f6546bea0ca054fb97b05be546de561172208235fcfd2dce9c50454c7012ba98d96188e7243469f14ec61078bdf4fa2ae9d6b50b93e02cba4a9a319cddbe699cf8cd8f9be20000000000005453769cbb9113e1158ccc2bffa68a79b7fb95273ede90fae974d6917a88583f592797e0879b2a8377be70aaaf965929bb35796362e32aa3bc5217410e67ce6ca85b42511710e49c31277e7ed445c1eaa4ea6d13d65c2d47e34f9c8f36cb47ae408ffffca7d318993003dd57e4cb8d5e126217303d4568390a547fa79e6ef016696a197039f18903238af9e17868cd9bb7299fa8470d561f1f8706c9106d8fbbd6000000000000bda821496096836c39c41d63cac09ac76b36808bdb774cf50e2bfca9835fcd50d4f2249efc7026d259a166f71b0000000000000000000000000000002422e9c16798953eceddee32072a580fa7bb4b375543971407971c737e39ab37d931c9509ebc056bbfe155cec6cab0b547b513093b2675f8dfaa9dec85440a682853643c97d1abc2be473818f1b9fa3ae5cddd50f86dea64c3ecd1cf42f8b26e0e9207676102b8c0478c1e29338144a12cd3d3ca2a4606ecf248abcf2a5297b878174959c3371e24295342ab935eee990ef35dc0811f0902be002cc6493cddc70733ca04a08a205331306f2cbb47292d5894419f2fc3e80baf20844271109916c4d00e26988f2e04fea3dd8affb97a82b968f8d7510a8b82e77ef6c759204799e1d904c5c2d93ee8163db307669216804da27a859fde8abe1a575c313866cf3c760568b604dd269427d237cdd592c01b703f791f3451864ca762fe291c9da7d5043f72a66f31884e63751cc399b1ae72f251bacacfb7c119f552938738f85df52e3c0499b13856e34c5c3a7fc8843cfacfaf83f8fe3e0326c23c3af59be50e03f76321866dd5ba1c6441c6420000000086f94545c9b3c5dd65fd62900142fa8d4eb7da8dcfcf97677be111607f3c0dc6a48686d4cb92a3dcacc1f1798eea2ee659b9a27e76d4119683dc0dcf6ade88f6292dccab2ac234575a981b3469f812d74e8e98180a25d37faf4217f7d694fae0d7dc4655d0a844a2844d56694797b7a365a247f93c42bc1b2d835b000000000000000000000000001be761ba54518718cde93b60d5f1c579fbcec7a25feb8fce460f3eb76fcea05a31226861712462f716a493ed783b139bcf740a377475195b31201e344186371e1c0d38898545c3f010704401f5c48ee9016868391c05cdfe9666a844965fe45a23c0f930124b9f4f41a9ce846629"], 0x14}}, 0x0) 10:33:26 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="0201420000000a000000ff45ac00000000000f000800000000000000004000ffffffbf000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 10:33:26 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000340)={[{@usrjquota='usrjquota='}, {@nojournal_checksum='nojournal_checksum'}]}) [ 870.208238][ T3755] ldm_validate_privheads(): Disk read failed. [ 870.225934][ T3755] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 870.225943][ T3755] loop5: partition table partially beyond EOD, [ 870.326718][ T3755] truncated [ 870.330356][ T3755] loop5: p1 start 10 is beyond EOD, truncated [ 870.336542][ T3755] loop5: p2 size 2 extends beyond EOD, truncated [ 870.344241][ T3755] loop5: p3 start 225 is beyond EOD, truncated [ 870.350669][ T3755] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 870.359739][ T3755] loop5: p5 start 10 is beyond EOD, truncated [ 870.360014][ T544] tipc: TX() has been purged, node left! [ 870.365824][ T3755] loop5: p6 start 10 is beyond EOD, truncated [ 870.365850][ T3755] loop5: p7 start 10 is beyond EOD, truncated [ 870.365858][ T3755] loop5: p8 start 10 is beyond EOD, truncated [ 870.365866][ T3755] loop5: p9 start 10 is beyond EOD, truncated [ 870.365873][ T3755] loop5: p10 start 10 is beyond EOD, truncated [ 870.365880][ T3755] loop5: p11 start 10 is beyond EOD, truncated [ 870.365888][ T3755] loop5: p12 start 10 is beyond EOD, truncated [ 870.365904][ T3755] loop5: p13 start 10 is beyond EOD, truncated [ 870.365913][ T3755] loop5: p14 start 10 is beyond EOD, truncated [ 870.365921][ T3755] loop5: p15 start 10 is beyond EOD, truncated [ 870.365933][ T3755] loop5: p16 start 10 is beyond EOD, truncated 10:33:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x76, &(0x7f0000000080), 0x8) 10:33:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x82, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000200)=0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:33:26 executing program 0: unshare(0x400) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000100)={0x9}) 10:33:26 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000340)={[{@usrjquota='usrjquota='}, {@nojournal_checksum='nojournal_checksum'}]}) [ 870.458504][ T3755] loop5: p17 start 10 is beyond EOD, truncated [ 870.464690][ T3755] loop5: p18 start 10 is beyond EOD, truncated [ 870.477966][ T3755] loop5: p19 start 10 is beyond EOD, truncated [ 870.485956][ T3755] loop5: p20 start 10 is beyond EOD, truncated [ 870.493995][ T3755] loop5: p21 start 10 is beyond EOD, truncated 10:33:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x82, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000200)=0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:33:26 executing program 3: mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='ocfs2_dlmfs\x00', 0x0, 0x0) [ 870.567380][ T3755] loop5: p22 start 10 is beyond EOD, truncated [ 870.587839][ T544] tipc: TX() has been purged, node left! [ 870.592618][ T3755] loop5: p23 start 10 is beyond EOD, truncated [ 870.628884][ T3755] loop5: p24 start 10 is beyond EOD, truncated [ 870.646257][ T3755] loop5: p25 start 10 is beyond EOD, truncated 10:33:26 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000340)={[{@usrjquota='usrjquota='}, {@nojournal_checksum='nojournal_checksum'}]}) [ 870.703272][ T3755] loop5: p26 start 10 is beyond EOD, truncated 10:33:26 executing program 0: unshare(0x400) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000100)={0x9}) [ 870.747561][ T544] tipc: TX() has been purged, node left! [ 870.747630][ T3755] loop5: p27 start 10 is beyond EOD, truncated [ 870.779001][ T3755] loop5: p28 start 10 is beyond EOD, truncated [ 870.785282][ T3755] loop5: p29 start 10 is beyond EOD, truncated [ 870.797591][ T3755] loop5: p30 start 10 is beyond EOD, truncated [ 870.814651][ T3755] loop5: p31 start 10 is beyond EOD, truncated [ 870.822168][ T3755] loop5: p32 start 10 is beyond EOD, truncated 10:33:27 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 10:33:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x82, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000200)=0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 870.870111][ T3755] loop5: p33 start 10 is beyond EOD, truncated [ 870.905598][ T3755] loop5: p34 start 10 is beyond EOD, truncated [ 870.932624][ T3755] loop5: p35 start 10 is beyond EOD, truncated [ 870.986683][ T3755] loop5: p36 start 10 is beyond EOD, truncated [ 871.018972][ T3755] loop5: p37 start 10 is beyond EOD, truncated [ 871.082660][ T3755] loop5: p38 start 10 is beyond EOD, truncated [ 871.101406][ T3755] loop5: p39 start 10 is beyond EOD, truncated [ 871.108927][ T3755] loop5: p40 start 10 is beyond EOD, truncated [ 871.115121][ T3755] loop5: p41 start 10 is beyond EOD, truncated [ 871.121506][ T3755] loop5: p42 start 10 is beyond EOD, truncated [ 871.127794][ T3755] loop5: p43 start 10 is beyond EOD, truncated [ 871.133934][ T3755] loop5: p44 start 10 is beyond EOD, truncated [ 871.140195][ T3755] loop5: p45 start 10 is beyond EOD, truncated [ 871.146353][ T3755] loop5: p46 start 10 is beyond EOD, truncated [ 871.152940][ T3755] loop5: p47 start 10 is beyond EOD, truncated [ 871.159185][ T3755] loop5: p48 start 10 is beyond EOD, truncated [ 871.165340][ T3755] loop5: p49 start 10 is beyond EOD, truncated [ 871.171675][ T3755] loop5: p50 start 10 is beyond EOD, truncated [ 871.178046][ T3755] loop5: p51 start 10 is beyond EOD, truncated [ 871.184194][ T3755] loop5: p52 start 10 is beyond EOD, truncated [ 871.190639][ T3755] loop5: p53 start 10 is beyond EOD, truncated [ 871.196803][ T3755] loop5: p54 start 10 is beyond EOD, truncated [ 871.203051][ T3755] loop5: p55 start 10 is beyond EOD, truncated [ 871.209343][ T3755] loop5: p56 start 10 is beyond EOD, truncated [ 871.215607][ T3755] loop5: p57 start 10 is beyond EOD, truncated [ 871.222546][ T3755] loop5: p58 start 10 is beyond EOD, truncated [ 871.229693][ T3755] loop5: p59 start 10 is beyond EOD, truncated [ 871.235873][ T3755] loop5: p60 start 10 is beyond EOD, truncated [ 871.242122][ T3755] loop5: p61 start 10 is beyond EOD, truncated [ 871.248344][ T3755] loop5: p62 start 10 is beyond EOD, truncated [ 871.254483][ T3755] loop5: p63 start 10 is beyond EOD, truncated [ 871.260705][ T3755] loop5: p64 start 10 is beyond EOD, truncated [ 871.266858][ T3755] loop5: p65 start 10 is beyond EOD, truncated [ 871.273117][ T3755] loop5: p66 start 10 is beyond EOD, truncated [ 871.279315][ T3755] loop5: p67 start 10 is beyond EOD, truncated [ 871.285467][ T3755] loop5: p68 start 10 is beyond EOD, truncated [ 871.291840][ T3755] loop5: p69 start 10 is beyond EOD, truncated [ 871.298066][ T3755] loop5: p70 start 10 is beyond EOD, truncated [ 871.304218][ T3755] loop5: p71 start 10 is beyond EOD, truncated [ 871.322303][ T3755] loop5: p72 start 10 is beyond EOD, truncated [ 871.329338][ T3755] loop5: p73 start 10 is beyond EOD, truncated [ 871.343321][ T3755] loop5: p74 start 10 is beyond EOD, truncated [ 871.349608][ T3755] loop5: p75 start 10 is beyond EOD, truncated [ 871.355903][ T3755] loop5: p76 start 10 is beyond EOD, truncated [ 871.363309][ T3755] loop5: p77 start 10 is beyond EOD, truncated [ 871.369797][ T3755] loop5: p78 start 10 is beyond EOD, truncated [ 871.376070][ T3755] loop5: p79 start 10 is beyond EOD, truncated [ 871.382282][ T3755] loop5: p80 start 10 is beyond EOD, truncated [ 871.388654][ T3755] loop5: p81 start 10 is beyond EOD, truncated [ 871.394819][ T3755] loop5: p82 start 10 is beyond EOD, truncated [ 871.401046][ T3755] loop5: p83 start 10 is beyond EOD, truncated [ 871.407327][ T3755] loop5: p84 start 10 is beyond EOD, truncated [ 871.413581][ T3755] loop5: p85 start 10 is beyond EOD, truncated [ 871.419786][ T3755] loop5: p86 start 10 is beyond EOD, truncated [ 871.425937][ T3755] loop5: p87 start 10 is beyond EOD, truncated [ 871.432169][ T3755] loop5: p88 start 10 is beyond EOD, truncated [ 871.439008][ T3755] loop5: p89 start 10 is beyond EOD, truncated [ 871.445164][ T3755] loop5: p90 start 10 is beyond EOD, truncated [ 871.451416][ T3755] loop5: p91 start 10 is beyond EOD, truncated [ 871.457615][ T3755] loop5: p92 start 10 is beyond EOD, truncated [ 871.464370][ T3755] loop5: p93 start 10 is beyond EOD, truncated [ 871.470600][ T3755] loop5: p94 start 10 is beyond EOD, truncated [ 871.476751][ T3755] loop5: p95 start 10 is beyond EOD, truncated [ 871.482952][ T3755] loop5: p96 start 10 is beyond EOD, truncated [ 871.490241][ T3755] loop5: p97 start 10 is beyond EOD, truncated [ 871.496398][ T3755] loop5: p98 start 10 is beyond EOD, truncated [ 871.502754][ T3755] loop5: p99 start 10 is beyond EOD, truncated [ 871.508979][ T3755] loop5: p100 start 10 is beyond EOD, truncated [ 871.515214][ T3755] loop5: p101 start 10 is beyond EOD, truncated [ 871.521555][ T3755] loop5: p102 start 10 is beyond EOD, truncated [ 871.527861][ T3755] loop5: p103 start 10 is beyond EOD, truncated [ 871.534100][ T3755] loop5: p104 start 10 is beyond EOD, truncated [ 871.540435][ T3755] loop5: p105 start 10 is beyond EOD, truncated [ 871.546750][ T3755] loop5: p106 start 10 is beyond EOD, truncated [ 871.553683][ T3755] loop5: p107 start 10 is beyond EOD, truncated [ 871.560043][ T3755] loop5: p108 start 10 is beyond EOD, truncated [ 871.566321][ T3755] loop5: p109 start 10 is beyond EOD, truncated [ 871.572910][ T3755] loop5: p110 start 10 is beyond EOD, truncated [ 871.579421][ T3755] loop5: p111 start 10 is beyond EOD, truncated [ 871.585783][ T3755] loop5: p112 start 10 is beyond EOD, truncated [ 871.592205][ T3755] loop5: p113 start 10 is beyond EOD, truncated [ 871.598570][ T3755] loop5: p114 start 10 is beyond EOD, truncated [ 871.604844][ T3755] loop5: p115 start 10 is beyond EOD, truncated [ 871.611269][ T3755] loop5: p116 start 10 is beyond EOD, truncated [ 871.618454][ T3755] loop5: p117 start 10 is beyond EOD, truncated [ 871.624744][ T3755] loop5: p118 start 10 is beyond EOD, truncated [ 871.631090][ T3755] loop5: p119 start 10 is beyond EOD, truncated [ 871.637390][ T3755] loop5: p120 start 10 is beyond EOD, truncated [ 871.643718][ T3755] loop5: p121 start 10 is beyond EOD, truncated [ 871.656258][ T3755] loop5: p122 start 10 is beyond EOD, truncated [ 871.663264][ T3755] loop5: p123 start 10 is beyond EOD, truncated [ 871.669619][ T3755] loop5: p124 start 10 is beyond EOD, truncated [ 871.675872][ T3755] loop5: p125 start 10 is beyond EOD, truncated [ 871.682171][ T3755] loop5: p126 start 10 is beyond EOD, truncated [ 871.688552][ T3755] loop5: p127 start 10 is beyond EOD, truncated [ 871.694807][ T3755] loop5: p128 start 10 is beyond EOD, truncated [ 871.701109][ T3755] loop5: p129 start 10 is beyond EOD, truncated [ 871.707352][ T3755] loop5: p130 start 10 is beyond EOD, truncated [ 871.713795][ T3755] loop5: p131 start 10 is beyond EOD, truncated [ 871.720089][ T3755] loop5: p132 start 10 is beyond EOD, truncated [ 871.726326][ T3755] loop5: p133 start 10 is beyond EOD, truncated [ 871.732638][ T3755] loop5: p134 start 10 is beyond EOD, truncated [ 871.738957][ T3755] loop5: p135 start 10 is beyond EOD, truncated [ 871.745193][ T3755] loop5: p136 start 10 is beyond EOD, truncated [ 871.752433][ T3755] loop5: p137 start 10 is beyond EOD, truncated [ 871.758944][ T3755] loop5: p138 start 10 is beyond EOD, truncated [ 871.765186][ T3755] loop5: p139 start 10 is beyond EOD, truncated [ 871.772234][ T3755] loop5: p140 start 10 is beyond EOD, truncated [ 871.778759][ T3755] loop5: p141 start 10 is beyond EOD, truncated [ 871.784998][ T3755] loop5: p142 start 10 is beyond EOD, truncated [ 871.791348][ T3755] loop5: p143 start 10 is beyond EOD, truncated [ 871.797798][ T3755] loop5: p144 start 10 is beyond EOD, truncated [ 871.804040][ T3755] loop5: p145 start 10 is beyond EOD, truncated [ 871.810419][ T3755] loop5: p146 start 10 is beyond EOD, truncated [ 871.816662][ T3755] loop5: p147 start 10 is beyond EOD, truncated [ 871.823028][ T3755] loop5: p148 start 10 is beyond EOD, truncated [ 871.829346][ T3755] loop5: p149 start 10 is beyond EOD, truncated [ 871.835678][ T3755] loop5: p150 start 10 is beyond EOD, truncated [ 871.842039][ T3755] loop5: p151 start 10 is beyond EOD, truncated [ 871.848370][ T3755] loop5: p152 start 10 is beyond EOD, truncated [ 871.854603][ T3755] loop5: p153 start 10 is beyond EOD, truncated [ 871.860927][ T3755] loop5: p154 start 10 is beyond EOD, truncated [ 871.867177][ T3755] loop5: p155 start 10 is beyond EOD, truncated [ 871.873485][ T3755] loop5: p156 start 10 is beyond EOD, truncated [ 871.881432][ T3755] loop5: p157 start 10 is beyond EOD, truncated [ 871.887961][ T3755] loop5: p158 start 10 is beyond EOD, truncated [ 871.894339][ T3755] loop5: p159 start 10 is beyond EOD, truncated [ 871.900704][ T3755] loop5: p160 start 10 is beyond EOD, truncated [ 871.906941][ T3755] loop5: p161 start 10 is beyond EOD, truncated [ 871.913301][ T3755] loop5: p162 start 10 is beyond EOD, truncated [ 871.919617][ T3755] loop5: p163 start 10 is beyond EOD, truncated [ 871.925882][ T3755] loop5: p164 start 10 is beyond EOD, truncated [ 871.932204][ T3755] loop5: p165 start 10 is beyond EOD, truncated [ 871.938606][ T3755] loop5: p166 start 10 is beyond EOD, truncated [ 871.944828][ T3755] loop5: p167 start 10 is beyond EOD, truncated [ 871.951279][ T3755] loop5: p168 start 10 is beyond EOD, truncated [ 871.957593][ T3755] loop5: p169 start 10 is beyond EOD, truncated [ 871.963830][ T3755] loop5: p170 start 10 is beyond EOD, truncated [ 871.970544][ T3755] loop5: p171 start 10 is beyond EOD, truncated [ 871.976942][ T3755] loop5: p172 start 10 is beyond EOD, truncated [ 871.983380][ T3755] loop5: p173 start 10 is beyond EOD, truncated [ 871.990584][ T3755] loop5: p174 start 10 is beyond EOD, truncated [ 871.996821][ T3755] loop5: p175 start 10 is beyond EOD, truncated [ 872.003212][ T3755] loop5: p176 start 10 is beyond EOD, truncated [ 872.010322][ T3755] loop5: p177 start 10 is beyond EOD, truncated [ 872.016630][ T3755] loop5: p178 start 10 is beyond EOD, truncated [ 872.022941][ T3755] loop5: p179 start 10 is beyond EOD, truncated [ 872.029353][ T3755] loop5: p180 start 10 is beyond EOD, truncated [ 872.036026][ T3755] loop5: p181 start 10 is beyond EOD, truncated [ 872.042456][ T3755] loop5: p182 start 10 is beyond EOD, truncated [ 872.048784][ T3755] loop5: p183 start 10 is beyond EOD, truncated [ 872.055184][ T3755] loop5: p184 start 10 is beyond EOD, truncated [ 872.061541][ T3755] loop5: p185 start 10 is beyond EOD, truncated [ 872.067974][ T3755] loop5: p186 start 10 is beyond EOD, truncated [ 872.074209][ T3755] loop5: p187 start 10 is beyond EOD, truncated [ 872.080543][ T3755] loop5: p188 start 10 is beyond EOD, truncated [ 872.086893][ T3755] loop5: p189 start 10 is beyond EOD, truncated [ 872.093247][ T3755] loop5: p190 start 10 is beyond EOD, truncated [ 872.100357][ T3755] loop5: p191 start 10 is beyond EOD, truncated [ 872.106605][ T3755] loop5: p192 start 10 is beyond EOD, truncated [ 872.112929][ T3755] loop5: p193 start 10 is beyond EOD, truncated [ 872.121398][ T3755] loop5: p194 start 10 is beyond EOD, truncated [ 872.127951][ T3755] loop5: p195 start 10 is beyond EOD, truncated [ 872.134334][ T3755] loop5: p196 start 10 is beyond EOD, truncated [ 872.141328][ T3755] loop5: p197 start 10 is beyond EOD, truncated [ 872.147652][ T3755] loop5: p198 start 10 is beyond EOD, truncated [ 872.154055][ T3755] loop5: p199 start 10 is beyond EOD, truncated [ 872.160376][ T3755] loop5: p200 start 10 is beyond EOD, truncated [ 872.166629][ T3755] loop5: p201 start 10 is beyond EOD, truncated [ 872.173006][ T3755] loop5: p202 start 10 is beyond EOD, truncated [ 872.179334][ T3755] loop5: p203 start 10 is beyond EOD, truncated [ 872.185573][ T3755] loop5: p204 start 10 is beyond EOD, truncated [ 872.191884][ T3755] loop5: p205 start 10 is beyond EOD, truncated [ 872.198468][ T3755] loop5: p206 start 10 is beyond EOD, truncated [ 872.204704][ T3755] loop5: p207 start 10 is beyond EOD, truncated [ 872.211765][ T3755] loop5: p208 start 10 is beyond EOD, truncated [ 872.218085][ T3755] loop5: p209 start 10 is beyond EOD, truncated [ 872.224327][ T3755] loop5: p210 start 10 is beyond EOD, truncated [ 872.230768][ T3755] loop5: p211 start 10 is beyond EOD, truncated [ 872.237011][ T3755] loop5: p212 start 10 is beyond EOD, truncated [ 872.243366][ T3755] loop5: p213 start 10 is beyond EOD, truncated [ 872.249761][ T3755] loop5: p214 start 10 is beyond EOD, truncated [ 872.257650][ T3755] loop5: p215 start 10 is beyond EOD, truncated [ 872.263891][ T3755] loop5: p216 start 10 is beyond EOD, truncated [ 872.270928][ T3755] loop5: p217 start 10 is beyond EOD, truncated [ 872.277177][ T3755] loop5: p218 start 10 is beyond EOD, truncated [ 872.283512][ T3755] loop5: p219 start 10 is beyond EOD, truncated [ 872.289856][ T3755] loop5: p220 start 10 is beyond EOD, truncated [ 872.296094][ T3755] loop5: p221 start 10 is beyond EOD, truncated [ 872.302411][ T3755] loop5: p222 start 10 is beyond EOD, truncated [ 872.308831][ T3755] loop5: p223 start 10 is beyond EOD, truncated [ 872.315066][ T3755] loop5: p224 start 10 is beyond EOD, truncated [ 872.322031][ T3755] loop5: p225 start 10 is beyond EOD, truncated [ 872.328361][ T3755] loop5: p226 start 10 is beyond EOD, truncated [ 872.334599][ T3755] loop5: p227 start 10 is beyond EOD, truncated [ 872.340923][ T3755] loop5: p228 start 10 is beyond EOD, truncated [ 872.347165][ T3755] loop5: p229 start 10 is beyond EOD, truncated [ 872.353680][ T3755] loop5: p230 start 10 is beyond EOD, truncated [ 872.360007][ T3755] loop5: p231 start 10 is beyond EOD, truncated [ 872.366244][ T3755] loop5: p232 start 10 is beyond EOD, truncated [ 872.372732][ T3755] loop5: p233 start 10 is beyond EOD, truncated [ 872.379081][ T3755] loop5: p234 start 10 is beyond EOD, truncated [ 872.385322][ T3755] loop5: p235 start 10 is beyond EOD, truncated [ 872.391679][ T3755] loop5: p236 start 10 is beyond EOD, truncated [ 872.398465][ T3755] loop5: p237 start 10 is beyond EOD, truncated [ 872.404714][ T3755] loop5: p238 start 10 is beyond EOD, truncated [ 872.411223][ T3755] loop5: p239 start 10 is beyond EOD, truncated [ 872.417721][ T3755] loop5: p240 start 10 is beyond EOD, truncated [ 872.423967][ T3755] loop5: p241 start 10 is beyond EOD, truncated [ 872.430958][ T3755] loop5: p242 start 10 is beyond EOD, truncated [ 872.437393][ T3755] loop5: p243 start 10 is beyond EOD, truncated [ 872.443715][ T3755] loop5: p244 start 10 is beyond EOD, truncated [ 872.450330][ T3755] loop5: p245 start 10 is beyond EOD, truncated [ 872.456588][ T3755] loop5: p246 start 10 is beyond EOD, truncated [ 872.462932][ T3755] loop5: p247 start 10 is beyond EOD, truncated [ 872.469303][ T3755] loop5: p248 start 10 is beyond EOD, truncated [ 872.475542][ T3755] loop5: p249 start 10 is beyond EOD, truncated [ 872.481853][ T3755] loop5: p250 start 10 is beyond EOD, truncated 10:33:28 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="0201420000000a000000ff45ac00000000000f000800000000000000004000ffffffbf000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 10:33:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) fchown(r0, r2, 0x0) 10:33:28 executing program 0: unshare(0x400) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000100)={0x9}) 10:33:28 executing program 4: unshare(0x20600) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x0) 10:33:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@ipv4={[0xfc]}, @dev, @rand_addr="d9c21658c8e9894a8e1413e69f816471"}) 10:33:28 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) [ 872.488160][ T3755] loop5: p251 start 10 is beyond EOD, truncated [ 872.494387][ T3755] loop5: p252 start 10 is beyond EOD, truncated [ 872.500714][ T3755] loop5: p253 start 10 is beyond EOD, truncated [ 872.506945][ T3755] loop5: p254 start 10 is beyond EOD, truncated [ 872.513271][ T3755] loop5: p255 start 10 is beyond EOD, truncated 10:33:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@ipv4={[0xfc]}, @dev, @rand_addr="d9c21658c8e9894a8e1413e69f816471"}) 10:33:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) fchown(r0, r2, 0x0) 10:33:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@ipv4={[0xfc]}, @dev, @rand_addr="d9c21658c8e9894a8e1413e69f816471"}) [ 872.809678][ T4292] ldm_validate_privheads(): Disk read failed. 10:33:29 executing program 0: unshare(0x400) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045510, &(0x7f0000000100)={0x9}) 10:33:29 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) fchown(r0, r2, 0x0) 10:33:29 executing program 4: unshare(0x20600) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x0) [ 872.861066][ T4292] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 872.861079][ T4292] loop5: partition table partially beyond EOD, truncated [ 873.023937][ T4292] loop5: p1 start 10 is beyond EOD, truncated [ 873.049406][ T4292] loop5: p2 size 2 extends beyond EOD, truncated [ 873.098232][ T4292] loop5: p3 start 225 is beyond EOD, truncated [ 873.127926][ T4292] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 873.155398][ T4292] loop5: p5 start 10 is beyond EOD, truncated [ 873.173249][ T4292] loop5: p6 start 10 is beyond EOD, truncated [ 873.182470][ T4292] loop5: p7 start 10 is beyond EOD, truncated [ 873.194288][ T4292] loop5: p8 start 10 is beyond EOD, truncated [ 873.201632][ T4292] loop5: p9 start 10 is beyond EOD, truncated [ 873.208394][ T4292] loop5: p10 start 10 is beyond EOD, truncated [ 873.218654][ T4292] loop5: p11 start 10 is beyond EOD, truncated [ 873.225381][ T4292] loop5: p12 start 10 is beyond EOD, truncated [ 873.232789][ T4292] loop5: p13 start 10 is beyond EOD, truncated [ 873.241025][ T4292] loop5: p14 start 10 is beyond EOD, truncated [ 873.253456][ T4292] loop5: p15 start 10 is beyond EOD, truncated [ 873.261416][ T4292] loop5: p16 start 10 is beyond EOD, truncated [ 873.270615][ T4292] loop5: p17 start 10 is beyond EOD, truncated [ 873.276885][ T4292] loop5: p18 start 10 is beyond EOD, truncated [ 873.285570][ T4292] loop5: p19 start 10 is beyond EOD, truncated [ 873.294672][ T4292] loop5: p20 start 10 is beyond EOD, truncated [ 873.302378][ T4292] loop5: p21 start 10 is beyond EOD, truncated [ 873.312974][ T4292] loop5: p22 start 10 is beyond EOD, truncated [ 873.320965][ T4292] loop5: p23 start 10 is beyond EOD, truncated [ 873.327312][ T4292] loop5: p24 start 10 is beyond EOD, truncated [ 873.336238][ T4292] loop5: p25 start 10 is beyond EOD, truncated [ 873.343903][ T4292] loop5: p26 start 10 is beyond EOD, truncated [ 873.354456][ T4292] loop5: p27 start 10 is beyond EOD, truncated [ 873.362536][ T4292] loop5: p28 start 10 is beyond EOD, truncated [ 873.371359][ T4292] loop5: p29 start 10 is beyond EOD, truncated [ 873.377683][ T4292] loop5: p30 start 10 is beyond EOD, truncated [ 873.383986][ T4292] loop5: p31 start 10 is beyond EOD, truncated [ 873.394829][ T4292] loop5: p32 start 10 is beyond EOD, truncated [ 873.401708][ T4292] loop5: p33 start 10 is beyond EOD, truncated [ 873.411883][ T4292] loop5: p34 start 10 is beyond EOD, truncated [ 873.418292][ T4292] loop5: p35 start 10 is beyond EOD, truncated [ 873.424549][ T4292] loop5: p36 start 10 is beyond EOD, truncated [ 873.437381][ T4292] loop5: p37 start 10 is beyond EOD, truncated [ 873.445439][ T4292] loop5: p38 start 10 is beyond EOD, truncated [ 873.455593][ T4292] loop5: p39 start 10 is beyond EOD, truncated [ 873.462372][ T4292] loop5: p40 start 10 is beyond EOD, truncated [ 873.472219][ T4292] loop5: p41 start 10 is beyond EOD, truncated [ 873.478600][ T4292] loop5: p42 start 10 is beyond EOD, truncated [ 873.484880][ T4292] loop5: p43 start 10 is beyond EOD, truncated [ 873.492132][ T4292] loop5: p44 start 10 is beyond EOD, truncated [ 873.499313][ T4292] loop5: p45 start 10 is beyond EOD, truncated [ 873.505575][ T4292] loop5: p46 start 10 is beyond EOD, truncated [ 873.511870][ T4292] loop5: p47 start 10 is beyond EOD, truncated [ 873.518532][ T4292] loop5: p48 start 10 is beyond EOD, truncated [ 873.525616][ T4292] loop5: p49 start 10 is beyond EOD, truncated [ 873.532340][ T4292] loop5: p50 start 10 is beyond EOD, truncated [ 873.542997][ T4292] loop5: p51 start 10 is beyond EOD, truncated [ 873.549885][ T4292] loop5: p52 start 10 is beyond EOD, truncated [ 873.556774][ T4292] loop5: p53 start 10 is beyond EOD, truncated [ 873.567111][ T4292] loop5: p54 start 10 is beyond EOD, truncated [ 873.573455][ T4292] loop5: p55 start 10 is beyond EOD, truncated [ 873.579918][ T4292] loop5: p56 start 10 is beyond EOD, truncated [ 873.586202][ T4292] loop5: p57 start 10 is beyond EOD, truncated [ 873.592533][ T4292] loop5: p58 start 10 is beyond EOD, truncated [ 873.598873][ T4292] loop5: p59 start 10 is beyond EOD, truncated [ 873.605132][ T4292] loop5: p60 start 10 is beyond EOD, truncated [ 873.612153][ T4292] loop5: p61 start 10 is beyond EOD, truncated [ 873.618468][ T4292] loop5: p62 start 10 is beyond EOD, truncated [ 873.624718][ T4292] loop5: p63 start 10 is beyond EOD, truncated [ 873.631034][ T4292] loop5: p64 start 10 is beyond EOD, truncated [ 873.637456][ T4292] loop5: p65 start 10 is beyond EOD, truncated [ 873.643785][ T4292] loop5: p66 start 10 is beyond EOD, truncated [ 873.651179][ T4292] loop5: p67 start 10 is beyond EOD, truncated [ 873.657419][ T4292] loop5: p68 start 10 is beyond EOD, truncated [ 873.663816][ T4292] loop5: p69 start 10 is beyond EOD, truncated [ 873.670106][ T4292] loop5: p70 start 10 is beyond EOD, truncated [ 873.676327][ T4292] loop5: p71 start 10 is beyond EOD, truncated [ 873.682752][ T4292] loop5: p72 start 10 is beyond EOD, truncated [ 873.689087][ T4292] loop5: p73 start 10 is beyond EOD, truncated [ 873.695317][ T4292] loop5: p74 start 10 is beyond EOD, truncated [ 873.701776][ T4292] loop5: p75 start 10 is beyond EOD, truncated [ 873.708295][ T4292] loop5: p76 start 10 is beyond EOD, truncated [ 873.714519][ T4292] loop5: p77 start 10 is beyond EOD, truncated [ 873.721970][ T4292] loop5: p78 start 10 is beyond EOD, truncated [ 873.728658][ T4292] loop5: p79 start 10 is beyond EOD, truncated [ 873.735486][ T4292] loop5: p80 start 10 is beyond EOD, truncated [ 873.741900][ T4292] loop5: p81 start 10 is beyond EOD, truncated [ 873.748311][ T4292] loop5: p82 start 10 is beyond EOD, truncated [ 873.754641][ T4292] loop5: p83 start 10 is beyond EOD, truncated [ 873.760939][ T4292] loop5: p84 start 10 is beyond EOD, truncated [ 873.767231][ T4292] loop5: p85 start 10 is beyond EOD, truncated [ 873.773654][ T4292] loop5: p86 start 10 is beyond EOD, truncated [ 873.780020][ T4292] loop5: p87 start 10 is beyond EOD, truncated [ 873.786284][ T4292] loop5: p88 start 10 is beyond EOD, truncated [ 873.792641][ T4292] loop5: p89 start 10 is beyond EOD, truncated [ 873.798919][ T4292] loop5: p90 start 10 is beyond EOD, truncated [ 873.805313][ T4292] loop5: p91 start 10 is beyond EOD, truncated [ 873.811706][ T4292] loop5: p92 start 10 is beyond EOD, truncated [ 873.817977][ T4292] loop5: p93 start 10 is beyond EOD, truncated [ 873.824356][ T4292] loop5: p94 start 10 is beyond EOD, truncated [ 873.831384][ T4292] loop5: p95 start 10 is beyond EOD, truncated [ 873.837714][ T4292] loop5: p96 start 10 is beyond EOD, truncated [ 873.844048][ T4292] loop5: p97 start 10 is beyond EOD, truncated [ 873.850378][ T4292] loop5: p98 start 10 is beyond EOD, truncated [ 873.856775][ T4292] loop5: p99 start 10 is beyond EOD, truncated [ 873.863360][ T4292] loop5: p100 start 10 is beyond EOD, truncated [ 873.869868][ T4292] loop5: p101 start 10 is beyond EOD, truncated [ 873.876172][ T4292] loop5: p102 start 10 is beyond EOD, truncated [ 873.882601][ T4292] loop5: p103 start 10 is beyond EOD, truncated [ 873.889175][ T4292] loop5: p104 start 10 is beyond EOD, truncated [ 873.895614][ T4292] loop5: p105 start 10 is beyond EOD, truncated [ 873.902047][ T4292] loop5: p106 start 10 is beyond EOD, truncated [ 873.908555][ T4292] loop5: p107 start 10 is beyond EOD, truncated [ 873.914987][ T4292] loop5: p108 start 10 is beyond EOD, truncated [ 873.921397][ T4292] loop5: p109 start 10 is beyond EOD, truncated [ 873.927908][ T4292] loop5: p110 start 10 is beyond EOD, truncated [ 873.934256][ T4292] loop5: p111 start 10 is beyond EOD, truncated [ 873.942004][ T4292] loop5: p112 start 10 is beyond EOD, truncated [ 873.948545][ T4292] loop5: p113 start 10 is beyond EOD, truncated [ 873.954845][ T4292] loop5: p114 start 10 is beyond EOD, truncated [ 873.961244][ T4292] loop5: p115 start 10 is beyond EOD, truncated [ 873.967685][ T4292] loop5: p116 start 10 is beyond EOD, truncated [ 873.973995][ T4292] loop5: p117 start 10 is beyond EOD, truncated [ 873.980414][ T4292] loop5: p118 start 10 is beyond EOD, truncated [ 873.986727][ T4292] loop5: p119 start 10 is beyond EOD, truncated [ 873.993134][ T4292] loop5: p120 start 10 is beyond EOD, truncated [ 873.999730][ T4292] loop5: p121 start 10 is beyond EOD, truncated [ 874.006354][ T4292] loop5: p122 start 10 is beyond EOD, truncated [ 874.012758][ T4292] loop5: p123 start 10 is beyond EOD, truncated [ 874.019174][ T4292] loop5: p124 start 10 is beyond EOD, truncated [ 874.025544][ T4292] loop5: p125 start 10 is beyond EOD, truncated [ 874.031925][ T4292] loop5: p126 start 10 is beyond EOD, truncated [ 874.038435][ T4292] loop5: p127 start 10 is beyond EOD, truncated [ 874.044885][ T4292] loop5: p128 start 10 is beyond EOD, truncated [ 874.052578][ T4292] loop5: p129 start 10 is beyond EOD, truncated [ 874.059034][ T4292] loop5: p130 start 10 is beyond EOD, truncated [ 874.065368][ T4292] loop5: p131 start 10 is beyond EOD, truncated [ 874.071747][ T4292] loop5: p132 start 10 is beyond EOD, truncated [ 874.078174][ T4292] loop5: p133 start 10 is beyond EOD, truncated [ 874.084546][ T4292] loop5: p134 start 10 is beyond EOD, truncated [ 874.090972][ T4292] loop5: p135 start 10 is beyond EOD, truncated [ 874.097316][ T4292] loop5: p136 start 10 is beyond EOD, truncated [ 874.103731][ T4292] loop5: p137 start 10 is beyond EOD, truncated [ 874.110203][ T4292] loop5: p138 start 10 is beyond EOD, truncated [ 874.116536][ T4292] loop5: p139 start 10 is beyond EOD, truncated [ 874.122934][ T4292] loop5: p140 start 10 is beyond EOD, truncated [ 874.129332][ T4292] loop5: p141 start 10 is beyond EOD, truncated [ 874.135704][ T4292] loop5: p142 start 10 is beyond EOD, truncated [ 874.142082][ T4292] loop5: p143 start 10 is beyond EOD, truncated [ 874.148446][ T4292] loop5: p144 start 10 is beyond EOD, truncated [ 874.154820][ T4292] loop5: p145 start 10 is beyond EOD, truncated [ 874.162289][ T4292] loop5: p146 start 10 is beyond EOD, truncated [ 874.168747][ T4292] loop5: p147 start 10 is beyond EOD, truncated [ 874.175081][ T4292] loop5: p148 start 10 is beyond EOD, truncated [ 874.181474][ T4292] loop5: p149 start 10 is beyond EOD, truncated [ 874.187869][ T4292] loop5: p150 start 10 is beyond EOD, truncated [ 874.194225][ T4292] loop5: p151 start 10 is beyond EOD, truncated [ 874.200616][ T4292] loop5: p152 start 10 is beyond EOD, truncated [ 874.206938][ T4292] loop5: p153 start 10 is beyond EOD, truncated [ 874.213454][ T4292] loop5: p154 start 10 is beyond EOD, truncated [ 874.219818][ T4292] loop5: p155 start 10 is beyond EOD, truncated [ 874.226113][ T4292] loop5: p156 start 10 is beyond EOD, truncated [ 874.232531][ T4292] loop5: p157 start 10 is beyond EOD, truncated [ 874.238921][ T4292] loop5: p158 start 10 is beyond EOD, truncated [ 874.245243][ T4292] loop5: p159 start 10 is beyond EOD, truncated [ 874.251804][ T4292] loop5: p160 start 10 is beyond EOD, truncated [ 874.258193][ T4292] loop5: p161 start 10 is beyond EOD, truncated [ 874.264521][ T4292] loop5: p162 start 10 is beyond EOD, truncated [ 874.271854][ T4292] loop5: p163 start 10 is beyond EOD, truncated [ 874.278440][ T4292] loop5: p164 start 10 is beyond EOD, truncated [ 874.285067][ T4292] loop5: p165 start 10 is beyond EOD, truncated [ 874.291547][ T4292] loop5: p166 start 10 is beyond EOD, truncated [ 874.297962][ T4292] loop5: p167 start 10 is beyond EOD, truncated [ 874.304289][ T4292] loop5: p168 start 10 is beyond EOD, truncated [ 874.310713][ T4292] loop5: p169 start 10 is beyond EOD, truncated [ 874.317027][ T4292] loop5: p170 start 10 is beyond EOD, truncated [ 874.323517][ T4292] loop5: p171 start 10 is beyond EOD, truncated [ 874.330057][ T4292] loop5: p172 start 10 is beyond EOD, truncated [ 874.336375][ T4292] loop5: p173 start 10 is beyond EOD, truncated [ 874.342785][ T4292] loop5: p174 start 10 is beyond EOD, truncated [ 874.349188][ T4292] loop5: p175 start 10 is beyond EOD, truncated [ 874.355497][ T4292] loop5: p176 start 10 is beyond EOD, truncated [ 874.361872][ T4292] loop5: p177 start 10 is beyond EOD, truncated [ 874.368328][ T4292] loop5: p178 start 10 is beyond EOD, truncated [ 874.374640][ T4292] loop5: p179 start 10 is beyond EOD, truncated [ 874.382236][ T4292] loop5: p180 start 10 is beyond EOD, truncated [ 874.388686][ T4292] loop5: p181 start 10 is beyond EOD, truncated [ 874.394998][ T4292] loop5: p182 start 10 is beyond EOD, truncated [ 874.401483][ T4292] loop5: p183 start 10 is beyond EOD, truncated [ 874.407903][ T4292] loop5: p184 start 10 is beyond EOD, truncated [ 874.414247][ T4292] loop5: p185 start 10 is beyond EOD, truncated [ 874.420626][ T4292] loop5: p186 start 10 is beyond EOD, truncated [ 874.426992][ T4292] loop5: p187 start 10 is beyond EOD, truncated [ 874.433368][ T4292] loop5: p188 start 10 is beyond EOD, truncated [ 874.439730][ T4292] loop5: p189 start 10 is beyond EOD, truncated [ 874.446176][ T4292] loop5: p190 start 10 is beyond EOD, truncated [ 874.452583][ T4292] loop5: p191 start 10 is beyond EOD, truncated [ 874.458958][ T4292] loop5: p192 start 10 is beyond EOD, truncated [ 874.465295][ T4292] loop5: p193 start 10 is beyond EOD, truncated [ 874.471789][ T4292] loop5: p194 start 10 is beyond EOD, truncated [ 874.478133][ T4292] loop5: p195 start 10 is beyond EOD, truncated [ 874.484557][ T4292] loop5: p196 start 10 is beyond EOD, truncated [ 874.491644][ T4292] loop5: p197 start 10 is beyond EOD, truncated [ 874.498099][ T4292] loop5: p198 start 10 is beyond EOD, truncated [ 874.504431][ T4292] loop5: p199 start 10 is beyond EOD, truncated [ 874.510845][ T4292] loop5: p200 start 10 is beyond EOD, truncated [ 874.517145][ T4292] loop5: p201 start 10 is beyond EOD, truncated [ 874.524643][ T4292] loop5: p202 start 10 is beyond EOD, truncated [ 874.531205][ T4292] loop5: p203 start 10 is beyond EOD, truncated [ 874.537766][ T4292] loop5: p204 start 10 is beyond EOD, truncated [ 874.544127][ T4292] loop5: p205 start 10 is beyond EOD, truncated [ 874.550514][ T4292] loop5: p206 start 10 is beyond EOD, truncated [ 874.556868][ T4292] loop5: p207 start 10 is beyond EOD, truncated [ 874.563506][ T4292] loop5: p208 start 10 is beyond EOD, truncated [ 874.569983][ T4292] loop5: p209 start 10 is beyond EOD, truncated [ 874.576295][ T4292] loop5: p210 start 10 is beyond EOD, truncated [ 874.582965][ T4292] loop5: p211 start 10 is beyond EOD, truncated [ 874.589550][ T4292] loop5: p212 start 10 is beyond EOD, truncated [ 874.596345][ T4292] loop5: p213 start 10 is beyond EOD, truncated [ 874.603549][ T4292] loop5: p214 start 10 is beyond EOD, truncated [ 874.610410][ T4292] loop5: p215 start 10 is beyond EOD, truncated [ 874.617593][ T4292] loop5: p216 start 10 is beyond EOD, truncated [ 874.623900][ T4292] loop5: p217 start 10 is beyond EOD, truncated [ 874.630323][ T4292] loop5: p218 start 10 is beyond EOD, truncated [ 874.636775][ T4292] loop5: p219 start 10 is beyond EOD, truncated [ 874.643199][ T4292] loop5: p220 start 10 is beyond EOD, truncated [ 874.649594][ T4292] loop5: p221 start 10 is beyond EOD, truncated [ 874.655955][ T4292] loop5: p222 start 10 is beyond EOD, truncated [ 874.662462][ T4292] loop5: p223 start 10 is beyond EOD, truncated [ 874.668861][ T4292] loop5: p224 start 10 is beyond EOD, truncated [ 874.675237][ T4292] loop5: p225 start 10 is beyond EOD, truncated [ 874.681609][ T4292] loop5: p226 start 10 is beyond EOD, truncated [ 874.688172][ T4292] loop5: p227 start 10 is beyond EOD, truncated [ 874.694574][ T4292] loop5: p228 start 10 is beyond EOD, truncated [ 874.700976][ T4292] loop5: p229 start 10 is beyond EOD, truncated [ 874.707421][ T4292] loop5: p230 start 10 is beyond EOD, truncated [ 874.714667][ T4292] loop5: p231 start 10 is beyond EOD, truncated [ 874.721144][ T4292] loop5: p232 start 10 is beyond EOD, truncated [ 874.727478][ T4292] loop5: p233 start 10 is beyond EOD, truncated [ 874.733928][ T4292] loop5: p234 start 10 is beyond EOD, truncated [ 874.740314][ T4292] loop5: p235 start 10 is beyond EOD, truncated [ 874.746631][ T4292] loop5: p236 start 10 is beyond EOD, truncated [ 874.753066][ T4292] loop5: p237 start 10 is beyond EOD, truncated [ 874.759895][ T4292] loop5: p238 start 10 is beyond EOD, truncated [ 874.766211][ T4292] loop5: p239 start 10 is beyond EOD, truncated [ 874.772678][ T4292] loop5: p240 start 10 is beyond EOD, truncated [ 874.779145][ T4292] loop5: p241 start 10 is beyond EOD, truncated [ 874.785446][ T4292] loop5: p242 start 10 is beyond EOD, truncated [ 874.791881][ T4292] loop5: p243 start 10 is beyond EOD, truncated [ 874.798266][ T4292] loop5: p244 start 10 is beyond EOD, truncated [ 874.804573][ T4292] loop5: p245 start 10 is beyond EOD, truncated [ 874.810989][ T4292] loop5: p246 start 10 is beyond EOD, truncated [ 874.817312][ T4292] loop5: p247 start 10 is beyond EOD, truncated [ 874.824336][ T4292] loop5: p248 start 10 is beyond EOD, truncated [ 874.830764][ T4292] loop5: p249 start 10 is beyond EOD, truncated [ 874.837078][ T4292] loop5: p250 start 10 is beyond EOD, truncated [ 874.843429][ T4292] loop5: p251 start 10 is beyond EOD, truncated [ 874.849843][ T4292] loop5: p252 start 10 is beyond EOD, truncated [ 874.856341][ T4292] loop5: p253 start 10 is beyond EOD, truncated 10:33:31 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="0201420000000a000000ff45ac00000000000f000800000000000000004000ffffffbf000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 10:33:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@ipv4={[0xfc]}, @dev, @rand_addr="d9c21658c8e9894a8e1413e69f816471"}) 10:33:31 executing program 0: unshare(0x20600) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x0) 10:33:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) fchown(r0, r2, 0x0) 10:33:31 executing program 4: unshare(0x20600) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x0) [ 874.862776][ T4292] loop5: p254 start 10 is beyond EOD, truncated [ 874.869226][ T4292] loop5: p255 start 10 is beyond EOD, truncated 10:33:31 executing program 2: unshare(0x20600) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x0) 10:33:31 executing program 1: unshare(0x20600) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x0) 10:33:31 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x162}], 0x808480, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r1) writev(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) 10:33:31 executing program 2: unshare(0x20600) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x0) 10:33:31 executing program 0: unshare(0x20600) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x0) 10:33:31 executing program 4: unshare(0x20600) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x0) [ 875.139278][ T4480] ldm_validate_privheads(): Disk read failed. [ 875.160475][ T4480] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 875.170895][ T4480] loop5: partition table partially beyond EOD, truncated [ 875.273944][ T4480] loop5: p1 start 10 is beyond EOD, truncated [ 875.282276][ T4480] loop5: p2 size 2 extends beyond EOD, truncated 10:33:31 executing program 1: unshare(0x20600) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x0) [ 875.346089][ T28] audit: type=1800 audit(1581244411.550:369): pid=4492 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=73 res=0 [ 875.370033][ T4480] loop5: p3 start 225 is beyond EOD, truncated [ 875.443303][ T4480] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 875.478543][ T28] audit: type=1804 audit(1581244411.560:370): pid=4492 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir027496895/syzkaller.2zliw0/1778/file0/file0" dev="loop3" ino=73 res=1 [ 875.514060][ T4480] loop5: p5 start 10 is beyond EOD, truncated [ 875.573776][ T4480] loop5: p6 start 10 is beyond EOD, truncated [ 875.601987][ T4480] loop5: p7 start 10 is beyond EOD, truncated [ 875.622750][ T4480] loop5: p8 start 10 is beyond EOD, truncated [ 875.651157][ T4480] loop5: p9 start 10 is beyond EOD, truncated [ 875.659883][ T4480] loop5: p10 start 10 is beyond EOD, truncated [ 875.671913][ T4480] loop5: p11 start 10 is beyond EOD, truncated [ 875.678826][ T4480] loop5: p12 start 10 is beyond EOD, truncated [ 875.685148][ T4480] loop5: p13 start 10 is beyond EOD, truncated [ 875.697868][ T4480] loop5: p14 start 10 is beyond EOD, truncated [ 875.704349][ T4480] loop5: p15 start 10 is beyond EOD, truncated [ 875.710836][ T4480] loop5: p16 start 10 is beyond EOD, truncated [ 875.717140][ T4480] loop5: p17 start 10 is beyond EOD, truncated [ 875.723647][ T4480] loop5: p18 start 10 is beyond EOD, truncated [ 875.730745][ T4480] loop5: p19 start 10 is beyond EOD, truncated [ 875.737056][ T4480] loop5: p20 start 10 is beyond EOD, truncated [ 875.743891][ T4480] loop5: p21 start 10 is beyond EOD, truncated [ 875.750531][ T4480] loop5: p22 start 10 is beyond EOD, truncated [ 875.756916][ T4480] loop5: p23 start 10 is beyond EOD, truncated [ 875.763361][ T4480] loop5: p24 start 10 is beyond EOD, truncated [ 875.769948][ T4480] loop5: p25 start 10 is beyond EOD, truncated [ 875.776101][ T4480] loop5: p26 start 10 is beyond EOD, truncated [ 875.782877][ T4480] loop5: p27 start 10 is beyond EOD, truncated [ 875.789780][ T4480] loop5: p28 start 10 is beyond EOD, truncated [ 875.796120][ T4480] loop5: p29 start 10 is beyond EOD, truncated [ 875.802873][ T4480] loop5: p30 start 10 is beyond EOD, truncated [ 875.814066][ T4480] loop5: p31 start 10 is beyond EOD, truncated [ 875.820383][ T4480] loop5: p32 start 10 is beyond EOD, truncated [ 875.826540][ T4480] loop5: p33 start 10 is beyond EOD, truncated [ 875.833076][ T4480] loop5: p34 start 10 is beyond EOD, truncated [ 875.840144][ T4480] loop5: p35 start 10 is beyond EOD, truncated [ 875.846346][ T4480] loop5: p36 start 10 is beyond EOD, truncated [ 875.852660][ T4480] loop5: p37 start 10 is beyond EOD, truncated [ 875.858933][ T4480] loop5: p38 start 10 is beyond EOD, truncated [ 875.865114][ T4480] loop5: p39 start 10 is beyond EOD, truncated [ 875.877086][ T4480] loop5: p40 start 10 is beyond EOD, truncated [ 875.883383][ T4480] loop5: p41 start 10 is beyond EOD, truncated [ 875.892852][ T4480] loop5: p42 start 10 is beyond EOD, truncated [ 875.903865][ T4480] loop5: p43 start 10 is beyond EOD, truncated [ 875.911540][ T4480] loop5: p44 start 10 is beyond EOD, truncated [ 875.923000][ T4480] loop5: p45 start 10 is beyond EOD, truncated [ 875.930068][ T4480] loop5: p46 start 10 is beyond EOD, truncated [ 875.936333][ T4480] loop5: p47 start 10 is beyond EOD, truncated [ 875.946410][ T4480] loop5: p48 start 10 is beyond EOD, truncated [ 875.952776][ T4480] loop5: p49 start 10 is beyond EOD, truncated [ 875.959352][ T4480] loop5: p50 start 10 is beyond EOD, truncated [ 875.965511][ T4480] loop5: p51 start 10 is beyond EOD, truncated [ 875.971876][ T4480] loop5: p52 start 10 is beyond EOD, truncated [ 875.978199][ T4480] loop5: p53 start 10 is beyond EOD, truncated [ 875.984356][ T4480] loop5: p54 start 10 is beyond EOD, truncated [ 875.990788][ T4480] loop5: p55 start 10 is beyond EOD, truncated [ 875.997025][ T4480] loop5: p56 start 10 is beyond EOD, truncated [ 876.003348][ T4480] loop5: p57 start 10 is beyond EOD, truncated [ 876.009783][ T4480] loop5: p58 start 10 is beyond EOD, truncated [ 876.016028][ T4480] loop5: p59 start 10 is beyond EOD, truncated [ 876.022339][ T4480] loop5: p60 start 10 is beyond EOD, truncated [ 876.029486][ T4480] loop5: p61 start 10 is beyond EOD, truncated [ 876.035773][ T4480] loop5: p62 start 10 is beyond EOD, truncated [ 876.042229][ T4480] loop5: p63 start 10 is beyond EOD, truncated [ 876.048596][ T4480] loop5: p64 start 10 is beyond EOD, truncated [ 876.054873][ T4480] loop5: p65 start 10 is beyond EOD, truncated [ 876.061232][ T4480] loop5: p66 start 10 is beyond EOD, truncated [ 876.067636][ T4480] loop5: p67 start 10 is beyond EOD, truncated [ 876.073930][ T4480] loop5: p68 start 10 is beyond EOD, truncated [ 876.080283][ T4480] loop5: p69 start 10 is beyond EOD, truncated [ 876.086587][ T4480] loop5: p70 start 10 is beyond EOD, truncated [ 876.092970][ T4480] loop5: p71 start 10 is beyond EOD, truncated [ 876.099298][ T4480] loop5: p72 start 10 is beyond EOD, truncated [ 876.105566][ T4480] loop5: p73 start 10 is beyond EOD, truncated [ 876.111997][ T4480] loop5: p74 start 10 is beyond EOD, truncated [ 876.118428][ T4480] loop5: p75 start 10 is beyond EOD, truncated [ 876.124704][ T4480] loop5: p76 start 10 is beyond EOD, truncated [ 876.131821][ T4480] loop5: p77 start 10 is beyond EOD, truncated [ 876.142387][ T4480] loop5: p78 start 10 is beyond EOD, truncated [ 876.148799][ T4480] loop5: p79 start 10 is beyond EOD, truncated [ 876.155051][ T4480] loop5: p80 start 10 is beyond EOD, truncated [ 876.161420][ T4480] loop5: p81 start 10 is beyond EOD, truncated [ 876.167728][ T4480] loop5: p82 start 10 is beyond EOD, truncated [ 876.173971][ T4480] loop5: p83 start 10 is beyond EOD, truncated [ 876.180326][ T4480] loop5: p84 start 10 is beyond EOD, truncated [ 876.186551][ T4480] loop5: p85 start 10 is beyond EOD, truncated [ 876.192965][ T4480] loop5: p86 start 10 is beyond EOD, truncated [ 876.199321][ T4480] loop5: p87 start 10 is beyond EOD, truncated [ 876.205624][ T4480] loop5: p88 start 10 is beyond EOD, truncated [ 876.212011][ T4480] loop5: p89 start 10 is beyond EOD, truncated [ 876.218613][ T4480] loop5: p90 start 10 is beyond EOD, truncated [ 876.224983][ T4480] loop5: p91 start 10 is beyond EOD, truncated [ 876.231296][ T4480] loop5: p92 start 10 is beyond EOD, truncated [ 876.237650][ T4480] loop5: p93 start 10 is beyond EOD, truncated [ 876.243879][ T4480] loop5: p94 start 10 is beyond EOD, truncated [ 876.250943][ T4480] loop5: p95 start 10 is beyond EOD, truncated [ 876.257452][ T4480] loop5: p96 start 10 is beyond EOD, truncated [ 876.263694][ T4480] loop5: p97 start 10 is beyond EOD, truncated [ 876.270048][ T4480] loop5: p98 start 10 is beyond EOD, truncated [ 876.276316][ T4480] loop5: p99 start 10 is beyond EOD, truncated [ 876.282647][ T4480] loop5: p100 start 10 is beyond EOD, truncated [ 876.289091][ T4480] loop5: p101 start 10 is beyond EOD, truncated [ 876.295408][ T4480] loop5: p102 start 10 is beyond EOD, truncated [ 876.302015][ T4480] loop5: p103 start 10 is beyond EOD, truncated [ 876.308565][ T4480] loop5: p104 start 10 is beyond EOD, truncated [ 876.314876][ T4480] loop5: p105 start 10 is beyond EOD, truncated [ 876.321318][ T4480] loop5: p106 start 10 is beyond EOD, truncated [ 876.327759][ T4480] loop5: p107 start 10 is beyond EOD, truncated [ 876.334087][ T4480] loop5: p108 start 10 is beyond EOD, truncated [ 876.340649][ T4480] loop5: p109 start 10 is beyond EOD, truncated [ 876.347181][ T4480] loop5: p110 start 10 is beyond EOD, truncated [ 876.353709][ T4480] loop5: p111 start 10 is beyond EOD, truncated [ 876.361299][ T4480] loop5: p112 start 10 is beyond EOD, truncated [ 876.367723][ T4480] loop5: p113 start 10 is beyond EOD, truncated [ 876.374063][ T4480] loop5: p114 start 10 is beyond EOD, truncated [ 876.381581][ T4480] loop5: p115 start 10 is beyond EOD, truncated [ 876.387995][ T4480] loop5: p116 start 10 is beyond EOD, truncated [ 876.394553][ T4480] loop5: p117 start 10 is beyond EOD, truncated [ 876.401123][ T4480] loop5: p118 start 10 is beyond EOD, truncated [ 876.407584][ T4480] loop5: p119 start 10 is beyond EOD, truncated [ 876.413921][ T4480] loop5: p120 start 10 is beyond EOD, truncated [ 876.420365][ T4480] loop5: p121 start 10 is beyond EOD, truncated [ 876.426917][ T4480] loop5: p122 start 10 is beyond EOD, truncated [ 876.433316][ T4480] loop5: p123 start 10 is beyond EOD, truncated [ 876.439757][ T4480] loop5: p124 start 10 is beyond EOD, truncated [ 876.446201][ T4480] loop5: p125 start 10 is beyond EOD, truncated [ 876.452686][ T4480] loop5: p126 start 10 is beyond EOD, truncated [ 876.459150][ T4480] loop5: p127 start 10 is beyond EOD, truncated [ 876.465593][ T4480] loop5: p128 start 10 is beyond EOD, truncated [ 876.472921][ T4480] loop5: p129 start 10 is beyond EOD, truncated [ 876.479383][ T4480] loop5: p130 start 10 is beyond EOD, truncated [ 876.486743][ T4480] loop5: p131 start 10 is beyond EOD, truncated [ 876.493166][ T4480] loop5: p132 start 10 is beyond EOD, truncated [ 876.499590][ T4480] loop5: p133 start 10 is beyond EOD, truncated [ 876.506052][ T4480] loop5: p134 start 10 is beyond EOD, truncated [ 876.512414][ T4480] loop5: p135 start 10 is beyond EOD, truncated [ 876.518865][ T4480] loop5: p136 start 10 is beyond EOD, truncated [ 876.525221][ T4480] loop5: p137 start 10 is beyond EOD, truncated [ 876.531600][ T4480] loop5: p138 start 10 is beyond EOD, truncated [ 876.538209][ T4480] loop5: p139 start 10 is beyond EOD, truncated [ 876.544532][ T4480] loop5: p140 start 10 is beyond EOD, truncated [ 876.551165][ T4480] loop5: p141 start 10 is beyond EOD, truncated [ 876.557751][ T4480] loop5: p142 start 10 is beyond EOD, truncated [ 876.564192][ T4480] loop5: p143 start 10 is beyond EOD, truncated [ 876.570637][ T4480] loop5: p144 start 10 is beyond EOD, truncated [ 876.577014][ T4480] loop5: p145 start 10 is beyond EOD, truncated [ 876.584657][ T4480] loop5: p146 start 10 is beyond EOD, truncated [ 876.591560][ T4480] loop5: p147 start 10 is beyond EOD, truncated [ 876.598447][ T4480] loop5: p148 start 10 is beyond EOD, truncated [ 876.604895][ T4480] loop5: p149 start 10 is beyond EOD, truncated [ 876.611611][ T4480] loop5: p150 start 10 is beyond EOD, truncated [ 876.618103][ T4480] loop5: p151 start 10 is beyond EOD, truncated [ 876.624456][ T4480] loop5: p152 start 10 is beyond EOD, truncated [ 876.630897][ T4480] loop5: p153 start 10 is beyond EOD, truncated [ 876.637248][ T4480] loop5: p154 start 10 is beyond EOD, truncated [ 876.643651][ T4480] loop5: p155 start 10 is beyond EOD, truncated [ 876.650031][ T4480] loop5: p156 start 10 is beyond EOD, truncated [ 876.656400][ T4480] loop5: p157 start 10 is beyond EOD, truncated [ 876.662770][ T4480] loop5: p158 start 10 is beyond EOD, truncated [ 876.669274][ T4480] loop5: p159 start 10 is beyond EOD, truncated [ 876.675623][ T4480] loop5: p160 start 10 is beyond EOD, truncated [ 876.682018][ T4480] loop5: p161 start 10 is beyond EOD, truncated [ 876.689577][ T4480] loop5: p162 start 10 is beyond EOD, truncated [ 876.695925][ T4480] loop5: p163 start 10 is beyond EOD, truncated [ 876.702345][ T4480] loop5: p164 start 10 is beyond EOD, truncated [ 876.708907][ T4480] loop5: p165 start 10 is beyond EOD, truncated [ 876.715348][ T4480] loop5: p166 start 10 is beyond EOD, truncated [ 876.721733][ T4480] loop5: p167 start 10 is beyond EOD, truncated [ 876.728070][ T4480] loop5: p168 start 10 is beyond EOD, truncated [ 876.734522][ T4480] loop5: p169 start 10 is beyond EOD, truncated [ 876.740911][ T4480] loop5: p170 start 10 is beyond EOD, truncated [ 876.747214][ T4480] loop5: p171 start 10 is beyond EOD, truncated [ 876.753717][ T4480] loop5: p172 start 10 is beyond EOD, truncated [ 876.760100][ T4480] loop5: p173 start 10 is beyond EOD, truncated [ 876.766443][ T4480] loop5: p174 start 10 is beyond EOD, truncated [ 876.773148][ T4480] loop5: p175 start 10 is beyond EOD, truncated [ 876.779575][ T4480] loop5: p176 start 10 is beyond EOD, truncated [ 876.785934][ T4480] loop5: p177 start 10 is beyond EOD, truncated [ 876.792408][ T4480] loop5: p178 start 10 is beyond EOD, truncated [ 876.800072][ T4480] loop5: p179 start 10 is beyond EOD, truncated [ 876.806928][ T4480] loop5: p180 start 10 is beyond EOD, truncated [ 876.813326][ T4480] loop5: p181 start 10 is beyond EOD, truncated [ 876.819711][ T4480] loop5: p182 start 10 is beyond EOD, truncated [ 876.826138][ T4480] loop5: p183 start 10 is beyond EOD, truncated [ 876.832538][ T4480] loop5: p184 start 10 is beyond EOD, truncated [ 876.838927][ T4480] loop5: p185 start 10 is beyond EOD, truncated [ 876.845305][ T4480] loop5: p186 start 10 is beyond EOD, truncated [ 876.851741][ T4480] loop5: p187 start 10 is beyond EOD, truncated [ 876.858301][ T4480] loop5: p188 start 10 is beyond EOD, truncated [ 876.864790][ T4480] loop5: p189 start 10 is beyond EOD, truncated [ 876.871204][ T4480] loop5: p190 start 10 is beyond EOD, truncated [ 876.877570][ T4480] loop5: p191 start 10 is beyond EOD, truncated [ 876.883954][ T4480] loop5: p192 start 10 is beyond EOD, truncated [ 876.890343][ T4480] loop5: p193 start 10 is beyond EOD, truncated [ 876.896674][ T4480] loop5: p194 start 10 is beyond EOD, truncated [ 876.903307][ T4480] loop5: p195 start 10 is beyond EOD, truncated [ 876.910441][ T4480] loop5: p196 start 10 is beyond EOD, truncated [ 876.916759][ T4480] loop5: p197 start 10 is beyond EOD, truncated [ 876.923406][ T4480] loop5: p198 start 10 is beyond EOD, truncated [ 876.930115][ T4480] loop5: p199 start 10 is beyond EOD, truncated [ 876.936862][ T4480] loop5: p200 start 10 is beyond EOD, truncated [ 876.943355][ T4480] loop5: p201 start 10 is beyond EOD, truncated [ 876.949733][ T4480] loop5: p202 start 10 is beyond EOD, truncated [ 876.956192][ T4480] loop5: p203 start 10 is beyond EOD, truncated [ 876.962556][ T4480] loop5: p204 start 10 is beyond EOD, truncated [ 876.968936][ T4480] loop5: p205 start 10 is beyond EOD, truncated [ 876.975294][ T4480] loop5: p206 start 10 is beyond EOD, truncated [ 876.981687][ T4480] loop5: p207 start 10 is beyond EOD, truncated [ 876.988146][ T4480] loop5: p208 start 10 is beyond EOD, truncated [ 876.994494][ T4480] loop5: p209 start 10 is beyond EOD, truncated [ 877.000979][ T4480] loop5: p210 start 10 is beyond EOD, truncated [ 877.007277][ T4480] loop5: p211 start 10 is beyond EOD, truncated [ 877.013964][ T4480] loop5: p212 start 10 is beyond EOD, truncated [ 877.021460][ T4480] loop5: p213 start 10 is beyond EOD, truncated [ 877.027872][ T4480] loop5: p214 start 10 is beyond EOD, truncated [ 877.034219][ T4480] loop5: p215 start 10 is beyond EOD, truncated [ 877.040623][ T4480] loop5: p216 start 10 is beyond EOD, truncated [ 877.046944][ T4480] loop5: p217 start 10 is beyond EOD, truncated [ 877.053371][ T4480] loop5: p218 start 10 is beyond EOD, truncated [ 877.059800][ T4480] loop5: p219 start 10 is beyond EOD, truncated [ 877.066109][ T4480] loop5: p220 start 10 is beyond EOD, truncated [ 877.072569][ T4480] loop5: p221 start 10 is beyond EOD, truncated [ 877.079027][ T4480] loop5: p222 start 10 is beyond EOD, truncated [ 877.085356][ T4480] loop5: p223 start 10 is beyond EOD, truncated [ 877.091803][ T4480] loop5: p224 start 10 is beyond EOD, truncated [ 877.098190][ T4480] loop5: p225 start 10 is beyond EOD, truncated [ 877.104655][ T4480] loop5: p226 start 10 is beyond EOD, truncated [ 877.111086][ T4480] loop5: p227 start 10 is beyond EOD, truncated [ 877.117665][ T4480] loop5: p228 start 10 is beyond EOD, truncated [ 877.124031][ T4480] loop5: p229 start 10 is beyond EOD, truncated [ 877.131232][ T4480] loop5: p230 start 10 is beyond EOD, truncated [ 877.137636][ T4480] loop5: p231 start 10 is beyond EOD, truncated [ 877.143981][ T4480] loop5: p232 start 10 is beyond EOD, truncated [ 877.150387][ T4480] loop5: p233 start 10 is beyond EOD, truncated [ 877.156700][ T4480] loop5: p234 start 10 is beyond EOD, truncated [ 877.163057][ T4480] loop5: p235 start 10 is beyond EOD, truncated [ 877.169694][ T4480] loop5: p236 start 10 is beyond EOD, truncated [ 877.176187][ T4480] loop5: p237 start 10 is beyond EOD, truncated [ 877.182580][ T4480] loop5: p238 start 10 is beyond EOD, truncated [ 877.189012][ T4480] loop5: p239 start 10 is beyond EOD, truncated [ 877.195357][ T4480] loop5: p240 start 10 is beyond EOD, truncated [ 877.201750][ T4480] loop5: p241 start 10 is beyond EOD, truncated [ 877.208173][ T4480] loop5: p242 start 10 is beyond EOD, truncated [ 877.214514][ T4480] loop5: p243 start 10 is beyond EOD, truncated [ 877.220895][ T4480] loop5: p244 start 10 is beyond EOD, truncated [ 877.227245][ T4480] loop5: p245 start 10 is beyond EOD, truncated [ 877.233622][ T4480] loop5: p246 start 10 is beyond EOD, truncated [ 877.241459][ T4480] loop5: p247 start 10 is beyond EOD, truncated [ 877.248098][ T4480] loop5: p248 start 10 is beyond EOD, truncated [ 877.254586][ T4480] loop5: p249 start 10 is beyond EOD, truncated [ 877.261582][ T4480] loop5: p250 start 10 is beyond EOD, truncated [ 877.268143][ T4480] loop5: p251 start 10 is beyond EOD, truncated [ 877.274512][ T4480] loop5: p252 start 10 is beyond EOD, truncated [ 877.280930][ T4480] loop5: p253 start 10 is beyond EOD, truncated [ 877.287246][ T4480] loop5: p254 start 10 is beyond EOD, truncated [ 877.293649][ T4480] loop5: p255 start 10 is beyond EOD, truncated 10:33:33 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="0201420000000a000000ff45ac00000000000f000800000000000000004000ffffffbf000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) 10:33:33 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setgid(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) keyctl$chown(0x4, r0, 0x0, 0x0) 10:33:33 executing program 2: unshare(0x20600) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x0) 10:33:33 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x162}], 0x808480, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r1) writev(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) 10:33:33 executing program 0: unshare(0x20600) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x0) 10:33:33 executing program 1: unshare(0x20600) r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x0) 10:33:33 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) socket(0x0, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x76006e) [ 877.510207][ T28] audit: type=1800 audit(1581244413.720:371): pid=4615 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=74 res=0 [ 877.530732][ T4634] ldm_validate_privheads(): Disk read failed. 10:33:33 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setgid(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) keyctl$chown(0x4, r0, 0x0, 0x0) 10:33:33 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000640)={{}, {0x77359400}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xccb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0x8b, 0x0, 0x77, "ca131cf48a60ae63e437d4f87ae005d4", "8475cc51c6ed8808d95e817729bb64f062c2cf197cb67ccb4cc5a313aece6f088ee40735c7a5844e59ca373a37f78b08a7a2b48f9db26d399c497657e4210b19147a5acbc0afb6092773089a52b7cb4d9ca28355ccc652dc837084a7ce74de3484a37298a5072909b0265b27b9d6e460cd47e6578158"}, 0x8b, 0x3) preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r1, 0x0, 0xf0d) truncate(&(0x7f0000000100)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') 10:33:33 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@size={'size', 0x3d, [0x36]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x74]}}]}) [ 877.545242][ T4634] loop5: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p2 [ 877.545254][ T4634] loop5: partition table partially beyond EOD, truncated 10:33:33 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x162}], 0x808480, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r1) writev(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) [ 877.716727][ T28] audit: type=1804 audit(1581244413.720:372): pid=4615 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir027496895/syzkaller.2zliw0/1779/file0/file0" dev="loop3" ino=74 res=1 [ 877.729052][ T4634] loop5: p1 start 10 is beyond EOD, truncated [ 877.780648][ T4634] loop5: p2 size 2 extends beyond EOD, truncated [ 877.798003][ T4634] loop5: p3 start 225 is beyond EOD, truncated [ 877.804514][ T4634] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 877.814652][ T4634] loop5: p5 start 10 is beyond EOD, truncated [ 877.821162][ T4634] loop5: p6 start 10 is beyond EOD, truncated [ 877.827529][ T4634] loop5: p7 start 10 is beyond EOD, truncated [ 877.833885][ T4634] loop5: p8 start 10 is beyond EOD, truncated [ 877.840760][ T4634] loop5: p9 start 10 is beyond EOD, truncated [ 877.847096][ T4634] loop5: p10 start 10 is beyond EOD, truncated [ 877.855465][ T4634] loop5: p11 start 10 is beyond EOD, truncated [ 877.862903][ T4634] loop5: p12 start 10 is beyond EOD, truncated [ 877.877796][ T4634] loop5: p13 start 10 is beyond EOD, truncated [ 877.899788][ T4634] loop5: p14 start 10 is beyond EOD, truncated [ 877.906841][ T4634] loop5: p15 start 10 is beyond EOD, truncated [ 877.921930][ T4634] loop5: p16 start 10 is beyond EOD, truncated 10:33:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x2, 0x0, 0x0, 0x600, 0x8000}, 0x20) [ 877.928750][ T4634] loop5: p17 start 10 is beyond EOD, truncated [ 877.935157][ T4634] loop5: p18 start 10 is beyond EOD, truncated [ 877.942176][ T4634] loop5: p19 start 10 is beyond EOD, truncated [ 877.948924][ T4634] loop5: p20 start 10 is beyond EOD, truncated [ 877.955342][ T4634] loop5: p21 start 10 is beyond EOD, truncated [ 877.963479][ T4634] loop5: p22 start 10 is beyond EOD, truncated [ 877.970795][ T4634] loop5: p23 start 10 is beyond EOD, truncated [ 877.977374][ T4634] loop5: p24 start 10 is beyond EOD, truncated [ 877.983998][ T4634] loop5: p25 start 10 is beyond EOD, truncated [ 877.990982][ T4634] loop5: p26 start 10 is beyond EOD, truncated [ 877.997477][ T4634] loop5: p27 start 10 is beyond EOD, truncated [ 878.010415][ T4634] loop5: p28 start 10 is beyond EOD, truncated [ 878.016896][ T4634] loop5: p29 start 10 is beyond EOD, truncated [ 878.024325][ T4634] loop5: p30 start 10 is beyond EOD, truncated [ 878.031113][ T4634] loop5: p31 start 10 is beyond EOD, truncated [ 878.037735][ T4634] loop5: p32 start 10 is beyond EOD, truncated [ 878.044186][ T4634] loop5: p33 start 10 is beyond EOD, truncated [ 878.051273][ T4634] loop5: p34 start 10 is beyond EOD, truncated [ 878.057873][ T4634] loop5: p35 start 10 is beyond EOD, truncated [ 878.067121][ T4634] loop5: p36 start 10 is beyond EOD, truncated [ 878.089077][ T4634] loop5: p37 start 10 is beyond EOD, truncated [ 878.111438][ T4634] loop5: p38 start 10 is beyond EOD, truncated [ 878.135741][ T4634] loop5: p39 start 10 is beyond EOD, truncated [ 878.145181][ T4634] loop5: p40 start 10 is beyond EOD, truncated [ 878.152955][ T4634] loop5: p41 start 10 is beyond EOD, truncated [ 878.159617][ T4634] loop5: p42 start 10 is beyond EOD, truncated [ 878.166024][ T4634] loop5: p43 start 10 is beyond EOD, truncated [ 878.181153][ T4634] loop5: p44 start 10 is beyond EOD, truncated [ 878.195712][ T4634] loop5: p45 start 10 is beyond EOD, truncated [ 878.205899][ T4634] loop5: p46 start 10 is beyond EOD, truncated [ 878.212874][ T4634] loop5: p47 start 10 is beyond EOD, truncated [ 878.219650][ T4634] loop5: p48 start 10 is beyond EOD, truncated [ 878.226163][ T4634] loop5: p49 start 10 is beyond EOD, truncated [ 878.236220][ T4634] loop5: p50 start 10 is beyond EOD, truncated [ 878.270200][ T4634] loop5: p51 start 10 is beyond EOD, truncated [ 878.294457][ T4634] loop5: p52 start 10 is beyond EOD, truncated [ 878.303241][ T4634] loop5: p53 start 10 is beyond EOD, truncated [ 878.319256][ T4634] loop5: p54 start 10 is beyond EOD, truncated [ 878.329370][ T4634] loop5: p55 start 10 is beyond EOD, truncated [ 878.335737][ T4634] loop5: p56 start 10 is beyond EOD, truncated [ 878.342695][ T4634] loop5: p57 start 10 is beyond EOD, truncated [ 878.349223][ T4634] loop5: p58 start 10 is beyond EOD, truncated [ 878.355579][ T4634] loop5: p59 start 10 is beyond EOD, truncated [ 878.362135][ T4634] loop5: p60 start 10 is beyond EOD, truncated [ 878.373724][ T4634] loop5: p61 start 10 is beyond EOD, truncated [ 878.392756][ T4634] loop5: p62 start 10 is beyond EOD, truncated [ 878.420621][ T4634] loop5: p63 start 10 is beyond EOD, truncated [ 878.427067][ T4634] loop5: p64 start 10 is beyond EOD, truncated [ 878.434918][ T4634] loop5: p65 start 10 is beyond EOD, truncated [ 878.441577][ T4634] loop5: p66 start 10 is beyond EOD, truncated [ 878.485536][ T4634] loop5: p67 start 10 is beyond EOD, truncated [ 878.496719][ T4634] loop5: p68 start 10 is beyond EOD, truncated [ 878.504950][ T4634] loop5: p69 start 10 is beyond EOD, truncated [ 878.512949][ T4634] loop5: p70 start 10 is beyond EOD, truncated [ 878.520598][ T4634] loop5: p71 start 10 is beyond EOD, truncated [ 878.530980][ T4634] loop5: p72 start 10 is beyond EOD, truncated [ 878.537363][ T4634] loop5: p73 start 10 is beyond EOD, truncated [ 878.544128][ T4634] loop5: p74 start 10 is beyond EOD, truncated [ 878.550966][ T4634] loop5: p75 start 10 is beyond EOD, truncated [ 878.558382][ T4634] loop5: p76 start 10 is beyond EOD, truncated [ 878.565058][ T4634] loop5: p77 start 10 is beyond EOD, truncated [ 878.571793][ T4634] loop5: p78 start 10 is beyond EOD, truncated [ 878.579934][ T4634] loop5: p79 start 10 is beyond EOD, truncated [ 878.586230][ T4634] loop5: p80 start 10 is beyond EOD, truncated [ 878.592909][ T4634] loop5: p81 start 10 is beyond EOD, truncated [ 878.599242][ T4634] loop5: p82 start 10 is beyond EOD, truncated [ 878.605582][ T4634] loop5: p83 start 10 is beyond EOD, truncated [ 878.612722][ T4634] loop5: p84 start 10 is beyond EOD, truncated [ 878.619158][ T4634] loop5: p85 start 10 is beyond EOD, truncated [ 878.625427][ T4634] loop5: p86 start 10 is beyond EOD, truncated [ 878.636916][ T4634] loop5: p87 start 10 is beyond EOD, truncated [ 878.643769][ T4634] loop5: p88 start 10 is beyond EOD, truncated [ 878.650205][ T4634] loop5: p89 start 10 is beyond EOD, truncated [ 878.656622][ T4634] loop5: p90 start 10 is beyond EOD, truncated [ 878.663009][ T4634] loop5: p91 start 10 is beyond EOD, truncated [ 878.669446][ T4634] loop5: p92 start 10 is beyond EOD, truncated [ 878.675919][ T4634] loop5: p93 start 10 is beyond EOD, truncated [ 878.682221][ T4634] loop5: p94 start 10 is beyond EOD, truncated [ 878.689774][ T4634] loop5: p95 start 10 is beyond EOD, truncated [ 878.696205][ T4634] loop5: p96 start 10 is beyond EOD, truncated [ 878.702545][ T4634] loop5: p97 start 10 is beyond EOD, truncated [ 878.710090][ T4634] loop5: p98 start 10 is beyond EOD, truncated [ 878.716374][ T4634] loop5: p99 start 10 is beyond EOD, truncated [ 878.722721][ T4634] loop5: p100 start 10 is beyond EOD, truncated [ 878.729292][ T4634] loop5: p101 start 10 is beyond EOD, truncated [ 878.735671][ T4634] loop5: p102 start 10 is beyond EOD, truncated [ 878.742860][ T4634] loop5: p103 start 10 is beyond EOD, truncated [ 878.749526][ T4634] loop5: p104 start 10 is beyond EOD, truncated [ 878.755921][ T4634] loop5: p105 start 10 is beyond EOD, truncated [ 878.762641][ T4634] loop5: p106 start 10 is beyond EOD, truncated [ 878.769076][ T4634] loop5: p107 start 10 is beyond EOD, truncated [ 878.775429][ T4634] loop5: p108 start 10 is beyond EOD, truncated [ 878.781915][ T4634] loop5: p109 start 10 is beyond EOD, truncated [ 878.788335][ T4634] loop5: p110 start 10 is beyond EOD, truncated [ 878.794852][ T4634] loop5: p111 start 10 is beyond EOD, truncated [ 878.802694][ T4634] loop5: p112 start 10 is beyond EOD, truncated [ 878.809078][ T4634] loop5: p113 start 10 is beyond EOD, truncated [ 878.815529][ T4634] loop5: p114 start 10 is beyond EOD, truncated [ 878.822185][ T4634] loop5: p115 start 10 is beyond EOD, truncated [ 878.828519][ T4634] loop5: p116 start 10 is beyond EOD, truncated [ 878.834946][ T4634] loop5: p117 start 10 is beyond EOD, truncated [ 878.841337][ T4634] loop5: p118 start 10 is beyond EOD, truncated [ 878.847946][ T4634] loop5: p119 start 10 is beyond EOD, truncated [ 878.854341][ T4634] loop5: p120 start 10 is beyond EOD, truncated [ 878.860779][ T4634] loop5: p121 start 10 is beyond EOD, truncated [ 878.867093][ T4634] loop5: p122 start 10 is beyond EOD, truncated [ 878.878529][ T4634] loop5: p123 start 10 is beyond EOD, truncated [ 878.885496][ T4634] loop5: p124 start 10 is beyond EOD, truncated [ 878.892057][ T4634] loop5: p125 start 10 is beyond EOD, truncated [ 878.898869][ T4634] loop5: p126 start 10 is beyond EOD, truncated [ 878.905209][ T4634] loop5: p127 start 10 is beyond EOD, truncated [ 878.912798][ T4634] loop5: p128 start 10 is beyond EOD, truncated [ 878.919254][ T4634] loop5: p129 start 10 is beyond EOD, truncated [ 878.925782][ T4634] loop5: p130 start 10 is beyond EOD, truncated [ 878.932468][ T4634] loop5: p131 start 10 is beyond EOD, truncated [ 878.939067][ T4634] loop5: p132 start 10 is beyond EOD, truncated [ 878.945317][ T4634] loop5: p133 start 10 is beyond EOD, truncated [ 878.951864][ T4634] loop5: p134 start 10 is beyond EOD, truncated [ 878.958257][ T4634] loop5: p135 start 10 is beyond EOD, truncated [ 878.964784][ T4634] loop5: p136 start 10 is beyond EOD, truncated [ 878.971201][ T4634] loop5: p137 start 10 is beyond EOD, truncated [ 878.977621][ T4634] loop5: p138 start 10 is beyond EOD, truncated [ 878.984035][ T4634] loop5: p139 start 10 is beyond EOD, truncated [ 878.990582][ T4634] loop5: p140 start 10 is beyond EOD, truncated [ 878.997012][ T4634] loop5: p141 start 10 is beyond EOD, truncated [ 879.003924][ T4634] loop5: p142 start 10 is beyond EOD, truncated [ 879.010392][ T4634] loop5: p143 start 10 is beyond EOD, truncated [ 879.016713][ T4634] loop5: p144 start 10 is beyond EOD, truncated [ 879.023908][ T4634] loop5: p145 start 10 is beyond EOD, truncated [ 879.030412][ T4634] loop5: p146 start 10 is beyond EOD, truncated [ 879.036736][ T4634] loop5: p147 start 10 is beyond EOD, truncated [ 879.043589][ T4634] loop5: p148 start 10 is beyond EOD, truncated [ 879.050076][ T4634] loop5: p149 start 10 is beyond EOD, truncated [ 879.056407][ T4634] loop5: p150 start 10 is beyond EOD, truncated [ 879.062871][ T4634] loop5: p151 start 10 is beyond EOD, truncated [ 879.069279][ T4634] loop5: p152 start 10 is beyond EOD, truncated [ 879.075611][ T4634] loop5: p153 start 10 is beyond EOD, truncated [ 879.082169][ T4634] loop5: p154 start 10 is beyond EOD, truncated [ 879.088778][ T4634] loop5: p155 start 10 is beyond EOD, truncated [ 879.095105][ T4634] loop5: p156 start 10 is beyond EOD, truncated [ 879.101621][ T4634] loop5: p157 start 10 is beyond EOD, truncated [ 879.108022][ T4634] loop5: p158 start 10 is beyond EOD, truncated [ 879.114379][ T4634] loop5: p159 start 10 is beyond EOD, truncated [ 879.120898][ T4634] loop5: p160 start 10 is beyond EOD, truncated [ 879.127292][ T4634] loop5: p161 start 10 is beyond EOD, truncated [ 879.135030][ T4634] loop5: p162 start 10 is beyond EOD, truncated [ 879.141875][ T4634] loop5: p163 start 10 is beyond EOD, truncated [ 879.148633][ T4634] loop5: p164 start 10 is beyond EOD, truncated [ 879.154956][ T4634] loop5: p165 start 10 is beyond EOD, truncated [ 879.161444][ T4634] loop5: p166 start 10 is beyond EOD, truncated [ 879.167931][ T4634] loop5: p167 start 10 is beyond EOD, truncated [ 879.174329][ T4634] loop5: p168 start 10 is beyond EOD, truncated [ 879.180936][ T4634] loop5: p169 start 10 is beyond EOD, truncated [ 879.187278][ T4634] loop5: p170 start 10 is beyond EOD, truncated [ 879.198764][ T4634] loop5: p171 start 10 is beyond EOD, truncated [ 879.205148][ T4634] loop5: p172 start 10 is beyond EOD, truncated [ 879.211576][ T4634] loop5: p173 start 10 is beyond EOD, truncated [ 879.217987][ T4634] loop5: p174 start 10 is beyond EOD, truncated [ 879.224442][ T4634] loop5: p175 start 10 is beyond EOD, truncated [ 879.230851][ T4634] loop5: p176 start 10 is beyond EOD, truncated [ 879.237273][ T4634] loop5: p177 start 10 is beyond EOD, truncated [ 879.244430][ T4634] loop5: p178 start 10 is beyond EOD, truncated [ 879.251097][ T4634] loop5: p179 start 10 is beyond EOD, truncated [ 879.257440][ T4634] loop5: p180 start 10 is beyond EOD, truncated [ 879.263950][ T4634] loop5: p181 start 10 is beyond EOD, truncated [ 879.270353][ T4634] loop5: p182 start 10 is beyond EOD, truncated [ 879.276686][ T4634] loop5: p183 start 10 is beyond EOD, truncated [ 879.283135][ T4634] loop5: p184 start 10 is beyond EOD, truncated [ 879.289541][ T4634] loop5: p185 start 10 is beyond EOD, truncated [ 879.295891][ T4634] loop5: p186 start 10 is beyond EOD, truncated [ 879.302350][ T4634] loop5: p187 start 10 is beyond EOD, truncated [ 879.308724][ T4634] loop5: p188 start 10 is beyond EOD, truncated [ 879.315260][ T4634] loop5: p189 start 10 is beyond EOD, truncated [ 879.321718][ T4634] loop5: p190 start 10 is beyond EOD, truncated [ 879.328168][ T4634] loop5: p191 start 10 is beyond EOD, truncated [ 879.334486][ T4634] loop5: p192 start 10 is beyond EOD, truncated [ 879.340943][ T4634] loop5: p193 start 10 is beyond EOD, truncated [ 879.347332][ T4634] loop5: p194 start 10 is beyond EOD, truncated [ 879.354381][ T4634] loop5: p195 start 10 is beyond EOD, truncated [ 879.360885][ T4634] loop5: p196 start 10 is beyond EOD, truncated [ 879.367215][ T4634] loop5: p197 start 10 is beyond EOD, truncated [ 879.374484][ T4634] loop5: p198 start 10 is beyond EOD, truncated [ 879.381039][ T4634] loop5: p199 start 10 is beyond EOD, truncated [ 879.388169][ T4634] loop5: p200 start 10 is beyond EOD, truncated [ 879.394502][ T4634] loop5: p201 start 10 is beyond EOD, truncated [ 879.401089][ T4634] loop5: p202 start 10 is beyond EOD, truncated [ 879.407413][ T4634] loop5: p203 start 10 is beyond EOD, truncated [ 879.414010][ T4634] loop5: p204 start 10 is beyond EOD, truncated [ 879.420489][ T4634] loop5: p205 start 10 is beyond EOD, truncated [ 879.426826][ T4634] loop5: p206 start 10 is beyond EOD, truncated [ 879.433224][ T4634] loop5: p207 start 10 is beyond EOD, truncated [ 879.439755][ T4634] loop5: p208 start 10 is beyond EOD, truncated [ 879.446080][ T4634] loop5: p209 start 10 is beyond EOD, truncated [ 879.452485][ T4634] loop5: p210 start 10 is beyond EOD, truncated [ 879.459579][ T4634] loop5: p211 start 10 is beyond EOD, truncated [ 879.466055][ T4634] loop5: p212 start 10 is beyond EOD, truncated [ 879.472521][ T4634] loop5: p213 start 10 is beyond EOD, truncated [ 879.479819][ T4634] loop5: p214 start 10 is beyond EOD, truncated [ 879.486305][ T4634] loop5: p215 start 10 is beyond EOD, truncated [ 879.492684][ T4634] loop5: p216 start 10 is beyond EOD, truncated [ 879.499117][ T4634] loop5: p217 start 10 is beyond EOD, truncated [ 879.505487][ T4634] loop5: p218 start 10 is beyond EOD, truncated [ 879.511873][ T4634] loop5: p219 start 10 is beyond EOD, truncated [ 879.518381][ T4634] loop5: p220 start 10 is beyond EOD, truncated [ 879.524693][ T4634] loop5: p221 start 10 is beyond EOD, truncated [ 879.531068][ T4634] loop5: p222 start 10 is beyond EOD, truncated [ 879.537598][ T4634] loop5: p223 start 10 is beyond EOD, truncated [ 879.543937][ T4634] loop5: p224 start 10 is beyond EOD, truncated [ 879.550362][ T4634] loop5: p225 start 10 is beyond EOD, truncated [ 879.556829][ T4634] loop5: p226 start 10 is beyond EOD, truncated [ 879.563290][ T4634] loop5: p227 start 10 is beyond EOD, truncated [ 879.570843][ T4634] loop5: p228 start 10 is beyond EOD, truncated [ 879.577199][ T4634] loop5: p229 start 10 is beyond EOD, truncated [ 879.583669][ T4634] loop5: p230 start 10 is beyond EOD, truncated [ 879.590214][ T4634] loop5: p231 start 10 is beyond EOD, truncated [ 879.596616][ T4634] loop5: p232 start 10 is beyond EOD, truncated [ 879.603084][ T4634] loop5: p233 start 10 is beyond EOD, truncated [ 879.609478][ T4634] loop5: p234 start 10 is beyond EOD, truncated [ 879.615722][ T4634] loop5: p235 start 10 is beyond EOD, truncated [ 879.622158][ T4634] loop5: p236 start 10 is beyond EOD, truncated [ 879.628654][ T4634] loop5: p237 start 10 is beyond EOD, truncated [ 879.634979][ T4634] loop5: p238 start 10 is beyond EOD, truncated [ 879.641420][ T4634] loop5: p239 start 10 is beyond EOD, truncated [ 879.650277][ T4634] loop5: p240 start 10 is beyond EOD, truncated [ 879.657312][ T4634] loop5: p241 start 10 is beyond EOD, truncated [ 879.663956][ T4634] loop5: p242 start 10 is beyond EOD, truncated [ 879.670484][ T4634] loop5: p243 start 10 is beyond EOD, truncated [ 879.677009][ T4634] loop5: p244 start 10 is beyond EOD, truncated [ 879.684940][ T4634] loop5: p245 start 10 is beyond EOD, truncated [ 879.691657][ T4634] loop5: p246 start 10 is beyond EOD, truncated [ 879.698395][ T4634] loop5: p247 start 10 is beyond EOD, truncated [ 879.705379][ T4634] loop5: p248 start 10 is beyond EOD, truncated [ 879.712035][ T4634] loop5: p249 start 10 is beyond EOD, truncated [ 879.721265][ T4634] loop5: p250 start 10 is beyond EOD, truncated [ 879.727942][ T4634] loop5: p251 start 10 is beyond EOD, truncated [ 879.735104][ T4634] loop5: p252 start 10 is beyond EOD, truncated 10:33:36 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000640)={{}, {0x77359400}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xccb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0x8b, 0x0, 0x77, "ca131cf48a60ae63e437d4f87ae005d4", "8475cc51c6ed8808d95e817729bb64f062c2cf197cb67ccb4cc5a313aece6f088ee40735c7a5844e59ca373a37f78b08a7a2b48f9db26d399c497657e4210b19147a5acbc0afb6092773089a52b7cb4d9ca28355ccc652dc837084a7ce74de3484a37298a5072909b0265b27b9d6e460cd47e6578158"}, 0x8b, 0x3) preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r1, 0x0, 0xf0d) truncate(&(0x7f0000000100)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') 10:33:36 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setgid(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) keyctl$chown(0x4, r0, 0x0, 0x0) 10:33:36 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@size={'size', 0x3d, [0x36]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x74]}}]}) 10:33:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x162}], 0x808480, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r1) writev(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r4, r2, 0x0, 0xffffffff) 10:33:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x2, 0x0, 0x0, 0x600, 0x8000}, 0x20) 10:33:36 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000640)={{}, {0x77359400}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xccb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0x8b, 0x0, 0x77, "ca131cf48a60ae63e437d4f87ae005d4", "8475cc51c6ed8808d95e817729bb64f062c2cf197cb67ccb4cc5a313aece6f088ee40735c7a5844e59ca373a37f78b08a7a2b48f9db26d399c497657e4210b19147a5acbc0afb6092773089a52b7cb4d9ca28355ccc652dc837084a7ce74de3484a37298a5072909b0265b27b9d6e460cd47e6578158"}, 0x8b, 0x3) preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r1, 0x0, 0xf0d) truncate(&(0x7f0000000100)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') [ 879.741681][ T4634] loop5: p253 start 10 is beyond EOD, truncated [ 879.748397][ T4634] loop5: p254 start 10 is beyond EOD, truncated [ 879.755015][ T4634] loop5: p255 start 10 is beyond EOD, truncated 10:33:36 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x202002) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setgid(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) keyctl$chown(0x4, r0, 0x0, 0x0) 10:33:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x2, 0x0, 0x0, 0x600, 0x8000}, 0x20) 10:33:36 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@size={'size', 0x3d, [0x36]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x74]}}]}) 10:33:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x2, 0x0, 0x0, 0x600, 0x8000}, 0x20) 10:33:36 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) 10:33:36 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000640)={{}, {0x77359400}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xccb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0x8b, 0x0, 0x77, "ca131cf48a60ae63e437d4f87ae005d4", "8475cc51c6ed8808d95e817729bb64f062c2cf197cb67ccb4cc5a313aece6f088ee40735c7a5844e59ca373a37f78b08a7a2b48f9db26d399c497657e4210b19147a5acbc0afb6092773089a52b7cb4d9ca28355ccc652dc837084a7ce74de3484a37298a5072909b0265b27b9d6e460cd47e6578158"}, 0x8b, 0x3) preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r1, 0x0, 0xf0d) truncate(&(0x7f0000000100)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') 10:33:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x2, 0x0, 0x0, 0x600, 0x8000}, 0x20) [ 880.357303][ T5475] rdma_op 0000000021486edc conn xmit_rdma 00000000fb409ac5 10:33:36 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@size={'size', 0x3d, [0x36]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x74]}}]}) 10:33:36 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = memfd_create(&(0x7f0000000240)='y\x105%\b-\x1f\x99\xa2\xc9\x00\x00\x01\x00\x008\xb6\xbc\x90\xf0X\xaf\x7f\x00\x00\x00\xdfT\xe2=\x0e}3\x00:\t1\xd64\xca_\x80~F\xcds\ry\xc5\xf7\xefp\x02\xcf\x80zL\xc3\x10\x92\a\x18c\xf3\xda\nKr\xd82\xf5\xe4]\x1al\x03\f\xfb\x04\xa5\x98\t\xb3\x10\xe2\x84vv=\t\x87\t\a\x8do\x7f\x90~\xeb\xa4\x00\x0f/y\xf1N\x1c\x1c\xaa<\xb4H\b\'\x92~6`T\'\x95Q*I\xbc\x95|d\xc5%\x843}_\x94\xd4\a+\xa6\xb1\xeb\xf9L\xeb&\xc3\xcb\xb7\xd3\x9aw\xff\x85pv#\x05\xe6\xfc\x06FI>\xa9\x12\x05L\xb4\xdcn\x8e\xe5\xaa/\xe4\xef\xf0Y\xeaA\x00m\x96\xc3\x10I\xc6A\x16\xb3\xdcT\xb1\xa0XP\x9f\xca\x1d\xe6\x9f\x89\x8e\xb4\xc9\x19\xed\xe5~@\x1a\xcb\xb4\xaf\x9c,\x1fzP\x0f\x1f\xe1+\xf7\xb4\xda\'x\xa0\x93[I\xf0\x97\xbc\xbf\xa6Zi\xe6\x10G\xcfa\xbe\x05\xedk\xee3a\x95\xe6q\xc0\xd2^\xe7\xff\xf9\xaa*)m\x94\x02\xce}\xb4\xcd\xc1=\xf1\x87\x0fqm\xf6\x964\x99\x03\x83\x90\x7fL&M\x9fd\x89\xf3\xf3w\'E\xc3\x14\xa8n\xdd\x80p\x84?:V#\x13{5\x15\ne\fvC%\"\xd7\xe6D826\xf8P\x82\x92bh\xc3\x18\xf3PQ\xa0\xc1O\"HQ!\xd7o\x92%\xb3\xce\xb4\xbbT&\xac\xa6%\xf9\xde\x1d$=\x01\xe9\x92d&h\x14S\t\'\xe2\xe6\xf1\x92\xd1\xb8\xccZ\xdeY\xca\xde\xc5\x03\x01b\x1d\xfdD\xa4\x154\xc5\x1a\x907S\xd4p@\x19\xcbh\n;w\x00\x19\x93\xc3m\x1c\xd8o(\xae\x8b8\x96\xbe\xd3\xca\xbd7J=\x0e\xf7\\Z*\xf9J\"Nd\xdb#\xef\xe0\x88\xd5*\x9f\x90\xe5\x0eY\n6\xe4Cs\xe6\x0e}\xc9)0\xf7\x80\xd0\xe10=\xe3$\xe6\xe40\x99', 0x7) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x2, [{r1, 0x0, 0x0, 0x2000}, {r2}]}) 10:33:36 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x2, 0x0, 0x0, 0x600, 0x8000}, 0x20) 10:33:36 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000640)={{}, {0x77359400}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xccb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0x8b, 0x0, 0x77, "ca131cf48a60ae63e437d4f87ae005d4", "8475cc51c6ed8808d95e817729bb64f062c2cf197cb67ccb4cc5a313aece6f088ee40735c7a5844e59ca373a37f78b08a7a2b48f9db26d399c497657e4210b19147a5acbc0afb6092773089a52b7cb4d9ca28355ccc652dc837084a7ce74de3484a37298a5072909b0265b27b9d6e460cd47e6578158"}, 0x8b, 0x3) preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r1, 0x0, 0xf0d) truncate(&(0x7f0000000100)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') 10:33:36 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) 10:33:36 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = memfd_create(&(0x7f0000000240)='y\x105%\b-\x1f\x99\xa2\xc9\x00\x00\x01\x00\x008\xb6\xbc\x90\xf0X\xaf\x7f\x00\x00\x00\xdfT\xe2=\x0e}3\x00:\t1\xd64\xca_\x80~F\xcds\ry\xc5\xf7\xefp\x02\xcf\x80zL\xc3\x10\x92\a\x18c\xf3\xda\nKr\xd82\xf5\xe4]\x1al\x03\f\xfb\x04\xa5\x98\t\xb3\x10\xe2\x84vv=\t\x87\t\a\x8do\x7f\x90~\xeb\xa4\x00\x0f/y\xf1N\x1c\x1c\xaa<\xb4H\b\'\x92~6`T\'\x95Q*I\xbc\x95|d\xc5%\x843}_\x94\xd4\a+\xa6\xb1\xeb\xf9L\xeb&\xc3\xcb\xb7\xd3\x9aw\xff\x85pv#\x05\xe6\xfc\x06FI>\xa9\x12\x05L\xb4\xdcn\x8e\xe5\xaa/\xe4\xef\xf0Y\xeaA\x00m\x96\xc3\x10I\xc6A\x16\xb3\xdcT\xb1\xa0XP\x9f\xca\x1d\xe6\x9f\x89\x8e\xb4\xc9\x19\xed\xe5~@\x1a\xcb\xb4\xaf\x9c,\x1fzP\x0f\x1f\xe1+\xf7\xb4\xda\'x\xa0\x93[I\xf0\x97\xbc\xbf\xa6Zi\xe6\x10G\xcfa\xbe\x05\xedk\xee3a\x95\xe6q\xc0\xd2^\xe7\xff\xf9\xaa*)m\x94\x02\xce}\xb4\xcd\xc1=\xf1\x87\x0fqm\xf6\x964\x99\x03\x83\x90\x7fL&M\x9fd\x89\xf3\xf3w\'E\xc3\x14\xa8n\xdd\x80p\x84?:V#\x13{5\x15\ne\fvC%\"\xd7\xe6D826\xf8P\x82\x92bh\xc3\x18\xf3PQ\xa0\xc1O\"HQ!\xd7o\x92%\xb3\xce\xb4\xbbT&\xac\xa6%\xf9\xde\x1d$=\x01\xe9\x92d&h\x14S\t\'\xe2\xe6\xf1\x92\xd1\xb8\xccZ\xdeY\xca\xde\xc5\x03\x01b\x1d\xfdD\xa4\x154\xc5\x1a\x907S\xd4p@\x19\xcbh\n;w\x00\x19\x93\xc3m\x1c\xd8o(\xae\x8b8\x96\xbe\xd3\xca\xbd7J=\x0e\xf7\\Z*\xf9J\"Nd\xdb#\xef\xe0\x88\xd5*\x9f\x90\xe5\x0eY\n6\xe4Cs\xe6\x0e}\xc9)0\xf7\x80\xd0\xe10=\xe3$\xe6\xe40\x99', 0x7) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x2, [{r1, 0x0, 0x0, 0x2000}, {r2}]}) 10:33:37 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x2, 0x0, 0x0, 0x600, 0x8000}, 0x20) 10:33:37 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000640)={{}, {0x77359400}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xccb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0x8b, 0x0, 0x77, "ca131cf48a60ae63e437d4f87ae005d4", "8475cc51c6ed8808d95e817729bb64f062c2cf197cb67ccb4cc5a313aece6f088ee40735c7a5844e59ca373a37f78b08a7a2b48f9db26d399c497657e4210b19147a5acbc0afb6092773089a52b7cb4d9ca28355ccc652dc837084a7ce74de3484a37298a5072909b0265b27b9d6e460cd47e6578158"}, 0x8b, 0x3) preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r1, 0x0, 0xf0d) truncate(&(0x7f0000000100)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') [ 880.883737][ T5825] rdma_op 000000000917ff53 conn xmit_rdma 00000000fb409ac5 10:33:37 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = memfd_create(&(0x7f0000000240)='y\x105%\b-\x1f\x99\xa2\xc9\x00\x00\x01\x00\x008\xb6\xbc\x90\xf0X\xaf\x7f\x00\x00\x00\xdfT\xe2=\x0e}3\x00:\t1\xd64\xca_\x80~F\xcds\ry\xc5\xf7\xefp\x02\xcf\x80zL\xc3\x10\x92\a\x18c\xf3\xda\nKr\xd82\xf5\xe4]\x1al\x03\f\xfb\x04\xa5\x98\t\xb3\x10\xe2\x84vv=\t\x87\t\a\x8do\x7f\x90~\xeb\xa4\x00\x0f/y\xf1N\x1c\x1c\xaa<\xb4H\b\'\x92~6`T\'\x95Q*I\xbc\x95|d\xc5%\x843}_\x94\xd4\a+\xa6\xb1\xeb\xf9L\xeb&\xc3\xcb\xb7\xd3\x9aw\xff\x85pv#\x05\xe6\xfc\x06FI>\xa9\x12\x05L\xb4\xdcn\x8e\xe5\xaa/\xe4\xef\xf0Y\xeaA\x00m\x96\xc3\x10I\xc6A\x16\xb3\xdcT\xb1\xa0XP\x9f\xca\x1d\xe6\x9f\x89\x8e\xb4\xc9\x19\xed\xe5~@\x1a\xcb\xb4\xaf\x9c,\x1fzP\x0f\x1f\xe1+\xf7\xb4\xda\'x\xa0\x93[I\xf0\x97\xbc\xbf\xa6Zi\xe6\x10G\xcfa\xbe\x05\xedk\xee3a\x95\xe6q\xc0\xd2^\xe7\xff\xf9\xaa*)m\x94\x02\xce}\xb4\xcd\xc1=\xf1\x87\x0fqm\xf6\x964\x99\x03\x83\x90\x7fL&M\x9fd\x89\xf3\xf3w\'E\xc3\x14\xa8n\xdd\x80p\x84?:V#\x13{5\x15\ne\fvC%\"\xd7\xe6D826\xf8P\x82\x92bh\xc3\x18\xf3PQ\xa0\xc1O\"HQ!\xd7o\x92%\xb3\xce\xb4\xbbT&\xac\xa6%\xf9\xde\x1d$=\x01\xe9\x92d&h\x14S\t\'\xe2\xe6\xf1\x92\xd1\xb8\xccZ\xdeY\xca\xde\xc5\x03\x01b\x1d\xfdD\xa4\x154\xc5\x1a\x907S\xd4p@\x19\xcbh\n;w\x00\x19\x93\xc3m\x1c\xd8o(\xae\x8b8\x96\xbe\xd3\xca\xbd7J=\x0e\xf7\\Z*\xf9J\"Nd\xdb#\xef\xe0\x88\xd5*\x9f\x90\xe5\x0eY\n6\xe4Cs\xe6\x0e}\xc9)0\xf7\x80\xd0\xe10=\xe3$\xe6\xe40\x99', 0x7) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x2, [{r1, 0x0, 0x0, 0x2000}, {r2}]}) 10:33:37 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) 10:33:37 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = memfd_create(&(0x7f0000000240)='y\x105%\b-\x1f\x99\xa2\xc9\x00\x00\x01\x00\x008\xb6\xbc\x90\xf0X\xaf\x7f\x00\x00\x00\xdfT\xe2=\x0e}3\x00:\t1\xd64\xca_\x80~F\xcds\ry\xc5\xf7\xefp\x02\xcf\x80zL\xc3\x10\x92\a\x18c\xf3\xda\nKr\xd82\xf5\xe4]\x1al\x03\f\xfb\x04\xa5\x98\t\xb3\x10\xe2\x84vv=\t\x87\t\a\x8do\x7f\x90~\xeb\xa4\x00\x0f/y\xf1N\x1c\x1c\xaa<\xb4H\b\'\x92~6`T\'\x95Q*I\xbc\x95|d\xc5%\x843}_\x94\xd4\a+\xa6\xb1\xeb\xf9L\xeb&\xc3\xcb\xb7\xd3\x9aw\xff\x85pv#\x05\xe6\xfc\x06FI>\xa9\x12\x05L\xb4\xdcn\x8e\xe5\xaa/\xe4\xef\xf0Y\xeaA\x00m\x96\xc3\x10I\xc6A\x16\xb3\xdcT\xb1\xa0XP\x9f\xca\x1d\xe6\x9f\x89\x8e\xb4\xc9\x19\xed\xe5~@\x1a\xcb\xb4\xaf\x9c,\x1fzP\x0f\x1f\xe1+\xf7\xb4\xda\'x\xa0\x93[I\xf0\x97\xbc\xbf\xa6Zi\xe6\x10G\xcfa\xbe\x05\xedk\xee3a\x95\xe6q\xc0\xd2^\xe7\xff\xf9\xaa*)m\x94\x02\xce}\xb4\xcd\xc1=\xf1\x87\x0fqm\xf6\x964\x99\x03\x83\x90\x7fL&M\x9fd\x89\xf3\xf3w\'E\xc3\x14\xa8n\xdd\x80p\x84?:V#\x13{5\x15\ne\fvC%\"\xd7\xe6D826\xf8P\x82\x92bh\xc3\x18\xf3PQ\xa0\xc1O\"HQ!\xd7o\x92%\xb3\xce\xb4\xbbT&\xac\xa6%\xf9\xde\x1d$=\x01\xe9\x92d&h\x14S\t\'\xe2\xe6\xf1\x92\xd1\xb8\xccZ\xdeY\xca\xde\xc5\x03\x01b\x1d\xfdD\xa4\x154\xc5\x1a\x907S\xd4p@\x19\xcbh\n;w\x00\x19\x93\xc3m\x1c\xd8o(\xae\x8b8\x96\xbe\xd3\xca\xbd7J=\x0e\xf7\\Z*\xf9J\"Nd\xdb#\xef\xe0\x88\xd5*\x9f\x90\xe5\x0eY\n6\xe4Cs\xe6\x0e}\xc9)0\xf7\x80\xd0\xe10=\xe3$\xe6\xe40\x99', 0x7) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x2, [{r1, 0x0, 0x0, 0x2000}, {r2}]}) 10:33:37 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00'}, &(0x7f0000000080)=0x24) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r4 = semget$private(0x0, 0x2, 0x0) semop(r4, &(0x7f0000035000)=[{}], 0x17a) 10:33:37 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = memfd_create(&(0x7f0000000240)='y\x105%\b-\x1f\x99\xa2\xc9\x00\x00\x01\x00\x008\xb6\xbc\x90\xf0X\xaf\x7f\x00\x00\x00\xdfT\xe2=\x0e}3\x00:\t1\xd64\xca_\x80~F\xcds\ry\xc5\xf7\xefp\x02\xcf\x80zL\xc3\x10\x92\a\x18c\xf3\xda\nKr\xd82\xf5\xe4]\x1al\x03\f\xfb\x04\xa5\x98\t\xb3\x10\xe2\x84vv=\t\x87\t\a\x8do\x7f\x90~\xeb\xa4\x00\x0f/y\xf1N\x1c\x1c\xaa<\xb4H\b\'\x92~6`T\'\x95Q*I\xbc\x95|d\xc5%\x843}_\x94\xd4\a+\xa6\xb1\xeb\xf9L\xeb&\xc3\xcb\xb7\xd3\x9aw\xff\x85pv#\x05\xe6\xfc\x06FI>\xa9\x12\x05L\xb4\xdcn\x8e\xe5\xaa/\xe4\xef\xf0Y\xeaA\x00m\x96\xc3\x10I\xc6A\x16\xb3\xdcT\xb1\xa0XP\x9f\xca\x1d\xe6\x9f\x89\x8e\xb4\xc9\x19\xed\xe5~@\x1a\xcb\xb4\xaf\x9c,\x1fzP\x0f\x1f\xe1+\xf7\xb4\xda\'x\xa0\x93[I\xf0\x97\xbc\xbf\xa6Zi\xe6\x10G\xcfa\xbe\x05\xedk\xee3a\x95\xe6q\xc0\xd2^\xe7\xff\xf9\xaa*)m\x94\x02\xce}\xb4\xcd\xc1=\xf1\x87\x0fqm\xf6\x964\x99\x03\x83\x90\x7fL&M\x9fd\x89\xf3\xf3w\'E\xc3\x14\xa8n\xdd\x80p\x84?:V#\x13{5\x15\ne\fvC%\"\xd7\xe6D826\xf8P\x82\x92bh\xc3\x18\xf3PQ\xa0\xc1O\"HQ!\xd7o\x92%\xb3\xce\xb4\xbbT&\xac\xa6%\xf9\xde\x1d$=\x01\xe9\x92d&h\x14S\t\'\xe2\xe6\xf1\x92\xd1\xb8\xccZ\xdeY\xca\xde\xc5\x03\x01b\x1d\xfdD\xa4\x154\xc5\x1a\x907S\xd4p@\x19\xcbh\n;w\x00\x19\x93\xc3m\x1c\xd8o(\xae\x8b8\x96\xbe\xd3\xca\xbd7J=\x0e\xf7\\Z*\xf9J\"Nd\xdb#\xef\xe0\x88\xd5*\x9f\x90\xe5\x0eY\n6\xe4Cs\xe6\x0e}\xc9)0\xf7\x80\xd0\xe10=\xe3$\xe6\xe40\x99', 0x7) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x2, [{r1, 0x0, 0x0, 0x2000}, {r2}]}) [ 881.271484][ T5929] rdma_op 00000000990a758b conn xmit_rdma 00000000fb409ac5 10:33:37 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = memfd_create(&(0x7f0000000240)='y\x105%\b-\x1f\x99\xa2\xc9\x00\x00\x01\x00\x008\xb6\xbc\x90\xf0X\xaf\x7f\x00\x00\x00\xdfT\xe2=\x0e}3\x00:\t1\xd64\xca_\x80~F\xcds\ry\xc5\xf7\xefp\x02\xcf\x80zL\xc3\x10\x92\a\x18c\xf3\xda\nKr\xd82\xf5\xe4]\x1al\x03\f\xfb\x04\xa5\x98\t\xb3\x10\xe2\x84vv=\t\x87\t\a\x8do\x7f\x90~\xeb\xa4\x00\x0f/y\xf1N\x1c\x1c\xaa<\xb4H\b\'\x92~6`T\'\x95Q*I\xbc\x95|d\xc5%\x843}_\x94\xd4\a+\xa6\xb1\xeb\xf9L\xeb&\xc3\xcb\xb7\xd3\x9aw\xff\x85pv#\x05\xe6\xfc\x06FI>\xa9\x12\x05L\xb4\xdcn\x8e\xe5\xaa/\xe4\xef\xf0Y\xeaA\x00m\x96\xc3\x10I\xc6A\x16\xb3\xdcT\xb1\xa0XP\x9f\xca\x1d\xe6\x9f\x89\x8e\xb4\xc9\x19\xed\xe5~@\x1a\xcb\xb4\xaf\x9c,\x1fzP\x0f\x1f\xe1+\xf7\xb4\xda\'x\xa0\x93[I\xf0\x97\xbc\xbf\xa6Zi\xe6\x10G\xcfa\xbe\x05\xedk\xee3a\x95\xe6q\xc0\xd2^\xe7\xff\xf9\xaa*)m\x94\x02\xce}\xb4\xcd\xc1=\xf1\x87\x0fqm\xf6\x964\x99\x03\x83\x90\x7fL&M\x9fd\x89\xf3\xf3w\'E\xc3\x14\xa8n\xdd\x80p\x84?:V#\x13{5\x15\ne\fvC%\"\xd7\xe6D826\xf8P\x82\x92bh\xc3\x18\xf3PQ\xa0\xc1O\"HQ!\xd7o\x92%\xb3\xce\xb4\xbbT&\xac\xa6%\xf9\xde\x1d$=\x01\xe9\x92d&h\x14S\t\'\xe2\xe6\xf1\x92\xd1\xb8\xccZ\xdeY\xca\xde\xc5\x03\x01b\x1d\xfdD\xa4\x154\xc5\x1a\x907S\xd4p@\x19\xcbh\n;w\x00\x19\x93\xc3m\x1c\xd8o(\xae\x8b8\x96\xbe\xd3\xca\xbd7J=\x0e\xf7\\Z*\xf9J\"Nd\xdb#\xef\xe0\x88\xd5*\x9f\x90\xe5\x0eY\n6\xe4Cs\xe6\x0e}\xc9)0\xf7\x80\xd0\xe10=\xe3$\xe6\xe40\x99', 0x7) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x2, [{r1, 0x0, 0x0, 0x2000}, {r2}]}) 10:33:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000001440)={'syz', 0x2}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r5) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000000c0)=@keyring={'key_or_keyring:', r6}) 10:33:37 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000640)={{}, {0x77359400}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xccb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0x8b, 0x0, 0x77, "ca131cf48a60ae63e437d4f87ae005d4", "8475cc51c6ed8808d95e817729bb64f062c2cf197cb67ccb4cc5a313aece6f088ee40735c7a5844e59ca373a37f78b08a7a2b48f9db26d399c497657e4210b19147a5acbc0afb6092773089a52b7cb4d9ca28355ccc652dc837084a7ce74de3484a37298a5072909b0265b27b9d6e460cd47e6578158"}, 0x8b, 0x3) preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r3 = socket(0x10, 0x80002, 0x0) sendfile(r3, r1, 0x0, 0xf0d) truncate(&(0x7f0000000100)='./file0\x00', 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') 10:33:37 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7, 0x60}}], 0x48}, 0x0) 10:33:37 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) r1 = memfd_create(&(0x7f0000000080)='y\x105%\xfa,\x1f\x99\xa2\xc9\x8e\xcd\xfc\xfa\xf6\x12\x95^\xdfT\xe2=\x0e~F\xcds', 0x2) ftruncate(r1, 0xffff) fcntl$addseals(r1, 0x409, 0x7) r2 = memfd_create(&(0x7f0000000240)='y\x105%\b-\x1f\x99\xa2\xc9\x00\x00\x01\x00\x008\xb6\xbc\x90\xf0X\xaf\x7f\x00\x00\x00\xdfT\xe2=\x0e}3\x00:\t1\xd64\xca_\x80~F\xcds\ry\xc5\xf7\xefp\x02\xcf\x80zL\xc3\x10\x92\a\x18c\xf3\xda\nKr\xd82\xf5\xe4]\x1al\x03\f\xfb\x04\xa5\x98\t\xb3\x10\xe2\x84vv=\t\x87\t\a\x8do\x7f\x90~\xeb\xa4\x00\x0f/y\xf1N\x1c\x1c\xaa<\xb4H\b\'\x92~6`T\'\x95Q*I\xbc\x95|d\xc5%\x843}_\x94\xd4\a+\xa6\xb1\xeb\xf9L\xeb&\xc3\xcb\xb7\xd3\x9aw\xff\x85pv#\x05\xe6\xfc\x06FI>\xa9\x12\x05L\xb4\xdcn\x8e\xe5\xaa/\xe4\xef\xf0Y\xeaA\x00m\x96\xc3\x10I\xc6A\x16\xb3\xdcT\xb1\xa0XP\x9f\xca\x1d\xe6\x9f\x89\x8e\xb4\xc9\x19\xed\xe5~@\x1a\xcb\xb4\xaf\x9c,\x1fzP\x0f\x1f\xe1+\xf7\xb4\xda\'x\xa0\x93[I\xf0\x97\xbc\xbf\xa6Zi\xe6\x10G\xcfa\xbe\x05\xedk\xee3a\x95\xe6q\xc0\xd2^\xe7\xff\xf9\xaa*)m\x94\x02\xce}\xb4\xcd\xc1=\xf1\x87\x0fqm\xf6\x964\x99\x03\x83\x90\x7fL&M\x9fd\x89\xf3\xf3w\'E\xc3\x14\xa8n\xdd\x80p\x84?:V#\x13{5\x15\ne\fvC%\"\xd7\xe6D826\xf8P\x82\x92bh\xc3\x18\xf3PQ\xa0\xc1O\"HQ!\xd7o\x92%\xb3\xce\xb4\xbbT&\xac\xa6%\xf9\xde\x1d$=\x01\xe9\x92d&h\x14S\t\'\xe2\xe6\xf1\x92\xd1\xb8\xccZ\xdeY\xca\xde\xc5\x03\x01b\x1d\xfdD\xa4\x154\xc5\x1a\x907S\xd4p@\x19\xcbh\n;w\x00\x19\x93\xc3m\x1c\xd8o(\xae\x8b8\x96\xbe\xd3\xca\xbd7J=\x0e\xf7\\Z*\xf9J\"Nd\xdb#\xef\xe0\x88\xd5*\x9f\x90\xe5\x0eY\n6\xe4Cs\xe6\x0e}\xc9)0\xf7\x80\xd0\xe10=\xe3$\xe6\xe40\x99', 0x7) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x2, [{r1, 0x0, 0x0, 0x2000}, {r2}]}) 10:33:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r1) [ 881.634385][ T6157] rdma_op 00000000a7aa14c9 conn xmit_rdma 00000000fb409ac5 [ 881.713133][ T6012] overlayfs: conflicting lowerdir path 10:33:38 executing program 2: unlink(&(0x7f0000000200)='.\x00') 10:33:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0xf, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) 10:33:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000001440)={'syz', 0x2}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r5) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000000c0)=@keyring={'key_or_keyring:', r6}) 10:33:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r1) 10:33:38 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00'}, &(0x7f0000000080)=0x24) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r4 = semget$private(0x0, 0x2, 0x0) semop(r4, &(0x7f0000035000)=[{}], 0x17a) 10:33:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0xf, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) 10:33:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r1) 10:33:38 executing program 2: unlink(&(0x7f0000000200)='.\x00') 10:33:38 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00'}, &(0x7f0000000080)=0x24) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r4 = semget$private(0x0, 0x2, 0x0) semop(r4, &(0x7f0000035000)=[{}], 0x17a) 10:33:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000001440)={'syz', 0x2}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r5) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000000c0)=@keyring={'key_or_keyring:', r6}) 10:33:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0xc, 0x0, 0xffffffffffffffff, r1) 10:33:38 executing program 2: unlink(&(0x7f0000000200)='.\x00') 10:33:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0xf, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) 10:33:38 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000001440)={'syz', 0x2}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r5) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000000c0)=@keyring={'key_or_keyring:', r6}) 10:33:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0xf, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) 10:33:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000001440)={'syz', 0x2}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r5) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000000c0)=@keyring={'key_or_keyring:', r6}) [ 882.579282][ T6490] overlayfs: conflicting lowerdir path [ 882.589826][ T6491] overlayfs: conflicting lowerdir path 10:33:39 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00'}, &(0x7f0000000080)=0x24) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r4 = semget$private(0x0, 0x2, 0x0) semop(r4, &(0x7f0000035000)=[{}], 0x17a) 10:33:39 executing program 2: unlink(&(0x7f0000000200)='.\x00') 10:33:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x8, 0x0) 10:33:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000001440)={'syz', 0x2}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r5) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000000c0)=@keyring={'key_or_keyring:', r6}) 10:33:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 10:33:39 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00'}, &(0x7f0000000080)=0x24) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r4 = semget$private(0x0, 0x2, 0x0) semop(r4, &(0x7f0000035000)=[{}], 0x17a) 10:33:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000001000)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000001440)={'syz', 0x2}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r5) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000140)='asymmetric\x00', &(0x7f00000000c0)=@keyring={'key_or_keyring:', r6}) 10:33:39 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x2000) 10:33:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 10:33:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x8, 0x0) 10:33:39 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0xfffffffffffffd81) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x2, 0x3, 0x801}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:33:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) [ 883.266011][ T6725] overlayfs: conflicting lowerdir path [ 883.393523][ T7014] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. [ 883.464270][ T6765] overlayfs: conflicting lowerdir path 10:33:39 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00'}, &(0x7f0000000080)=0x24) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r4 = semget$private(0x0, 0x2, 0x0) semop(r4, &(0x7f0000035000)=[{}], 0x17a) 10:33:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x8, 0x0) 10:33:39 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x2000) 10:33:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x74}}, 0x0) 10:33:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000003040)=ANY=[@ANYRESHEX=0x0], 0x12) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc}) 10:33:39 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000200)) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00'}, &(0x7f0000000080)=0x24) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) r4 = semget$private(0x0, 0x2, 0x0) semop(r4, &(0x7f0000035000)=[{}], 0x17a) 10:33:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0x8, 0x0) 10:33:40 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x2000) 10:33:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000000), 0x4) [ 884.016802][ T7153] overlayfs: conflicting lowerdir path 10:33:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000002000070700fffd946f61050002000002fe02080100010800080018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 884.101766][ T7392] sock: process `syz-executor.4' is using obsolete setsockopt SO_BSDCOMPAT 10:33:40 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x2000) 10:33:40 executing program 5: ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) timer_delete(0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r4, 0x7000002}) [ 884.235598][ T7475] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 884.311014][ T7163] overlayfs: conflicting lowerdir path 10:33:40 executing program 5: ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) timer_delete(0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r4, 0x7000002}) 10:33:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000005c0)={0x20, 0x22, 0x1, 0x0, 0x0, {0x5, 0x0, 0x48}, [@nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x20}}, 0x0) 10:33:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000000), 0x4) 10:33:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000180)=""/68, 0x44}], 0x1, 0x0) preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setuid(0x0) 10:33:40 executing program 3: ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) timer_delete(0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r4, 0x7000002}) [ 884.634142][ T7590] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 10:33:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000000), 0x4) 10:33:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000005c0)={0x20, 0x22, 0x1, 0x0, 0x0, {0x5, 0x0, 0x48}, [@nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x20}}, 0x0) 10:33:41 executing program 5: ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) timer_delete(0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r4, 0x7000002}) 10:33:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000000), 0x4) [ 884.876812][ T7703] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 10:33:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000002000070700fffd946f61050002000002fe02080100010800080018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:33:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000005c0)={0x20, 0x22, 0x1, 0x0, 0x0, {0x5, 0x0, 0x48}, [@nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x20}}, 0x0) 10:33:41 executing program 4: ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) timer_delete(0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r4, 0x7000002}) 10:33:41 executing program 3: ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) timer_delete(0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r4, 0x7000002}) 10:33:41 executing program 5: ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) timer_delete(0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r4, 0x7000002}) 10:33:41 executing program 2: ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) timer_delete(0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r4, 0x7000002}) [ 885.473251][ T7822] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 885.536564][ T7824] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 10:33:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000005c0)={0x20, 0x22, 0x1, 0x0, 0x0, {0x5, 0x0, 0x48}, [@nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x20}}, 0x0) 10:33:41 executing program 2: ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) timer_delete(0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r4, 0x7000002}) 10:33:41 executing program 3: ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) timer_delete(0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r4, 0x7000002}) 10:33:41 executing program 5: ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) timer_delete(0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r4, 0x7000002}) 10:33:41 executing program 4: ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) timer_delete(0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r4, 0x7000002}) 10:33:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000002000070700fffd946f61050002000002fe02080100010800080018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 885.800696][ T7839] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 885.846279][ T7851] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 10:33:42 executing program 5: ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) timer_delete(0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r4, 0x7000002}) 10:33:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4a0800, 0x0) 10:33:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000002000070700fffd946f61050002000002fe02080100010800080018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:33:42 executing program 4: ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) timer_delete(0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r4, 0x7000002}) 10:33:42 executing program 2: ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) timer_delete(0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r4, 0x7000002}) 10:33:42 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$FUSE_DIRENTPLUS(r0, 0x0, 0x7ffffffff000) [ 886.115504][ T7953] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 10:33:42 executing program 5: ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) timer_delete(0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40046f41, &(0x7f0000000100)={r4, 0x7000002}) 10:33:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000100)="1bef6b0c4c954879fdd022b87c3d77718d6f3e0242df22a7b8d936e887", 0x1d}, {&(0x7f0000000140)="9b83ef", 0x20000143}], 0x2}}], 0x1, 0x0) 10:33:42 executing program 4: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount$9p_tcp(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=tcp,', {'port'}, 0x2c, {[{@version_9p2000='version=9p2000', 0x57}]}}) 10:33:42 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) r1 = request_key(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='U+', 0xfffffffffffffffc) keyctl$assume_authority(0x10, r1) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x1, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x111201, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000480)=[@in6={0xa, 0x4e21, 0xc70, @rand_addr="5fd172704cedeac86d8f810c84838454"}, @in={0x2, 0x4e24, @broadcast}], 0x2c) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'U+', 0x8}, 0x16, 0x1) r7 = syz_open_dev$mice(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r7, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4004800) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 10:33:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4a0800, 0x0) [ 886.474354][ T8148] 9pnet: Unknown protocol version 9p2000W 10:33:42 executing program 4: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount$9p_tcp(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=tcp,', {'port'}, 0x2c, {[{@version_9p2000='version=9p2000', 0x57}]}}) 10:33:42 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$FUSE_DIRENTPLUS(r0, 0x0, 0x7ffffffff000) 10:33:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4a0800, 0x0) 10:33:42 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$FUSE_DIRENTPLUS(r0, 0x0, 0x7ffffffff000) 10:33:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000100)="1bef6b0c4c954879fdd022b87c3d77718d6f3e0242df22a7b8d936e887", 0x1d}, {&(0x7f0000000140)="9b83ef", 0x20000143}], 0x2}}], 0x1, 0x0) [ 886.773514][ T8445] 9pnet: Unknown protocol version 9p2000W 10:33:43 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$FUSE_DIRENTPLUS(r0, 0x0, 0x7ffffffff000) 10:33:43 executing program 4: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount$9p_tcp(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=tcp,', {'port'}, 0x2c, {[{@version_9p2000='version=9p2000', 0x57}]}}) 10:33:43 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$FUSE_DIRENTPLUS(r0, 0x0, 0x7ffffffff000) 10:33:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4a0800, 0x0) 10:33:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000100)="1bef6b0c4c954879fdd022b87c3d77718d6f3e0242df22a7b8d936e887", 0x1d}, {&(0x7f0000000140)="9b83ef", 0x20000143}], 0x2}}], 0x1, 0x0) [ 887.146715][ T8594] 9pnet: Unknown protocol version 9p2000W 10:33:43 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) r1 = request_key(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='U+', 0xfffffffffffffffc) keyctl$assume_authority(0x10, r1) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x1, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x111201, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000480)=[@in6={0xa, 0x4e21, 0xc70, @rand_addr="5fd172704cedeac86d8f810c84838454"}, @in={0x2, 0x4e24, @broadcast}], 0x2c) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'U+', 0x8}, 0x16, 0x1) r7 = syz_open_dev$mice(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r7, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4004800) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 10:33:43 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$FUSE_DIRENTPLUS(r0, 0x0, 0x7ffffffff000) 10:33:43 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write$FUSE_DIRENTPLUS(r0, 0x0, 0x7ffffffff000) 10:33:43 executing program 4: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mount$9p_tcp(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, &(0x7f00000002c0)={'trans=tcp,', {'port'}, 0x2c, {[{@version_9p2000='version=9p2000', 0x57}]}}) 10:33:43 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) r1 = request_key(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='U+', 0xfffffffffffffffc) keyctl$assume_authority(0x10, r1) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x1, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x111201, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000480)=[@in6={0xa, 0x4e21, 0xc70, @rand_addr="5fd172704cedeac86d8f810c84838454"}, @in={0x2, 0x4e24, @broadcast}], 0x2c) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'U+', 0x8}, 0x16, 0x1) r7 = syz_open_dev$mice(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r7, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4004800) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 10:33:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4a0800, 0x0) 10:33:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4a0800, 0x0) 10:33:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000100)="1bef6b0c4c954879fdd022b87c3d77718d6f3e0242df22a7b8d936e887", 0x1d}, {&(0x7f0000000140)="9b83ef", 0x20000143}], 0x2}}], 0x1, 0x0) 10:33:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4a0800, 0x0) [ 887.635540][ T8620] 9pnet: Unknown protocol version 9p2000W 10:33:44 executing program 4: setresuid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) 10:33:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4a0800, 0x0) 10:33:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4a0800, 0x0) 10:33:44 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) r1 = request_key(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='U+', 0xfffffffffffffffc) keyctl$assume_authority(0x10, r1) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x1, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x111201, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000480)=[@in6={0xa, 0x4e21, 0xc70, @rand_addr="5fd172704cedeac86d8f810c84838454"}, @in={0x2, 0x4e24, @broadcast}], 0x2c) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'U+', 0x8}, 0x16, 0x1) r7 = syz_open_dev$mice(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r7, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4004800) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 10:33:44 executing program 0: r0 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000002480)="48000000140081fb7059ae08060c04000aff0f03000011000000006fabca1b4e7d06a6bd7c493872a052bae3d088562ad6e74703c48f93b82a02000000461eb886a5e54e8fd15acf", 0x48}], 0x1}, 0x0) 10:33:44 executing program 4: setresuid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) 10:33:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) getpid() syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x4a0800, 0x0) 10:33:44 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x12) tkill(r0, 0x20) r1 = gettid() tkill(r1, 0x28) tkill(r1, 0x1000000000016) 10:33:44 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) r1 = request_key(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='U+', 0xfffffffffffffffc) keyctl$assume_authority(0x10, r1) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x1, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x111201, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000480)=[@in6={0xa, 0x4e21, 0xc70, @rand_addr="5fd172704cedeac86d8f810c84838454"}, @in={0x2, 0x4e24, @broadcast}], 0x2c) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'U+', 0x8}, 0x16, 0x1) r7 = syz_open_dev$mice(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r7, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4004800) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 10:33:44 executing program 4: setresuid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) 10:33:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 10:33:44 executing program 0: r0 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000002480)="48000000140081fb7059ae08060c04000aff0f03000011000000006fabca1b4e7d06a6bd7c493872a052bae3d088562ad6e74703c48f93b82a02000000461eb886a5e54e8fd15acf", 0x48}], 0x1}, 0x0) 10:33:44 executing program 4: setresuid(0x0, 0xee01, 0x0) setgroups(0x0, 0x0) 10:33:44 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x12) tkill(r0, 0x20) r1 = gettid() tkill(r1, 0x28) tkill(r1, 0x1000000000016) 10:33:44 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x12) tkill(r0, 0x20) r1 = gettid() tkill(r1, 0x28) tkill(r1, 0x1000000000016) 10:33:45 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) r1 = request_key(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='U+', 0xfffffffffffffffc) keyctl$assume_authority(0x10, r1) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x1, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x111201, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000480)=[@in6={0xa, 0x4e21, 0xc70, @rand_addr="5fd172704cedeac86d8f810c84838454"}, @in={0x2, 0x4e24, @broadcast}], 0x2c) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'U+', 0x8}, 0x16, 0x1) r7 = syz_open_dev$mice(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r7, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4004800) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 10:33:45 executing program 0: r0 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000002480)="48000000140081fb7059ae08060c04000aff0f03000011000000006fabca1b4e7d06a6bd7c493872a052bae3d088562ad6e74703c48f93b82a02000000461eb886a5e54e8fd15acf", 0x48}], 0x1}, 0x0) 10:33:45 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x12) tkill(r0, 0x20) r1 = gettid() tkill(r1, 0x28) tkill(r1, 0x1000000000016) 10:33:45 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x12) tkill(r0, 0x20) r1 = gettid() tkill(r1, 0x28) tkill(r1, 0x1000000000016) 10:33:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 10:33:45 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) r1 = request_key(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000000540)='U+', 0xfffffffffffffffc) keyctl$assume_authority(0x10, r1) r2 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f00000000c0)="ffb10c10ba4300b0c8ee660f38826f3cf30f01e80f69e866f20f38f015650f01c883dd000f0131baf80c66b87aa1cc8b66efbafc0ced", 0x36}], 0x1, 0x1, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x111201, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000480)=[@in6={0xa, 0x4e21, 0xc70, @rand_addr="5fd172704cedeac86d8f810c84838454"}, @in={0x2, 0x4e24, @broadcast}], 0x2c) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x4ca]}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'U+', 0x8}, 0x16, 0x1) r7 = syz_open_dev$mice(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r7, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x4004800) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 10:33:45 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x12) tkill(r0, 0x20) r1 = gettid() tkill(r1, 0x28) tkill(r1, 0x1000000000016) 10:33:45 executing program 0: r0 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r1, 0x0) r2 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000002480)="48000000140081fb7059ae08060c04000aff0f03000011000000006fabca1b4e7d06a6bd7c493872a052bae3d088562ad6e74703c48f93b82a02000000461eb886a5e54e8fd15acf", 0x48}], 0x1}, 0x0) 10:33:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 10:33:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 10:33:45 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x12) tkill(r0, 0x20) r1 = gettid() tkill(r1, 0x28) tkill(r1, 0x1000000000016) 10:33:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 10:33:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xb, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 10:33:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8, 0x4, 0x0, 0x1, @nested={0x4}}]}, 0x24}}, 0x0) 10:33:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 10:33:45 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) getpid() 10:33:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futimesat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 10:33:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 10:33:45 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @ipv4}, {}, r1}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 10:33:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8, 0x4, 0x0, 0x1, @nested={0x4}}]}, 0x24}}, 0x0) 10:33:45 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xb, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 10:33:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 10:33:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futimesat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 10:33:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8, 0x4, 0x0, 0x1, @nested={0x4}}]}, 0x24}}, 0x0) 10:33:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xb, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 10:33:46 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 10:33:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0xffffffffffffff19}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1, 0x3}, 0x10) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000100)={0xf, 0x8}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x100, 0x840000004, 0x0, 0x400ffffffff, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:33:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futimesat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 10:33:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 10:33:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8, 0x4, 0x0, 0x1, @nested={0x4}}]}, 0x24}}, 0x0) 10:33:46 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xb, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 10:33:46 executing program 4: socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:33:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x25}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 10:33:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futimesat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 10:33:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01050000000000000000010000000000000001410000001c001700000000000000006574683a6970365f99746930000000002fb1a0cb6e0cd022d3ee63e40f7efa7b0e2953dfee32a5aacefd0e55c8aba045d737001dd4d7fb9933c4feb0431cbb47a7ae466a91dbd40cdb3f029dc332096c3cb03373d427562801fcf1e451ebcb69d0e278ae6bffa9a5f1217f3d8a05"], 0x38}}, 0x0) 10:33:46 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 10:33:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044dff, &(0x7f0000000a40)=0x4c) 10:33:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x2, 0x2, 0x3}, 0x14}}, 0x0) [ 890.559571][ T9975] tipc: Enabling of bearer rejected, failed to enable media 10:33:46 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {&(0x7f0000000680)=""/21, 0x15}], 0x3}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 10:33:46 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 10:33:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x2, 0x2, 0x3}, 0x14}}, 0x0) 10:33:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01050000000000000000010000000000000001410000001c001700000000000000006574683a6970365f99746930000000002fb1a0cb6e0cd022d3ee63e40f7efa7b0e2953dfee32a5aacefd0e55c8aba045d737001dd4d7fb9933c4feb0431cbb47a7ae466a91dbd40cdb3f029dc332096c3cb03373d427562801fcf1e451ebcb69d0e278ae6bffa9a5f1217f3d8a05"], 0x38}}, 0x0) 10:33:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044dff, &(0x7f0000000a40)=0x4c) 10:33:47 executing program 4: socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:33:47 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 10:33:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {&(0x7f0000000680)=""/21, 0x15}], 0x3}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 890.880887][T10382] tipc: Enabling of bearer rejected, failed to enable media 10:33:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x2, 0x2, 0x3}, 0x14}}, 0x0) 10:33:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01050000000000000000010000000000000001410000001c001700000000000000006574683a6970365f99746930000000002fb1a0cb6e0cd022d3ee63e40f7efa7b0e2953dfee32a5aacefd0e55c8aba045d737001dd4d7fb9933c4feb0431cbb47a7ae466a91dbd40cdb3f029dc332096c3cb03373d427562801fcf1e451ebcb69d0e278ae6bffa9a5f1217f3d8a05"], 0x38}}, 0x0) 10:33:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {&(0x7f0000000680)=""/21, 0x15}], 0x3}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 10:33:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044dff, &(0x7f0000000a40)=0x4c) 10:33:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x2, 0x2, 0x3}, 0x14}}, 0x0) 10:33:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {&(0x7f0000000680)=""/21, 0x15}], 0x3}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 891.196736][T10416] tipc: Enabling of bearer rejected, failed to enable media 10:33:47 executing program 4: socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:33:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01050000000000000000010000000000000001410000001c001700000000000000006574683a6970365f99746930000000002fb1a0cb6e0cd022d3ee63e40f7efa7b0e2953dfee32a5aacefd0e55c8aba045d737001dd4d7fb9933c4feb0431cbb47a7ae466a91dbd40cdb3f029dc332096c3cb03373d427562801fcf1e451ebcb69d0e278ae6bffa9a5f1217f3d8a05"], 0x38}}, 0x0) 10:33:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {&(0x7f0000000680)=""/21, 0x15}], 0x3}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 10:33:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044dff, &(0x7f0000000a40)=0x4c) 10:33:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044dff, &(0x7f0000000a40)=0x4c) [ 891.478652][T10433] tipc: Enabling of bearer rejected, failed to enable media 10:33:47 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {&(0x7f0000000680)=""/21, 0x15}], 0x3}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 10:33:47 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0xbe01, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) 10:33:47 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) exit(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:33:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044dff, &(0x7f0000000a40)=0x4c) 10:33:47 executing program 4: socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:33:47 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) recvmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {&(0x7f0000000680)=""/21, 0x15}], 0x3}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 10:33:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup3(r0, r1, 0x0) 10:33:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044dff, &(0x7f0000000a40)=0x4c) [ 891.884236][T10450] team0: Device ipvlan1 failed to register rx_handler 10:33:48 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000948000)={0x0, 0x0, &(0x7f00005dc000)=[{&(0x7f0000d43000), 0xffffff1b}], 0x1, &(0x7f0000d43000)}, 0x0) sendmsg$sock(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 10:33:48 executing program 2: r0 = socket$inet(0x2, 0x8000000003, 0x2f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='ip_vti0\x00', 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @initdev}, 0x10) write$P9_RAUTH(r1, 0x0, 0x0) 10:33:48 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x102) fcntl$setstatus(r0, 0x4, 0x2000) write$FUSE_GETXATTR(r0, &(0x7f0000000000)={0x18}, 0x18) 10:33:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$inet6(0xa, 0x3, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00071bab0925000900070007ab08000c000000f0007e93210001c000000000000000000000000000039915fa2c1ec28670e9889bb94b46fe0000000a0002", 0xff82) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:33:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup3(r0, r1, 0x0) 10:33:48 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0xbe01, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) [ 892.816794][T11219] team0: Device ipvlan1 failed to register rx_handler 10:33:49 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) exit(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:33:49 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x102) fcntl$setstatus(r0, 0x4, 0x2000) write$FUSE_GETXATTR(r0, &(0x7f0000000000)={0x18}, 0x18) 10:33:49 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x102) fcntl$setstatus(r0, 0x4, 0x2000) write$FUSE_GETXATTR(r0, &(0x7f0000000000)={0x18}, 0x18) 10:33:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup3(r0, r1, 0x0) 10:33:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup3(r0, r1, 0x0) 10:33:49 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x102) fcntl$setstatus(r0, 0x4, 0x2000) write$FUSE_GETXATTR(r0, &(0x7f0000000000)={0x18}, 0x18) 10:33:49 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x102) fcntl$setstatus(r0, 0x4, 0x2000) write$FUSE_GETXATTR(r0, &(0x7f0000000000)={0x18}, 0x18) 10:33:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup3(r0, r1, 0x0) 10:33:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup3(r0, r1, 0x0) 10:33:49 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0xbe01, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) 10:33:49 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x102) fcntl$setstatus(r0, 0x4, 0x2000) write$FUSE_GETXATTR(r0, &(0x7f0000000000)={0x18}, 0x18) 10:33:49 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000001200)='/dev/vcsa#\x00', 0x1, 0x102) fcntl$setstatus(r0, 0x4, 0x2000) write$FUSE_GETXATTR(r0, &(0x7f0000000000)={0x18}, 0x18) 10:33:49 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) exit(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 893.365952][T11351] team0: Device ipvlan1 failed to register rx_handler 10:33:49 executing program 1: prctl$PR_SET_MM_MAP_SIZE(0x17, 0xf, 0x0) 10:33:49 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0xfffffea5, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 10:33:49 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 10:33:49 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) dup3(r0, r1, 0x0) 10:33:49 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0xbe01, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) 10:33:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r3 = fanotify_init(0x0, 0x0) fanotify_mark(r3, 0x2000000000000011, 0x2, r2, 0x0) r4 = fanotify_init(0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r4, 0x1, 0x20, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000400)=ANY=[@ANYBLOB='!'], 0x1) sendfile(r6, r6, &(0x7f0000000240), 0x7fff) 10:33:49 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0xfffffea5, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 10:33:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 893.790233][T11463] team0: Device ipvlan1 failed to register rx_handler 10:33:50 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0xfffffea5, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 10:33:50 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)="9cabbf0400cbb140419b80004305", 0xe}], 0x1}, 0x0) 10:33:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 10:33:50 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) exit(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 10:33:50 executing program 4: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0xfffffea5, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 10:33:50 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)="9cabbf0400cbb140419b80004305", 0xe}], 0x1}, 0x0) 10:33:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xfc, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 10:33:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) 10:33:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000042c0)={0x26, 'skcipher\x00', 0x2, 0x0, 'lrw(camellia)\x00'}, 0x58) 10:33:50 executing program 4: timer_create(0x7, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f00000001c0)) 10:33:50 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)="9cabbf0400cbb140419b80004305", 0xe}], 0x1}, 0x0) 10:33:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000042c0)={0x26, 'skcipher\x00', 0x2, 0x0, 'lrw(camellia)\x00'}, 0x58) 10:33:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x3}, @IFLA_IPTUN_LINK={0x8, 0x2, r6}]}}}]}, 0x40}}, 0x0) 10:33:50 executing program 4: timer_create(0x7, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f00000001c0)) 10:33:50 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)="9cabbf0400cbb140419b80004305", 0xe}], 0x1}, 0x0) 10:33:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x3}, @IFLA_IPTUN_LINK={0x8, 0x2, r6}]}}}]}, 0x40}}, 0x0) 10:33:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) 10:33:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000042c0)={0x26, 'skcipher\x00', 0x2, 0x0, 'lrw(camellia)\x00'}, 0x58) 10:33:51 executing program 4: timer_create(0x7, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f00000001c0)) 10:33:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x3}, @IFLA_IPTUN_LINK={0x8, 0x2, r6}]}}}]}, 0x40}}, 0x0) 10:33:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) 10:33:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000042c0)={0x26, 'skcipher\x00', 0x2, 0x0, 'lrw(camellia)\x00'}, 0x58) 10:33:51 executing program 4: timer_create(0x7, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f00000001c0)) 10:33:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) 10:33:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x3}, @IFLA_IPTUN_LINK={0x8, 0x2, r6}]}}}]}, 0x40}}, 0x0) 10:33:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x3}, @IFLA_IPTUN_LINK={0x8, 0x2, r6}]}}}]}, 0x40}}, 0x0) 10:33:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) 10:33:51 executing program 3: timer_create(0x7, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f00000001c0)) 10:33:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) 10:33:51 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x40096100, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 10:33:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x3}, @IFLA_IPTUN_LINK={0x8, 0x2, r6}]}}}]}, 0x40}}, 0x0) 10:33:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) 10:33:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @rand_addr=0x3}, @IFLA_IPTUN_LINK={0x8, 0x2, r6}]}}}]}, 0x40}}, 0x0) 10:33:51 executing program 3: timer_create(0x7, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f00000001c0)) 10:33:51 executing program 1: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r3, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r5 = getpid() get_robust_list(r5, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) [ 895.662915][T11967] QAT: failed to copy from user cfg_data. 10:33:52 executing program 0: socketpair(0x0, 0xf, 0x0, &(0x7f00000001c0)) 10:33:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x23, 0x0, 0x31) 10:33:52 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)) 10:33:52 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x40096100, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 10:33:52 executing program 3: timer_create(0x7, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f00000001c0)) [ 895.957291][T12078] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 10:33:52 executing program 0: socketpair(0x0, 0xf, 0x0, &(0x7f00000001c0)) [ 896.002437][T12078] ipt_CLUSTERIP: Please specify destination IP 10:33:52 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x40096100, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 896.061188][T12133] QAT: failed to copy from user cfg_data. 10:33:52 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)) 10:33:52 executing program 0: socketpair(0x0, 0xf, 0x0, &(0x7f00000001c0)) 10:33:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x23, 0x0, 0x31) 10:33:52 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x40096100, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 10:33:52 executing program 1: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r3, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r5 = getpid() get_robust_list(r5, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) [ 896.182527][T12402] QAT: failed to copy from user cfg_data. 10:33:52 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x40096100, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 10:33:52 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)) 10:33:52 executing program 0: socketpair(0x0, 0xf, 0x0, &(0x7f00000001c0)) [ 896.345400][T12414] QAT: failed to copy from user cfg_data. [ 896.414620][T12423] QAT: failed to copy from user cfg_data. 10:33:52 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x40096100, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 10:33:52 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)) 10:33:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x23, 0x0, 0x31) 10:33:52 executing program 0: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r3, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r5 = getpid() get_robust_list(r5, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) [ 896.485984][T12413] ipt_CLUSTERIP: Please specify destination IP 10:33:52 executing program 1: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r3, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r5 = getpid() get_robust_list(r5, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) 10:33:52 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x40096100, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 896.609994][T12535] QAT: failed to copy from user cfg_data. 10:33:52 executing program 5: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r3, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r5 = getpid() get_robust_list(r5, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) 10:33:52 executing program 3: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r3, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r5 = getpid() get_robust_list(r5, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) [ 896.789189][T12538] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 896.805462][T12548] QAT: failed to copy from user cfg_data. 10:33:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x23, 0x0, 0x31) [ 896.838570][T12538] ipt_CLUSTERIP: Please specify destination IP [ 896.923425][T12545] ipt_CLUSTERIP: Please specify destination IP 10:33:53 executing program 1: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r3, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r5 = getpid() get_robust_list(r5, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) 10:33:53 executing program 4: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r3, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r5 = getpid() get_robust_list(r5, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) 10:33:53 executing program 2: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r3, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r5 = getpid() get_robust_list(r5, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) [ 897.003114][T12553] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 897.015909][T12553] ipt_CLUSTERIP: Please specify destination IP [ 897.033548][T12560] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 897.152118][T12560] ipt_CLUSTERIP: Please specify destination IP [ 897.326420][T12823] ipt_CLUSTERIP: Please specify destination IP [ 897.376209][T12854] ipt_CLUSTERIP: Please specify destination IP [ 897.400158][T12891] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 10:33:53 executing program 3: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r3, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r5 = getpid() get_robust_list(r5, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) 10:33:53 executing program 0: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r3, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r5 = getpid() get_robust_list(r5, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) [ 897.440117][T12891] ipt_CLUSTERIP: Please specify destination IP 10:33:53 executing program 4: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r3, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r5 = getpid() get_robust_list(r5, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) 10:33:53 executing program 5: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r3, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r5 = getpid() get_robust_list(r5, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) 10:33:53 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)) [ 897.696048][T13154] ipt_CLUSTERIP: Please specify destination IP [ 897.769353][T13149] ipt_CLUSTERIP: Please specify destination IP 10:33:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)) 10:33:54 executing program 3: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r3, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r5 = getpid() get_robust_list(r5, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) [ 897.856420][T13194] ipt_CLUSTERIP: Please specify destination IP [ 897.881594][T13195] ipt_CLUSTERIP: Please specify destination IP 10:33:54 executing program 0: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r3, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r5 = getpid() get_robust_list(r5, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) 10:33:54 executing program 2: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r3, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r5 = getpid() get_robust_list(r5, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) 10:33:54 executing program 4: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r3, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r5 = getpid() get_robust_list(r5, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) 10:33:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)) [ 898.233390][T13416] ipt_CLUSTERIP: Please specify destination IP 10:33:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)) [ 898.318429][T13424] ipt_CLUSTERIP: Please specify destination IP [ 898.338243][T13425] ipt_CLUSTERIP: Please specify destination IP 10:33:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0xd4, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, r3}) 10:33:54 executing program 2: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r3, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r5 = getpid() get_robust_list(r5, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) 10:33:54 executing program 0: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_genetlink_get_family_id$team(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x28001, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000200)=r1) 10:33:54 executing program 5: socket$bt_bnep(0x1f, 0x3, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0x284) setuid(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0xffffff0f00000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) sendto$inet6(r3, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r5 = getpid() get_robust_list(r5, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000040)={&(0x7f0000000000)}}, 0x0) setuid(0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f00000001c0)=ANY=[@ANYRESHEX=0x0], 0x1, 0x0) 10:33:54 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="8f0402001800760b0000030800000000000000008e1504"], 0x0, 0x17}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 10:33:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)) 10:33:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0xd4, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, r3}) [ 898.763317][T13670] ipt_CLUSTERIP: Please specify destination IP 10:33:55 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) 10:33:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x50d060000) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000080)) 10:33:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50, 0x0, 0x0, 0x401}, {0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') [ 898.858806][T13728] ipt_CLUSTERIP: Please specify destination IP 10:33:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0xd4, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, r3}) 10:33:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @rand_addr="2d2b7461c12abd8382b30883816d3187"}], 0x4c) [ 899.012090][T13959] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 10:33:55 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:33:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0xd4, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x6], 0x0, 0x0}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, r3}) 10:33:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @rand_addr="2d2b7461c12abd8382b30883816d3187"}], 0x4c) 10:33:55 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 10:33:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000000c0)={0x98f907, 0x0, "8ce4ce8e5332d39f96ba9fde4976baaec6d4ba33c30a7ec43c8cb0fcde4fe8e1"}) 10:33:55 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @rand_addr="2d2b7461c12abd8382b30883816d3187"}], 0x4c) 10:33:55 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) 10:33:55 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 10:33:55 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 899.542782][T14225] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 03:33:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x42, 0x0, &(0x7f0000000080)) 03:33:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @remote}, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @rand_addr="2d2b7461c12abd8382b30883816d3187"}], 0x4c) 03:33:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000000c0)={0x98f907, 0x0, "8ce4ce8e5332d39f96ba9fde4976baaec6d4ba33c30a7ec43c8cb0fcde4fe8e1"}) 03:33:20 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 03:33:20 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 03:33:20 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) 03:33:20 executing program 5: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 03:33:20 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 03:33:20 executing program 1: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 03:33:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000000c0)={0x98f907, 0x0, "8ce4ce8e5332d39f96ba9fde4976baaec6d4ba33c30a7ec43c8cb0fcde4fe8e1"}) [ 899.941091][T14492] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 03:33:20 executing program 5: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 03:33:20 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0xc}]}}}]}, 0x3c}}, 0x0) 03:33:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x42, 0x0, &(0x7f0000000080)) 03:33:20 executing program 1: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 03:33:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000000c0)={0x98f907, 0x0, "8ce4ce8e5332d39f96ba9fde4976baaec6d4ba33c30a7ec43c8cb0fcde4fe8e1"}) [ 900.099320][T14546] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 03:33:20 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 03:33:20 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 03:33:20 executing program 5: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 03:33:20 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000040), 0x4) 03:33:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x42, 0x0, &(0x7f0000000080)) 03:33:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTRESET(r0, 0x5606, 0x0) 03:33:20 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 03:33:20 executing program 1: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 03:33:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001a80)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010800000000000000000700000008000240000000010900010073797a310000000028000000140a010100000000000000000000000008000340000000000900020073797a310000000028000000000a05000000000000000000070000000900010073797a3100000000080002400f000000140000001100010000000000000000000000000a"], 0xa0}}, 0x0) 03:33:20 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000040), 0x4) 03:33:20 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x3, &(0x7f000000b000)={{}, {0x0, 0x989680}}, 0x0) clock_settime(0x0, &(0x7f0000000040)={0x77359400}) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x77359400}}, 0x0) 03:33:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x20600) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x42, 0x0, &(0x7f0000000080)) 03:33:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 03:33:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTRESET(r0, 0x5606, 0x0) 03:33:20 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000040), 0x4) 03:33:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTRESET(r0, 0x5606, 0x0) 03:33:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTRESET(r0, 0x5606, 0x0) 03:33:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001a80)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010800000000000000000700000008000240000000010900010073797a310000000028000000140a010100000000000000000000000008000340000000000900020073797a310000000028000000000a05000000000000000000070000000900010073797a3100000000080002400f000000140000001100010000000000000000000000000a"], 0xa0}}, 0x0) 03:33:20 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000000)=""/10, 0xa}}, 0x120) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 03:33:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTRESET(r0, 0x5606, 0x0) 03:33:20 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000040), 0x4) 03:33:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTRESET(r0, 0x5606, 0x0) [ 901.038968][ T5530] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 901.046396][ T5530] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 03:33:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001a80)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010800000000000000000700000008000240000000010900010073797a310000000028000000140a010100000000000000000000000008000340000000000900020073797a310000000028000000000a05000000000000000000070000000900010073797a3100000000080002400f000000140000001100010000000000000000000000000a"], 0xa0}}, 0x0) 03:33:20 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) dup3(r5, r2, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 901.094824][ T5530] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 901.127775][ T5530] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 901.148579][ T5530] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 901.168788][ T5530] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 901.207228][ T5530] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 901.225912][ T5530] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 901.243615][ T5530] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 901.252950][ T5530] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 901.285758][ T5530] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 03:33:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 03:33:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000100)=@buf) 03:33:20 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTRESET(r0, 0x5606, 0x0) 03:33:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000001a80)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a010800000000000000000700000008000240000000010900010073797a310000000028000000140a010100000000000000000000000008000340000000000900020073797a310000000028000000000a05000000000000000000070000000900010073797a3100000000080002400f000000140000001100010000000000000000000000000a"], 0xa0}}, 0x0) 03:33:20 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) dup3(r5, r2, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 03:33:20 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000000)=""/10, 0xa}}, 0x120) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 03:33:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 03:33:20 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000000)=""/10, 0xa}}, 0x120) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) [ 901.627858][T25170] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 901.657820][T25170] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 03:33:21 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) dup3(r5, r2, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 03:33:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000100)=@buf) [ 901.696050][T25170] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 901.731300][T25170] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 901.768101][T25170] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 901.831126][T25170] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 901.864153][ T5530] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 901.887264][ T5530] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 901.889246][T25170] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 901.913722][ T5530] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 03:33:21 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) dup3(r5, r2, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 03:33:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000100)=@buf) [ 901.932442][T25170] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 901.949842][T25170] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 901.950800][ T5530] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 901.958490][T25170] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 901.991725][T25170] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz0 [ 902.059090][ T5530] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 902.122669][ T5530] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 902.141130][ T5530] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 902.162585][ T5530] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 902.171251][ T5530] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 902.179544][ T5530] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 902.193260][ T5530] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz0 03:33:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 03:33:21 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000000)=""/10, 0xa}}, 0x120) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 03:33:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000100)=@buf) 03:33:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 03:33:21 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) dup3(r5, r2, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 03:33:21 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000000)=""/10, 0xa}}, 0x120) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) [ 902.521642][T25170] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 902.523036][ T5530] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 902.554345][T25170] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 902.558582][ T5530] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 03:33:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x420, 0xa0, 0x0, 0x388, 0x0, 0xa0, 0x388, 0x388, 0x388, 0x388, 0x388, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x0, 0x70, 0xa0, 0x0, {0x6020000}}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x1c0, 0x2e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:hugetlbfs_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 03:33:21 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) dup3(r5, r2, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 03:33:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) [ 902.609515][T25170] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 902.612521][ T5530] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 902.673584][T25170] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 902.675554][ T5530] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 03:33:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x420, 0xa0, 0x0, 0x388, 0x0, 0xa0, 0x388, 0x388, 0x388, 0x388, 0x388, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x0, 0x70, 0xa0, 0x0, {0x6020000}}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x1c0, 0x2e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:hugetlbfs_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) [ 902.719468][T25170] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 902.742095][ T5530] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 902.748918][T25170] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 03:33:22 executing program 0: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000001600)=""/111, 0x6f}, {&(0x7f0000000140)=""/4104, 0x1008}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 902.770303][ T5530] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 902.776164][T25170] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 902.797129][ T5530] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 902.802265][T25170] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 03:33:22 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) dup3(r5, r2, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 902.814760][ T5530] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 902.848497][T25170] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 902.850615][ T5530] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 902.888846][ T5530] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 902.896845][T25170] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 902.921475][ T5530] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz0] on syz0 [ 902.972046][T25170] hid-generic 0000:0000:0000.0008: hidraw1: HID v0.00 Device [syz0] on syz0 03:33:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000000)="cf", 0xff04, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 03:33:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x420, 0xa0, 0x0, 0x388, 0x0, 0xa0, 0x388, 0x388, 0x388, 0x388, 0x388, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x0, 0x70, 0xa0, 0x0, {0x6020000}}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x1c0, 0x2e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:hugetlbfs_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 03:33:22 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000000)=""/10, 0xa}}, 0x120) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 03:33:22 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x1, 0x0, 0x0, &(0x7f0000000080)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000480)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000480)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x2000005) 03:33:22 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000000)=""/10, 0xa}}, 0x120) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 03:33:22 executing program 0: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000001600)=""/111, 0x6f}, {&(0x7f0000000140)=""/4104, 0x1008}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 03:33:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x420, 0xa0, 0x0, 0x388, 0x0, 0xa0, 0x388, 0x388, 0x388, 0x388, 0x388, 0x7fffffe, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd], 0x0, 0x70, 0xa0, 0x0, {0x6020000}}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x1c0, 0x2e8, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:hugetlbfs_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) [ 903.445594][ T5530] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 903.457170][ T5530] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 903.466278][ T5530] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 903.475438][ T5530] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 03:33:22 executing program 0: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000001600)=""/111, 0x6f}, {&(0x7f0000000140)=""/4104, 0x1008}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 03:33:22 executing program 2: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000001600)=""/111, 0x6f}, {&(0x7f0000000140)=""/4104, 0x1008}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 903.538811][ T5530] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 903.577772][ T5530] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 03:33:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-384-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 903.613542][ T5530] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 03:33:23 executing program 2: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000001600)=""/111, 0x6f}, {&(0x7f0000000140)=""/4104, 0x1008}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 903.654721][ T5530] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 903.688296][ T5530] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 03:33:23 executing program 0: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000001600)=""/111, 0x6f}, {&(0x7f0000000140)=""/4104, 0x1008}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 903.736019][ T5530] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 903.759056][ T5530] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz0] on syz0 03:33:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 03:33:23 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000002c0)=""/67, 0x43) 03:33:23 executing program 2: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005300)=[{{0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000001600)=""/111, 0x6f}, {&(0x7f0000000140)=""/4104, 0x1008}], 0x2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 03:33:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x1, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_QUEUE_NUM={0x8}]}, 0x1c}}, 0x0) 03:33:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-384-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:33:23 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000500000000"], &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfd6e}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfd6e}, 0x48) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000009000)=r1, 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x34, &(0x7f0000000140)=r0, 0x4) 03:33:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-384-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:33:23 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:23 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000002c0)=""/67, 0x43) 03:33:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x1, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_QUEUE_NUM={0x8}]}, 0x1c}}, 0x0) 03:33:23 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)) 03:33:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'hash\x00', 0x0, 0x0, 'blake2b-384-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 03:33:23 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:24 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)) 03:33:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 03:33:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x1, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_QUEUE_NUM={0x8}]}, 0x1c}}, 0x0) 03:33:24 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:24 executing program 2: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) pipe(0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x9197}) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece400ea, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setresgid(0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) pipe(&(0x7f0000000300)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x0) 03:33:24 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)) 03:33:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:33:24 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000002c0)=""/67, 0x43) 03:33:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, 0x1, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_QUEUE_NUM={0x8}]}, 0x1c}}, 0x0) 03:33:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 03:33:24 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000080)) 03:33:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 03:33:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 03:33:24 executing program 2: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) pipe(0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x9197}) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece400ea, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setresgid(0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) pipe(&(0x7f0000000300)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x0) 03:33:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:33:24 executing program 5: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @broadcast, @empty}, &(0x7f0000000180)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1) write$P9_RCREATE(r1, &(0x7f0000000080)={0xff67, 0x73, 0x0, {{0x0, 0x0, 0x1}}}, 0x18) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x3, 0x4, 0x108006) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) accept4$ax25(r1, &(0x7f0000000040)={{0x3, @rose}, [@default, @netrom, @bcast, @netrom, @default, @default, @netrom, @rose]}, &(0x7f00000000c0)=0x48, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000006c0)) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000400), 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xffc1, 0x4}, &(0x7f0000000100)=0x8) write$binfmt_elf64(r0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) 03:33:24 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) listxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f00000002c0)=""/67, 0x43) 03:33:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) 03:33:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 03:33:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:33:24 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 03:33:24 executing program 2: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) pipe(0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x9197}) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece400ea, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setresgid(0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) pipe(&(0x7f0000000300)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x0) 03:33:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 03:33:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 03:33:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 03:33:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 03:33:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) shutdown(r0, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="bd", 0x1, 0x0, &(0x7f0000bb6000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:33:25 executing program 5: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @broadcast, @empty}, &(0x7f0000000180)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1) write$P9_RCREATE(r1, &(0x7f0000000080)={0xff67, 0x73, 0x0, {{0x0, 0x0, 0x1}}}, 0x18) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x3, 0x4, 0x108006) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) accept4$ax25(r1, &(0x7f0000000040)={{0x3, @rose}, [@default, @netrom, @bcast, @netrom, @default, @default, @netrom, @rose]}, &(0x7f00000000c0)=0x48, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000006c0)) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000400), 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xffc1, 0x4}, &(0x7f0000000100)=0x8) write$binfmt_elf64(r0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) 03:33:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 03:33:25 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @broadcast, @empty}, &(0x7f0000000180)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1) write$P9_RCREATE(r1, &(0x7f0000000080)={0xff67, 0x73, 0x0, {{0x0, 0x0, 0x1}}}, 0x18) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x3, 0x4, 0x108006) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) accept4$ax25(r1, &(0x7f0000000040)={{0x3, @rose}, [@default, @netrom, @bcast, @netrom, @default, @default, @netrom, @rose]}, &(0x7f00000000c0)=0x48, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000006c0)) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000400), 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xffc1, 0x4}, &(0x7f0000000100)=0x8) write$binfmt_elf64(r0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) 03:33:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 03:33:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x8, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 03:33:25 executing program 1: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @broadcast, @empty}, &(0x7f0000000180)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1) write$P9_RCREATE(r1, &(0x7f0000000080)={0xff67, 0x73, 0x0, {{0x0, 0x0, 0x1}}}, 0x18) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x3, 0x4, 0x108006) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) accept4$ax25(r1, &(0x7f0000000040)={{0x3, @rose}, [@default, @netrom, @bcast, @netrom, @default, @default, @netrom, @rose]}, &(0x7f00000000c0)=0x48, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000006c0)) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000400), 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xffc1, 0x4}, &(0x7f0000000100)=0x8) write$binfmt_elf64(r0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) 03:33:25 executing program 2: pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10000, 0x0) pipe(0x0) close(0xffffffffffffffff) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x9197}) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x0, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0xece400ea, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x24fa, 0x1f4}}], 0x1, 0x100, 0x0) setresgid(0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') write(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) pipe(&(0x7f0000000300)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value, 0x0) 03:33:25 executing program 4: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @broadcast, @empty}, &(0x7f0000000180)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1) write$P9_RCREATE(r1, &(0x7f0000000080)={0xff67, 0x73, 0x0, {{0x0, 0x0, 0x1}}}, 0x18) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x3, 0x4, 0x108006) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) accept4$ax25(r1, &(0x7f0000000040)={{0x3, @rose}, [@default, @netrom, @bcast, @netrom, @default, @default, @netrom, @rose]}, &(0x7f00000000c0)=0x48, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000006c0)) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000400), 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xffc1, 0x4}, &(0x7f0000000100)=0x8) write$binfmt_elf64(r0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) 03:33:25 executing program 3: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @broadcast, @empty}, &(0x7f0000000180)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1) write$P9_RCREATE(r1, &(0x7f0000000080)={0xff67, 0x73, 0x0, {{0x0, 0x0, 0x1}}}, 0x18) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x3, 0x4, 0x108006) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) accept4$ax25(r1, &(0x7f0000000040)={{0x3, @rose}, [@default, @netrom, @bcast, @netrom, @default, @default, @netrom, @rose]}, &(0x7f00000000c0)=0x48, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000006c0)) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000400), 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xffc1, 0x4}, &(0x7f0000000100)=0x8) write$binfmt_elf64(r0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) 03:33:25 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @broadcast, @empty}, &(0x7f0000000180)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1) write$P9_RCREATE(r1, &(0x7f0000000080)={0xff67, 0x73, 0x0, {{0x0, 0x0, 0x1}}}, 0x18) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x3, 0x4, 0x108006) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) accept4$ax25(r1, &(0x7f0000000040)={{0x3, @rose}, [@default, @netrom, @bcast, @netrom, @default, @default, @netrom, @rose]}, &(0x7f00000000c0)=0x48, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000006c0)) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000400), 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xffc1, 0x4}, &(0x7f0000000100)=0x8) write$binfmt_elf64(r0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) 03:33:25 executing program 5: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @broadcast, @empty}, &(0x7f0000000180)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1) write$P9_RCREATE(r1, &(0x7f0000000080)={0xff67, 0x73, 0x0, {{0x0, 0x0, 0x1}}}, 0x18) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x3, 0x4, 0x108006) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) accept4$ax25(r1, &(0x7f0000000040)={{0x3, @rose}, [@default, @netrom, @bcast, @netrom, @default, @default, @netrom, @rose]}, &(0x7f00000000c0)=0x48, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000006c0)) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000400), 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xffc1, 0x4}, &(0x7f0000000100)=0x8) write$binfmt_elf64(r0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) 03:33:26 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000800)={r0, 0x0, 0x1, 0x0, &(0x7f00000006c0)=[0x0], 0x1}, 0x20) 03:33:26 executing program 3: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @broadcast, @empty}, &(0x7f0000000180)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1) write$P9_RCREATE(r1, &(0x7f0000000080)={0xff67, 0x73, 0x0, {{0x0, 0x0, 0x1}}}, 0x18) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x3, 0x4, 0x108006) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) accept4$ax25(r1, &(0x7f0000000040)={{0x3, @rose}, [@default, @netrom, @bcast, @netrom, @default, @default, @netrom, @rose]}, &(0x7f00000000c0)=0x48, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000006c0)) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000400), 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xffc1, 0x4}, &(0x7f0000000100)=0x8) write$binfmt_elf64(r0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) 03:33:26 executing program 5: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @broadcast, @empty}, &(0x7f0000000180)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1) write$P9_RCREATE(r1, &(0x7f0000000080)={0xff67, 0x73, 0x0, {{0x0, 0x0, 0x1}}}, 0x18) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x3, 0x4, 0x108006) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) accept4$ax25(r1, &(0x7f0000000040)={{0x3, @rose}, [@default, @netrom, @bcast, @netrom, @default, @default, @netrom, @rose]}, &(0x7f00000000c0)=0x48, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000006c0)) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000400), 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xffc1, 0x4}, &(0x7f0000000100)=0x8) write$binfmt_elf64(r0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) 03:33:26 executing program 4: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @broadcast, @empty}, &(0x7f0000000180)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1) write$P9_RCREATE(r1, &(0x7f0000000080)={0xff67, 0x73, 0x0, {{0x0, 0x0, 0x1}}}, 0x18) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x3, 0x4, 0x108006) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) accept4$ax25(r1, &(0x7f0000000040)={{0x3, @rose}, [@default, @netrom, @bcast, @netrom, @default, @default, @netrom, @rose]}, &(0x7f00000000c0)=0x48, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000006c0)) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000400), 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xffc1, 0x4}, &(0x7f0000000100)=0x8) write$binfmt_elf64(r0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) 03:33:26 executing program 1: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @broadcast, @empty}, &(0x7f0000000180)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1) write$P9_RCREATE(r1, &(0x7f0000000080)={0xff67, 0x73, 0x0, {{0x0, 0x0, 0x1}}}, 0x18) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x3, 0x4, 0x108006) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) accept4$ax25(r1, &(0x7f0000000040)={{0x3, @rose}, [@default, @netrom, @bcast, @netrom, @default, @default, @netrom, @rose]}, &(0x7f00000000c0)=0x48, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000006c0)) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000400), 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xffc1, 0x4}, &(0x7f0000000100)=0x8) write$binfmt_elf64(r0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) 03:33:26 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000800)={r0, 0x0, 0x1, 0x0, &(0x7f00000006c0)=[0x0], 0x1}, 0x20) 03:33:26 executing program 0: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @broadcast, @empty}, &(0x7f0000000180)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1) write$P9_RCREATE(r1, &(0x7f0000000080)={0xff67, 0x73, 0x0, {{0x0, 0x0, 0x1}}}, 0x18) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x3, 0x4, 0x108006) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) accept4$ax25(r1, &(0x7f0000000040)={{0x3, @rose}, [@default, @netrom, @bcast, @netrom, @default, @default, @netrom, @rose]}, &(0x7f00000000c0)=0x48, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000006c0)) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000400), 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xffc1, 0x4}, &(0x7f0000000100)=0x8) write$binfmt_elf64(r0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) 03:33:26 executing program 1: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @broadcast, @empty}, &(0x7f0000000180)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1) write$P9_RCREATE(r1, &(0x7f0000000080)={0xff67, 0x73, 0x0, {{0x0, 0x0, 0x1}}}, 0x18) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x3, 0x4, 0x108006) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) accept4$ax25(r1, &(0x7f0000000040)={{0x3, @rose}, [@default, @netrom, @bcast, @netrom, @default, @default, @netrom, @rose]}, &(0x7f00000000c0)=0x48, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000006c0)) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000400), 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xffc1, 0x4}, &(0x7f0000000100)=0x8) write$binfmt_elf64(r0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) 03:33:26 executing program 3: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @broadcast, @empty}, &(0x7f0000000180)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1) write$P9_RCREATE(r1, &(0x7f0000000080)={0xff67, 0x73, 0x0, {{0x0, 0x0, 0x1}}}, 0x18) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x3, 0x4, 0x108006) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) accept4$ax25(r1, &(0x7f0000000040)={{0x3, @rose}, [@default, @netrom, @bcast, @netrom, @default, @default, @netrom, @rose]}, &(0x7f00000000c0)=0x48, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000006c0)) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000400), 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xffc1, 0x4}, &(0x7f0000000100)=0x8) write$binfmt_elf64(r0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) 03:33:26 executing program 4: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x2000000000005ea, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)={@multicast2, @broadcast, @empty}, &(0x7f0000000180)=0xc) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xfe20) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x1) write$P9_RCREATE(r1, &(0x7f0000000080)={0xff67, 0x73, 0x0, {{0x0, 0x0, 0x1}}}, 0x18) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x3, 0x4, 0x108006) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) accept4$ax25(r1, &(0x7f0000000040)={{0x3, @rose}, [@default, @netrom, @bcast, @netrom, @default, @default, @netrom, @rose]}, &(0x7f00000000c0)=0x48, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000006c0)) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000400), 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0xffc1, 0x4}, &(0x7f0000000100)=0x8) write$binfmt_elf64(r0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r5, 0x0) 03:33:26 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000800)={r0, 0x0, 0x1, 0x0, &(0x7f00000006c0)=[0x0], 0x1}, 0x20) 03:33:26 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 03:33:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000060a000000000000000000000000000020000000000a010200000000000000000a0000000900010073797a310000000048000000030a010400000000000000000a000000080007006e61740014000480080001400000000008000240000000000900010073797a31000000000900030073797a32e6ffffff140000001100010000000000000000000000000a"], 0xa4}}, 0x0) 03:33:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@flowinfo={{0x10}}], 0x10}}], 0x2, 0x0) 03:33:27 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000800)={r0, 0x0, 0x1, 0x0, &(0x7f00000006c0)=[0x0], 0x1}, 0x20) 03:33:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="72617700000000000000010000000000000000000000000000000000000000000200000003000000600200000000000000000000f00000000000000000000000c8010000c8010000c8010000c8010000c801000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f000000000000000000000000000000000000000000028007374617465000000000000000000000000000000000000000000000000000600000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000005516000000000000080200002000545241434500000000000000000000000000000000000000000000000000e0000001ffffffffffffff00ffffffff726f7365300000000000000000000000767863616e3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000308000000007000d800000000000000000000000000000000000000000068004368000000000000000000000000000000000000000000000000000000010000000000008000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 03:33:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@flowinfo={{0x10}}], 0x10}}], 0x2, 0x0) 03:33:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000060a000000000000000000000000000020000000000a010200000000000000000a0000000900010073797a310000000048000000030a010400000000000000000a000000080007006e61740014000480080001400000000008000240000000000900010073797a31000000000900030073797a32e6ffffff140000001100010000000000000000000000000a"], 0xa4}}, 0x0) 03:33:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 03:33:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 03:33:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="72617700000000000000010000000000000000000000000000000000000000000200000003000000600200000000000000000000f00000000000000000000000c8010000c8010000c8010000c8010000c801000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f000000000000000000000000000000000000000000028007374617465000000000000000000000000000000000000000000000000000600000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000005516000000000000080200002000545241434500000000000000000000000000000000000000000000000000e0000001ffffffffffffff00ffffffff726f7365300000000000000000000000767863616e3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000308000000007000d800000000000000000000000000000000000000000068004368000000000000000000000000000000000000000000000000000000010000000000008000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 03:33:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000060a000000000000000000000000000020000000000a010200000000000000000a0000000900010073797a310000000048000000030a010400000000000000000a000000080007006e61740014000480080001400000000008000240000000000900010073797a31000000000900030073797a32e6ffffff140000001100010000000000000000000000000a"], 0xa4}}, 0x0) 03:33:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 03:33:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@flowinfo={{0x10}}], 0x10}}], 0x2, 0x0) 03:33:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="72617700000000000000010000000000000000000000000000000000000000000200000003000000600200000000000000000000f00000000000000000000000c8010000c8010000c8010000c8010000c801000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f000000000000000000000000000000000000000000028007374617465000000000000000000000000000000000000000000000000000600000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000005516000000000000080200002000545241434500000000000000000000000000000000000000000000000000e0000001ffffffffffffff00ffffffff726f7365300000000000000000000000767863616e3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000308000000007000d800000000000000000000000000000000000000000068004368000000000000000000000000000000000000000000000000000000010000000000008000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 03:33:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a14000000060a000000000000000000000000000020000000000a010200000000000000000a0000000900010073797a310000000048000000030a010400000000000000000a000000080007006e61740014000480080001400000000008000240000000000900010073797a31000000000900030073797a32e6ffffff140000001100010000000000000000000000000a"], 0xa4}}, 0x0) 03:33:27 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@flowinfo={{0x10}}], 0x10}}], 0x2, 0x0) 03:33:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="72617700000000000000010000000000000000000000000000000000000000000200000003000000600200000000000000000000f00000000000000000000000c8010000c8010000c8010000c8010000c801000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f000000000000000000000000000000000000000000028007374617465000000000000000000000000000000000000000000000000000600000000000000380074696d6500000000000000000000000000000000000000000000000000000000000000000000000000005516000000000000080200002000545241434500000000000000000000000000000000000000000000000000e0000001ffffffffffffff00ffffffff726f7365300000000000000000000000767863616e3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000308000000007000d800000000000000000000000000000000000000000068004368000000000000000000000000000000000000000000000000000000010000000000008000000000006e657462696f732d6e7300000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 03:33:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 03:33:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 03:33:27 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 03:33:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 03:33:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x301, 0x0, 0x0, {0x3}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0x48}}, 0x0) 03:33:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 03:33:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 03:33:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 03:33:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 03:33:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x0) 03:33:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x301, 0x0, 0x0, {0x3}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0x48}}, 0x0) 03:33:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 03:33:28 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 03:33:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 03:33:28 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 03:33:28 executing program 2: add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) 03:33:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x301, 0x0, 0x0, {0x3}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0x48}}, 0x0) 03:33:28 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)) 03:33:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x34, 0x0, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 03:33:28 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)) 03:33:28 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 03:33:28 executing program 1: ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', &(0x7f0000000640), 0x0, [], [0x5]}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESOCT], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x301, 0x0, 0x0, {0x3}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0x48}}, 0x0) 03:33:28 executing program 2: add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) 03:33:28 executing program 2: add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) 03:33:28 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)) 03:33:28 executing program 3: add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) 03:33:28 executing program 2: add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) 03:33:28 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)) 03:33:28 executing program 3: add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) 03:33:29 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 03:33:29 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_DOWNDELAY={0x8}]}}}]}, 0x44}}, 0x0) 03:33:29 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 03:33:29 executing program 0: unshare(0x60400) r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000080)) 03:33:29 executing program 3: add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r1, 0x0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) 03:33:29 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, 'r~P', 0x4c, 0x3c, 0x0, @rand_addr="54326d5498a42373620e6eb5d9a5785a", @mcast2, {[@srh={0x0, 0x0, 0xc9}]}}}}, 0x7e) 03:33:29 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 03:33:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:33:29 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 03:33:29 executing program 0: unshare(0x60400) r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000080)) [ 910.200403][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:33:29 executing program 0: unshare(0x60400) r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000080)) 03:33:29 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 03:33:29 executing program 0: unshare(0x60400) r0 = creat(&(0x7f0000002440)='./file0\x00', 0x0) fstat(r0, &(0x7f0000000080)) 03:33:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4f04, 0x0, 0x0, 0x0, 0x19}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x39) 03:33:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_DOWNDELAY={0x8}]}}}]}, 0x44}}, 0x0) 03:33:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4f04, 0x0, 0x0, 0x0, 0x19}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x39) 03:33:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 03:33:30 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000140), 0x12) 03:33:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:33:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4f04, 0x0, 0x0, 0x0, 0x19}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x39) 03:33:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 03:33:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, 'r~P', 0x4c, 0x3c, 0x0, @rand_addr="54326d5498a42373620e6eb5d9a5785a", @mcast2, {[@srh={0x0, 0x0, 0xc9}]}}}}, 0x7e) 03:33:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_DOWNDELAY={0x8}]}}}]}, 0x44}}, 0x0) 03:33:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0x4f04, 0x0, 0x0, 0x0, 0x19}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195}, 0x39) [ 911.600166][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:33:31 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087705, 0x0) 03:33:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) 03:33:31 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000005c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_DOWNDELAY={0x8}]}}}]}, 0x44}}, 0x0) 03:33:31 executing program 1: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0), 0x0) 03:33:31 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087705, 0x0) 03:33:31 executing program 1: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0), 0x0) 03:33:31 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087705, 0x0) 03:33:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:33:31 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) [ 912.414042][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:33:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, 'r~P', 0x4c, 0x3c, 0x0, @rand_addr="54326d5498a42373620e6eb5d9a5785a", @mcast2, {[@srh={0x0, 0x0, 0xc9}]}}}}, 0x7e) 03:33:31 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087705, 0x0) 03:33:31 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087705, 0x0) 03:33:31 executing program 1: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0), 0x0) 03:33:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000400)={0x6, 0xfff, 0xfd, 0x0, 0x3}) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000300)={{0x1, 0x3, 0x0, 0x0, 0x7}, 0x0, 0xfffffff8, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x6, 0x0, 0x1000}) 03:33:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup(r0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:33:31 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087705, 0x0) 03:33:31 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7) 03:33:32 executing program 1: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0), 0x0) 03:33:32 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7) 03:33:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000400)={0x6, 0xfff, 0xfd, 0x0, 0x3}) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000300)={{0x1, 0x3, 0x0, 0x0, 0x7}, 0x0, 0xfffffff8, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x6, 0x0, 0x1000}) 03:33:32 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087705, 0x0) [ 912.822871][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:33:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, 'r~P', 0x4c, 0x3c, 0x0, @rand_addr="54326d5498a42373620e6eb5d9a5785a", @mcast2, {[@srh={0x0, 0x0, 0xc9}]}}}}, 0x7e) 03:33:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000400)={0x6, 0xfff, 0xfd, 0x0, 0x3}) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000300)={{0x1, 0x3, 0x0, 0x0, 0x7}, 0x0, 0xfffffff8, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x6, 0x0, 0x1000}) 03:33:32 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7) 03:33:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000000000006040000000000000000000002000000000000000001000084000000000000000002000000000000040000"], &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 03:33:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000400)={0x6, 0xfff, 0xfd, 0x0, 0x3}) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000300)={{0x1, 0x3, 0x0, 0x0, 0x7}, 0x0, 0xfffffff8, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x6, 0x0, 0x1000}) 03:33:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x54}}, 0x0) [ 913.515052][T21399] BPF: (anon) type_id=2 bitfield_size=4 bits_offset=0 [ 913.553220][T21399] BPF: 03:33:32 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7) [ 913.563590][T21399] BPF:Invalid member bitfield_size [ 913.589805][T21399] BPF: [ 913.589805][T21399] 03:33:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000400)={0x6, 0xfff, 0xfd, 0x0, 0x3}) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000300)={{0x1, 0x3, 0x0, 0x0, 0x7}, 0x0, 0xfffffff8, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x6, 0x0, 0x1000}) 03:33:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000400)={0x6, 0xfff, 0xfd, 0x0, 0x3}) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000300)={{0x1, 0x3, 0x0, 0x0, 0x7}, 0x0, 0xfffffff8, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x6, 0x0, 0x1000}) 03:33:33 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef48004d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd61703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='GPL\x00'}, 0x48) 03:33:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000000000006040000000000000000000002000000000000000001000084000000000000000002000000000000040000"], &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 03:33:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f00000001c0)=0x3) writev(r2, &(0x7f0000000540)=[{&(0x7f0000000080)="b6", 0x1}], 0x1) [ 914.035687][T21404] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 914.126066][T21404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 914.144326][T21404] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:33:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x54}}, 0x0) 03:33:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000000000006040000000000000000000002000000000000000001000084000000000000000002000000000000040000"], &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 03:33:33 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef48004d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd61703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='GPL\x00'}, 0x48) 03:33:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000400)={0x6, 0xfff, 0xfd, 0x0, 0x3}) r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000300)={{0x1, 0x3, 0x0, 0x0, 0x7}, 0x0, 0xfffffff8, 'id0\x00', 'timer0\x00', 0x0, 0x0, 0x6, 0x0, 0x1000}) 03:33:33 executing program 0: r0 = timerfd_create(0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x4001bf) 03:33:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x54}}, 0x0) [ 914.575043][T22036] BPF: (anon) type_id=2 bitfield_size=4 bits_offset=0 03:33:33 executing program 0: r0 = timerfd_create(0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x4001bf) 03:33:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x54}}, 0x0) 03:33:33 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef48004d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd61703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='GPL\x00'}, 0x48) [ 914.624414][T22036] BPF: [ 914.627354][T22036] BPF:Invalid member bitfield_size [ 914.663063][T22036] BPF: [ 914.663063][T22036] 03:33:34 executing program 0: r0 = timerfd_create(0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x4001bf) 03:33:34 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef48004d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd61703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='GPL\x00'}, 0x48) 03:33:34 executing program 0: r0 = timerfd_create(0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40085400, 0x4001bf) [ 915.057350][T22038] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 915.160707][T22038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 915.199750][T22038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:33:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x54}}, 0x0) 03:33:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000000000000000000006040000000000000000000002000000000000000001000084000000000000000002000000000000040000"], &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 03:33:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x54}}, 0x0) 03:33:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x54}}, 0x0) 03:33:34 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x12200, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) getpid() r0 = syz_open_procfs(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000340)=ANY=[@ANYBLOB="e8475937febc51589b65c19003456a03de2f0dedab469ef135e9ea400c3bc7c10bcdd1e8647a201b38de13fad2b1bb68cb81d0dac3cdaff64fe31baca7e0184f6cdc708e18121e0628e155708129e94dc18bebd06e05f42e8f8a77"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x3, 0x13, 0x6, 0xfffa}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000100)='/bdev\x00', r1}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmmsg$unix(r2, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000140)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0xa, 0x5, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r3, 0x0, 0x0}, 0x20) creat(&(0x7f0000000180)='./bus\x00', 0x41) 03:33:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x54}}, 0x0) [ 915.559260][T22270] BPF: (anon) type_id=2 bitfield_size=4 bits_offset=0 [ 915.586982][T22270] BPF: [ 915.606552][T22270] BPF:Invalid member bitfield_size [ 915.644486][T22270] BPF: [ 915.644486][T22270] 03:33:35 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff}, 0x6) bind$bt_hci(r0, &(0x7f0000000a40), 0x6) 03:33:35 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x12200, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) getpid() r0 = syz_open_procfs(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000340)=ANY=[@ANYBLOB="e8475937febc51589b65c19003456a03de2f0dedab469ef135e9ea400c3bc7c10bcdd1e8647a201b38de13fad2b1bb68cb81d0dac3cdaff64fe31baca7e0184f6cdc708e18121e0628e155708129e94dc18bebd06e05f42e8f8a77"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x3, 0x13, 0x6, 0xfffa}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000100)='/bdev\x00', r1}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmmsg$unix(r2, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000140)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0xa, 0x5, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r3, 0x0, 0x0}, 0x20) creat(&(0x7f0000000180)='./bus\x00', 0x41) [ 915.861106][T22268] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:33:35 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x12200, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) getpid() r0 = syz_open_procfs(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000340)=ANY=[@ANYBLOB="e8475937febc51589b65c19003456a03de2f0dedab469ef135e9ea400c3bc7c10bcdd1e8647a201b38de13fad2b1bb68cb81d0dac3cdaff64fe31baca7e0184f6cdc708e18121e0628e155708129e94dc18bebd06e05f42e8f8a77"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x3, 0x13, 0x6, 0xfffa}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000100)='/bdev\x00', r1}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmmsg$unix(r2, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000140)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0xa, 0x5, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r3, 0x0, 0x0}, 0x20) creat(&(0x7f0000000180)='./bus\x00', 0x41) [ 915.970716][T22268] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 915.995664][T22268] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:33:35 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff}, 0x6) bind$bt_hci(r0, &(0x7f0000000a40), 0x6) 03:33:35 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff}, 0x6) bind$bt_hci(r0, &(0x7f0000000a40), 0x6) 03:33:35 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x12200, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) getpid() r0 = syz_open_procfs(0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000340)=ANY=[@ANYBLOB="e8475937febc51589b65c19003456a03de2f0dedab469ef135e9ea400c3bc7c10bcdd1e8647a201b38de13fad2b1bb68cb81d0dac3cdaff64fe31baca7e0184f6cdc708e18121e0628e155708129e94dc18bebd06e05f42e8f8a77"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x3, 0x13, 0x6, 0xfffa}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000100)='/bdev\x00', r1}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmmsg$unix(r2, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000140)=[@cred={{0x1c}}], 0x20}], 0x1, 0x0) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000080)={0xa, 0x5, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r3, 0x0, 0x0}, 0x20) creat(&(0x7f0000000180)='./bus\x00', 0x41) [ 916.441330][T22273] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 916.465248][T22273] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 916.484562][T22273] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 916.546838][T22271] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 916.580667][T22271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 916.592991][T22271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 916.632956][T22308] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 916.644983][T22308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 916.660711][T22308] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:33:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001a8018000280140001800800030000000000080009000000000008001b000000000008002900268e000008001f00000000007b69ce37153fa5dd826540a4707c9df66674ba02241aa58029c3de904c321bdf565110675fcc51696f04d6b28a313a5939f4165c23e093a2b4e1c6396ffe2d7e4b97a6e6d80300e8f62c3b6967b445d90b39c4e0de904f94e0be14226ca7cfb2fc74154f693b7e4bf7ca48ae011cdb8df24920fca77bdaaa37b5c95fe77904a4d52b853d4ed9f0e85bc669469e081f8f3250ffab88126fc8a49c7641922b8022b62e085ea74bdb8419f30d869ef1667df002bea6644a78582bece71dcf3700dd419b277eda6bd58541f55aee6f090c99d976bdb2c0c7f58be3e04455221b93db0796c8e9f221b4e1197e59a9e7e747272e04d5cbf66d7d5c0a9c28fc5bb59ac34bc750ce70e76603"], 0x54}}, 0x0) 03:33:36 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff}, 0x6) bind$bt_hci(r0, &(0x7f0000000a40), 0x6) 03:33:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff}, 0x6) bind$bt_hci(r0, &(0x7f0000000a40), 0x6) 03:33:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x54}}, 0x0) 03:33:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001a8018000280140001800800030000000000080009000000000008001b000000000008002900268e000008001f00000000007b69ce37153fa5dd826540a4707c9df66674ba02241aa58029c3de904c321bdf565110675fcc51696f04d6b28a313a5939f4165c23e093a2b4e1c6396ffe2d7e4b97a6e6d80300e8f62c3b6967b445d90b39c4e0de904f94e0be14226ca7cfb2fc74154f693b7e4bf7ca48ae011cdb8df24920fca77bdaaa37b5c95fe77904a4d52b853d4ed9f0e85bc669469e081f8f3250ffab88126fc8a49c7641922b8022b62e085ea74bdb8419f30d869ef1667df002bea6644a78582bece71dcf3700dd419b277eda6bd58541f55aee6f090c99d976bdb2c0c7f58be3e04455221b93db0796c8e9f221b4e1197e59a9e7e747272e04d5cbf66d7d5c0a9c28fc5bb59ac34bc750ce70e76603"], 0x54}}, 0x0) 03:33:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x54}}, 0x0) 03:33:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x40}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}]}]}], {0x14}}, 0x70}}, 0x0) 03:33:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff}, 0x6) bind$bt_hci(r0, &(0x7f0000000a40), 0x6) 03:33:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x40}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}]}]}], {0x14}}, 0x70}}, 0x0) 03:33:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffff}, 0x6) bind$bt_hci(r0, &(0x7f0000000a40), 0x6) [ 917.203320][T22511] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:33:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x40}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}]}]}], {0x14}}, 0x70}}, 0x0) [ 917.324322][T22511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 917.355530][T22511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:33:36 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) pipe(0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) [ 917.635843][T22516] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 917.690411][T22516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 917.725395][T22516] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 917.821441][T22512] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 917.842754][T22512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 917.861176][T22512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 917.902674][T22521] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 917.972108][T22521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 917.993324][T22521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:33:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 03:33:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x40}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8}]}]}], {0x14}}, 0x70}}, 0x0) 03:33:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="540000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001a8018000280140001800800030000000000080009000000000008001b000000000008002900268e000008001f00000000007b69ce37153fa5dd826540a4707c9df66674ba02241aa58029c3de904c321bdf565110675fcc51696f04d6b28a313a5939f4165c23e093a2b4e1c6396ffe2d7e4b97a6e6d80300e8f62c3b6967b445d90b39c4e0de904f94e0be14226ca7cfb2fc74154f693b7e4bf7ca48ae011cdb8df24920fca77bdaaa37b5c95fe77904a4d52b853d4ed9f0e85bc669469e081f8f3250ffab88126fc8a49c7641922b8022b62e085ea74bdb8419f30d869ef1667df002bea6644a78582bece71dcf3700dd419b277eda6bd58541f55aee6f090c99d976bdb2c0c7f58be3e04455221b93db0796c8e9f221b4e1197e59a9e7e747272e04d5cbf66d7d5c0a9c28fc5bb59ac34bc750ce70e76603"], 0x54}}, 0x0) 03:33:37 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 03:33:37 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80) 03:33:37 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 03:33:37 executing program 5: timer_create(0xb, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f0000000140)) 03:33:37 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80) 03:33:37 executing program 5: timer_create(0xb, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f0000000140)) 03:33:37 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 03:33:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 03:33:37 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) pipe(0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) 03:33:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004040)={0x9}, 0x3c) 03:33:37 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80) 03:33:37 executing program 5: timer_create(0xb, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f0000000140)) 03:33:37 executing program 1: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 03:33:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 03:33:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004040)={0x9}, 0x3c) 03:33:38 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80) 03:33:38 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) pipe(0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) 03:33:38 executing program 5: timer_create(0xb, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f0000000140)) 03:33:38 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 03:33:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004040)={0x9}, 0x3c) 03:33:38 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) pipe(0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) 03:33:38 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) pipe(0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) 03:33:38 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0xa0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x23}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 03:33:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000004040)={0x9}, 0x3c) 03:33:39 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0xa0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6a3cafbeb2d30f2fd1a0974fecb1ac20", 0x10001}], 0x1, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x400d}], 0x1}, 0x0) 03:33:39 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0xa0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:39 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) pipe(0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) 03:33:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x23}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 03:33:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6a3cafbeb2d30f2fd1a0974fecb1ac20", 0x10001}], 0x1, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x400d}], 0x1}, 0x0) 03:33:39 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0xa0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:40 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) pipe(0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) 03:33:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x23}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 03:33:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6a3cafbeb2d30f2fd1a0974fecb1ac20", 0x10001}], 0x1, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x400d}], 0x1}, 0x0) 03:33:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6a3cafbeb2d30f2fd1a0974fecb1ac20", 0x10001}], 0x1, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x400d}], 0x1}, 0x0) 03:33:40 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) pipe(0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) 03:33:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6a3cafbeb2d30f2fd1a0974fecb1ac20", 0x10001}], 0x1, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x400d}], 0x1}, 0x0) 03:33:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6a3cafbeb2d30f2fd1a0974fecb1ac20", 0x10001}], 0x1, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x400d}], 0x1}, 0x0) 03:33:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r1, 0x1, 0x0, 0x0, {0x23}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 03:33:40 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) pipe(0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) 03:33:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6a3cafbeb2d30f2fd1a0974fecb1ac20", 0x10001}], 0x1, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x400d}], 0x1}, 0x0) 03:33:40 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x9b5) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0xbe, &(0x7f0000000940)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad00007fe8d500e000600000001400000500240609880bd320d98a61a90057c9bfec4214b400d5162b25dfea48e8fb6ae5f6b8a3fd58c8cc1f4a742326560c2d8254f16de022b4533f4cac7f5cfa6501c8b837febc0f828beb8f02333b236df6dae17b6c3f028258a122df48d63d5d2ad49823dcdc2021b1", 0x0, 0x401, 0x0, 0x0, 0x22, &(0x7f00000007c0)="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"}, 0x28) 03:33:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6a3cafbeb2d30f2fd1a0974fecb1ac20", 0x10001}], 0x1, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x400d}], 0x1}, 0x0) 03:33:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newchain={0x24, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xd14}}}, 0x24}}, 0x0) 03:33:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6a3cafbeb2d30f2fd1a0974fecb1ac20", 0x10001}], 0x1, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x400d}], 0x1}, 0x0) 03:33:41 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:41 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) bind$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) pipe(0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) 03:33:41 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 03:33:41 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001480)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000240)="6a3cafbeb2d30f2fd1a0974fecb1ac20", 0x10001}], 0x1, &(0x7f00000016c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/4096, 0x400d}], 0x1}, 0x0) [ 922.384008][T24322] input: syz0 as /devices/virtual/input/input73 03:33:41 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newchain={0x24, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xd14}}}, 0x24}}, 0x0) 03:33:42 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:42 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 03:33:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0xc, 0x0, &(0x7f00000005c0)) 03:33:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newchain={0x24, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xd14}}}, 0x24}}, 0x0) [ 922.853262][T24632] input: syz0 as /devices/virtual/input/input75 03:33:42 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:42 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 03:33:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0xc, 0x0, &(0x7f00000005c0)) 03:33:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newchain={0x24, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xd14}}}, 0x24}}, 0x0) 03:33:42 executing program 2: add_key(&(0x7f0000000740)='ceph\x00', 0x0, &(0x7f00000007c0)="f8005c090ba3672b60f703f2", 0xc, 0xfffffffffffffffd) 03:33:42 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:33:42 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000180)={'batadv_slave_1\x00'}) 03:33:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0xc, 0x0, &(0x7f00000005c0)) [ 923.379533][T24655] input: syz0 as /devices/virtual/input/input76 03:33:42 executing program 2: add_key(&(0x7f0000000740)='ceph\x00', 0x0, &(0x7f00000007c0)="f8005c090ba3672b60f703f2", 0xc, 0xfffffffffffffffd) 03:33:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:33:42 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 03:33:42 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000180)={'batadv_slave_1\x00'}) 03:33:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0xc, 0x0, &(0x7f00000005c0)) 03:33:42 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000100)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 03:33:43 executing program 1: fchmodat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) 03:33:43 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000180)={'batadv_slave_1\x00'}) 03:33:43 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 03:33:43 executing program 2: add_key(&(0x7f0000000740)='ceph\x00', 0x0, &(0x7f00000007c0)="f8005c090ba3672b60f703f2", 0xc, 0xfffffffffffffffd) [ 923.699221][T24682] input: syz0 as /devices/virtual/input/input77 03:33:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:33:43 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 03:33:43 executing program 1: fchmodat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) 03:33:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 03:33:43 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000180)={'batadv_slave_1\x00'}) 03:33:43 executing program 2: add_key(&(0x7f0000000740)='ceph\x00', 0x0, &(0x7f00000007c0)="f8005c090ba3672b60f703f2", 0xc, 0xfffffffffffffffd) 03:33:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:33:43 executing program 1: fchmodat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) 03:33:43 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000280)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 03:33:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0xd, &(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) ioctl$TCGETX(0xffffffffffffffff, 0x5415, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f", 0x5f4) sendfile(r1, r2, 0x0, 0x10000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x410000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x15, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xfffffffb, 0x6, 0x16c56557, 0x0, 0x30, 0x7, 0x74}, 0x9c) accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) 03:33:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x6, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x1ff}) fsopen(0x0, 0x0) 03:33:43 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 03:33:43 executing program 1: fchmodat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0) 03:33:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 03:33:43 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) [ 924.400927][ T28] audit: type=1804 audit(2000000023.689:373): pid=24926 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir765758462/syzkaller.R1MY7F/1891/file0/file0" dev="loop2" ino=75 res=1 03:33:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r14, 0x0, r13) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r15) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r16) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r17) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r18) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r19) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r20) r21 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = dup(r22) getsockname$packet(r23, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r21, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) [ 924.533350][ T28] audit: type=1800 audit(2000000023.689:374): pid=24926 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=75 res=0 03:33:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x6, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x1ff}) fsopen(0x0, 0x0) 03:33:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x6, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x1ff}) fsopen(0x0, 0x0) 03:33:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 03:33:44 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:33:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0xd, &(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) ioctl$TCGETX(0xffffffffffffffff, 0x5415, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x5f4) sendfile(r1, r2, 0x0, 0x10000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x410000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x15, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xfffffffb, 0x6, 0x16c56557, 0x0, 0x30, 0x7, 0x74}, 0x9c) accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) 03:33:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x6, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x1ff}) fsopen(0x0, 0x0) 03:33:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x6, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x1ff}) fsopen(0x0, 0x0) 03:33:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r14, 0x0, r13) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r15) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r16) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r17) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r18) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r19) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r20) r21 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = dup(r22) getsockname$packet(r23, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r21, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 03:33:44 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:33:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x6, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x1ff}) fsopen(0x0, 0x0) 03:33:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000040)=0x1e) 03:33:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x6, &(0x7f0000000100)={0x3, 0x0, 0x0, 0x1ff}) fsopen(0x0, 0x0) [ 925.087104][ T28] audit: type=1804 audit(2000000024.369:375): pid=25387 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir765758462/syzkaller.R1MY7F/1892/file0/file0" dev="loop2" ino=76 res=1 03:33:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0xd, &(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) ioctl$TCGETX(0xffffffffffffffff, 0x5415, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x5f4) sendfile(r1, r2, 0x0, 0x10000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x410000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x15, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xfffffffb, 0x6, 0x16c56557, 0x0, 0x30, 0x7, 0x74}, 0x9c) accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) 03:33:44 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) 03:33:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0xd, &(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) ioctl$TCGETX(0xffffffffffffffff, 0x5415, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x5f4) sendfile(r1, r2, 0x0, 0x10000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x410000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x15, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xfffffffb, 0x6, 0x16c56557, 0x0, 0x30, 0x7, 0x74}, 0x9c) accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) [ 925.278583][ T28] audit: type=1800 audit(2000000024.369:376): pid=25387 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="loop2" ino=76 res=0 03:33:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0xd, &(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) ioctl$TCGETX(0xffffffffffffffff, 0x5415, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x5f4) sendfile(r1, r2, 0x0, 0x10000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x410000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x15, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xfffffffb, 0x6, 0x16c56557, 0x0, 0x30, 0x7, 0x74}, 0x9c) accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) 03:33:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0xd, &(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) ioctl$TCGETX(0xffffffffffffffff, 0x5415, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f", 0x5f4) sendfile(r1, r2, 0x0, 0x10000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x410000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x15, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xfffffffb, 0x6, 0x16c56557, 0x0, 0x30, 0x7, 0x74}, 0x9c) accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) 03:33:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r14, 0x0, r13) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r15) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r16) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r17) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r18) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r19) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r20) r21 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = dup(r22) getsockname$packet(r23, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r21, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 03:33:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0xd, &(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) ioctl$TCGETX(0xffffffffffffffff, 0x5415, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x5f4) sendfile(r1, r2, 0x0, 0x10000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x410000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x15, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xfffffffb, 0x6, 0x16c56557, 0x0, 0x30, 0x7, 0x74}, 0x9c) accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) [ 925.526294][ T28] audit: type=1804 audit(2000000024.809:377): pid=25424 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir484481153/syzkaller.KlOYOo/1933/file0/file0" dev="loop1" ino=77 res=1 03:33:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0xd, &(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) ioctl$TCGETX(0xffffffffffffffff, 0x5415, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x5f4) sendfile(r1, r2, 0x0, 0x10000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x410000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x15, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xfffffffb, 0x6, 0x16c56557, 0x0, 0x30, 0x7, 0x74}, 0x9c) accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) 03:33:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0xd, &(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) ioctl$TCGETX(0xffffffffffffffff, 0x5415, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x5f4) sendfile(r1, r2, 0x0, 0x10000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x410000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x15, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xfffffffb, 0x6, 0x16c56557, 0x0, 0x30, 0x7, 0x74}, 0x9c) accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) 03:33:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0xd, &(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) ioctl$TCGETX(0xffffffffffffffff, 0x5415, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f", 0x5f4) sendfile(r1, r2, 0x0, 0x10000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x410000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x15, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xfffffffb, 0x6, 0x16c56557, 0x0, 0x30, 0x7, 0x74}, 0x9c) accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) [ 925.857258][ T28] audit: type=1800 audit(2000000024.809:378): pid=25424 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="loop1" ino=77 res=0 [ 925.949699][ T28] audit: type=1804 audit(2000000025.139:379): pid=25597 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir710323046/syzkaller.I2ulYG/1930/file0/file0" dev="loop5" ino=78 res=1 03:33:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r8, 0x0, r7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r10, 0x0, r9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r14, 0x0, r13) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r15) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r16) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r17) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r18) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r19) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r20) r21 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = dup(r22) getsockname$packet(r23, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r21, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r24}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) [ 925.981829][ T28] audit: type=1800 audit(2000000025.139:380): pid=25597 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="loop5" ino=78 res=0 [ 926.191307][ T28] audit: type=1804 audit(2000000025.469:381): pid=25760 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir765758462/syzkaller.R1MY7F/1893/file0/file0" dev="loop2" ino=80 res=1 03:33:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0xd, &(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) ioctl$TCGETX(0xffffffffffffffff, 0x5415, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x5f4) sendfile(r1, r2, 0x0, 0x10000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x410000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x15, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xfffffffb, 0x6, 0x16c56557, 0x0, 0x30, 0x7, 0x74}, 0x9c) accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) [ 926.267622][ T28] audit: type=1804 audit(2000000025.469:382): pid=25759 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir484481153/syzkaller.KlOYOo/1934/file0/file0" dev="loop1" ino=79 res=1 03:33:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0xd, &(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) ioctl$TCGETX(0xffffffffffffffff, 0x5415, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x5f4) sendfile(r1, r2, 0x0, 0x10000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x410000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x15, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xfffffffb, 0x6, 0x16c56557, 0x0, 0x30, 0x7, 0x74}, 0x9c) accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) 03:33:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0xd, &(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) ioctl$TCGETX(0xffffffffffffffff, 0x5415, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x5f4) sendfile(r1, r2, 0x0, 0x10000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x410000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x15, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xfffffffb, 0x6, 0x16c56557, 0x0, 0x30, 0x7, 0x74}, 0x9c) accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) 03:33:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0xd, &(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) ioctl$TCGETX(0xffffffffffffffff, 0x5415, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x5f4) sendfile(r1, r2, 0x0, 0x10000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x410000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x15, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xfffffffb, 0x6, 0x16c56557, 0x0, 0x30, 0x7, 0x74}, 0x9c) accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) 03:33:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0xd, &(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) ioctl$TCGETX(0xffffffffffffffff, 0x5415, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f", 0x5f4) sendfile(r1, r2, 0x0, 0x10000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x410000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x15, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xfffffffb, 0x6, 0x16c56557, 0x0, 0x30, 0x7, 0x74}, 0x9c) accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) 03:33:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0xd, &(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) ioctl$TCGETX(0xffffffffffffffff, 0x5415, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f", 0x5f4) sendfile(r1, r2, 0x0, 0x10000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x410000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x15, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xfffffffb, 0x6, 0x16c56557, 0x0, 0x30, 0x7, 0x74}, 0x9c) accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) 03:33:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0xd, &(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) ioctl$TCGETX(0xffffffffffffffff, 0x5415, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f", 0x5f4) sendfile(r1, r2, 0x0, 0x10000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x410000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x15, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xfffffffb, 0x6, 0x16c56557, 0x0, 0x30, 0x7, 0x74}, 0x9c) accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) 03:33:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0xd, &(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) ioctl$TCGETX(0xffffffffffffffff, 0x5415, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x5f4) sendfile(r1, r2, 0x0, 0x10000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x410000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x15, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xfffffffb, 0x6, 0x16c56557, 0x0, 0x30, 0x7, 0x74}, 0x9c) accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) 03:33:46 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r1, &(0x7f0000000180)}, 0x10) 03:33:46 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) getrlimit(0xd, &(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3c}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) bind$tipc(0xffffffffffffffff, &(0x7f0000000000), 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) ioctl$TCGETX(0xffffffffffffffff, 0x5415, 0x0) write$9p(r1, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f", 0x5f4) sendfile(r1, r2, 0x0, 0x10000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x410000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000300)={0x73622a85, 0x15, 0x1}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xfffffffb, 0x6, 0x16c56557, 0x0, 0x30, 0x7, 0x74}, 0x9c) accept(0xffffffffffffffff, 0x0, &(0x7f0000000500)) 03:33:46 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000000)={0xc}) 03:33:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x4, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0)=""/10, &(0x7f0000000080)=0xa) 03:33:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) 03:33:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x560f, 0x0) 03:33:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 03:33:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5c0000000206010000000000000000000000000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a30000000000c0007800800124045a6000005000500020000000500010006000000"], 0x5c}}, 0x0) 03:33:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x560f, 0x0) [ 927.883068][T26242] syz-executor.3: vmalloc: allocation failure: 17179869200 bytes, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0-1 [ 927.899573][T26242] CPU: 0 PID: 26242 Comm: syz-executor.3 Not tainted 5.5.0-syzkaller #0 03:33:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5c0000000206010000000000000000000000000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a30000000000c0007800800124045a6000005000500020000000500010006000000"], 0x5c}}, 0x0) [ 927.909111][T26242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 927.909117][T26242] Call Trace: [ 927.909203][T26242] dump_stack+0x1fb/0x318 03:33:47 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) [ 927.909227][T26242] warn_alloc+0x17d/0x2c0 03:33:47 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x560f, 0x0) [ 927.909250][T26242] ? __vmalloc_node_range+0xa7/0x840 [ 927.909286][T26242] __vmalloc_node_range+0x292/0x840 03:33:47 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) 03:33:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5c0000000206010000000000000000000000000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a30000000000c0007800800124045a6000005000500020000000500010006000000"], 0x5c}}, 0x0) [ 927.909314][T26242] ? rcu_read_lock_sched_held+0x10b/0x170 [ 927.909337][T26242] vzalloc+0x73/0x80 [ 927.909393][T26242] ? ip_set_alloc+0x55/0x60 [ 927.909406][T26242] ip_set_alloc+0x55/0x60 [ 927.909423][T26242] hash_netportnet_create+0x38c/0x9a0 [ 927.909454][T26242] ip_set_create+0x421/0xfd0 [ 927.909527][T26242] ? ip_set_protocol+0x5b0/0x5b0 [ 927.909585][T26242] nfnetlink_rcv_msg+0x9ae/0xcd0 [ 927.909656][T26242] ? do_raw_spin_unlock+0x142/0x950 [ 927.909690][T26242] ? cap_capable+0x25b/0x290 [ 927.909702][T26242] ? cap_capable+0x25b/0x290 [ 927.909747][T26242] netlink_rcv_skb+0x19e/0x3e0 [ 927.909763][T26242] ? nfnetlink_bind+0x250/0x250 [ 927.909795][T26242] nfnetlink_rcv+0x1e0/0x1e40 [ 927.909844][T26242] ? __local_bh_enable_ip+0x13a/0x240 [ 927.909867][T26242] ? local_bh_enable+0x9/0x30 [ 927.909882][T26242] ? trace_hardirqs_on+0x74/0x80 [ 927.909897][T26242] ? __local_bh_enable_ip+0x13a/0x240 [ 927.909915][T26242] ? local_bh_enable+0x1f/0x30 [ 927.909951][T26242] ? rcu_lock_release+0x9/0x30 [ 927.909984][T26242] ? rcu_lock_release+0x21/0x30 [ 927.909996][T26242] ? netlink_deliver_tap+0x142/0x860 [ 927.910039][T26242] netlink_unicast+0x766/0x920 [ 927.910077][T26242] netlink_sendmsg+0xa2b/0xd40 [ 927.910113][T26242] ? netlink_getsockopt+0x9f0/0x9f0 [ 927.910131][T26242] ____sys_sendmsg+0x4f7/0x7f0 [ 927.910171][T26242] __sys_sendmsg+0x1ed/0x290 [ 927.910214][T26242] ? check_preemption_disabled+0xb4/0x260 [ 927.910225][T26242] ? debug_smp_processor_id+0x9/0x20 [ 927.910244][T26242] ? debug_smp_processor_id+0x1c/0x20 [ 927.910258][T26242] ? fpregs_assert_state_consistent+0xb6/0xe0 [ 927.910277][T26242] ? prepare_exit_to_usermode+0x221/0x5b0 [ 927.910290][T26242] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 927.910304][T26242] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 927.910316][T26242] ? trace_irq_disable_rcuidle+0x23/0x1e0 [ 927.910328][T26242] ? do_syscall_64+0x1d/0x1c0 [ 927.910345][T26242] __x64_sys_sendmsg+0x7f/0x90 [ 927.910363][T26242] do_syscall_64+0xf7/0x1c0 [ 927.910410][T26242] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 927.910421][T26242] RIP: 0033:0x45b399 [ 927.910434][T26242] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 927.910441][T26242] RSP: 002b:00007f690dbe0c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 927.910453][T26242] RAX: ffffffffffffffda RBX: 00007f690dbe16d4 RCX: 000000000045b399 [ 927.910460][T26242] RDX: 0000000000000000 RSI: 0000000020001080 RDI: 0000000000000003 [ 927.910467][T26242] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 927.910474][T26242] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 927.910482][T26242] R13: 0000000000000909 R14: 00000000004ca54f R15: 000000000075bf2c [ 927.921436][T26242] Mem-Info: [ 927.921471][T26242] active_anon:135898 inactive_anon:403 isolated_anon:0 [ 927.921471][T26242] active_file:9442 inactive_file:42039 isolated_file:0 [ 927.921471][T26242] unevictable:0 dirty:138 writeback:0 unstable:0 [ 927.921471][T26242] slab_reclaimable:17072 slab_unreclaimable:112663 [ 927.921471][T26242] mapped:60690 shmem:486 pagetables:5172 bounce:0 [ 927.921471][T26242] free:983144 free_pcp:693 free_cma:0 [ 927.921496][T26242] Node 0 active_anon:543592kB inactive_anon:1612kB active_file:37620kB inactive_file:168156kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:242760kB dirty:548kB writeback:0kB shmem:1944kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 499712kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 927.921526][T26242] Node 1 active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 927.921725][T26242] Node 0 DMA free:15904kB min:220kB low:272kB high:324kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 927.921755][T26242] lowmem_reserve[]: 0 2557 2557 2557 2557 [ 927.922051][T26242] Node 0 DMA32 free:152548kB min:36276kB low:45344kB high:54412kB reserved_highatomic:0KB active_anon:543592kB inactive_anon:1612kB active_file:37540kB inactive_file:168156kB unevictable:0kB writepending:548kB present:3129332kB managed:2621444kB mlocked:0kB kernel_stack:14784kB pagetables:20688kB bounce:0kB free_pcp:2772kB local_pcp:1360kB free_cma:0kB [ 927.922081][T26242] lowmem_reserve[]: 0 0 0 0 0 [ 927.922098][T26242] Node 0 Normal free:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:80kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:80kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 927.922123][T26242] lowmem_reserve[]: 0 0 0 0 0 [ 927.922420][T26242] Node 1 Normal free:3764124kB min:53608kB low:67008kB high:80408kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:148kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870200kB mlocked:0kB kernel_stack:16kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 927.922644][T26242] lowmem_reserve[]: 0 0 0 0 0 [ 927.922661][T26242] Node 0 DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15904kB [ 927.922714][T26242] Node 0 DMA32: 1133*4kB (UME) 155*8kB (UME) 10*16kB (UE) 276*32kB (UME) 67*64kB (UME) 40*128kB (UME) 37*256kB (UME) 28*512kB (UME) 8*1024kB (UME) 1*2048kB (E) 23*4096kB (M) = 152428kB [ 927.922973][T26242] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 927.923204][T26242] Node 1 Normal: 3*4kB (ME) 24*8kB (UE) 189*16kB (UM) 96*32kB (UM) 42*64kB (UME) 21*128kB (UM) 8*256kB (UE) 3*512kB (UE) 3*1024kB (UME) 3*2048kB (UME) 913*4096kB (M) = 3764124kB [ 927.923552][T26242] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 927.923770][T26242] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 927.923780][T26242] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 927.923789][T26242] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 927.923795][T26242] 50347 total pagecache pages [ 927.923803][T26242] 0 pages in swap cache 03:33:48 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000000)={0xc}) 03:33:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x4, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0)=""/10, &(0x7f0000000080)=0xa) 03:33:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x560f, 0x0) 03:33:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5c0000000206010000000000000000000000000016000300686173683a6e65742c706f72742c6e657400000005000400000000000900020073797a30000000000c0007800800124045a6000005000500020000000500010006000000"], 0x5c}}, 0x0) 03:33:48 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) 03:33:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 927.923811][T26242] Swap cache stats: add 0, delete 0, find 0/0 [ 927.923817][T26242] Free swap = 0kB [ 927.923821][T26242] Total swap = 0kB [ 927.923827][T26242] 1965979 pages RAM [ 927.923832][T26242] 0 pages HighMem/MovableOnly [ 927.923838][T26242] 339072 pages reserved [ 927.923848][T26242] 0 pages cma reserved 03:33:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x4, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0)=""/10, &(0x7f0000000080)=0xa) 03:33:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 03:33:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 03:33:48 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) 03:33:48 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000000)={0xc}) 03:33:48 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) 03:33:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x4, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f00000000c0)=""/10, &(0x7f0000000080)=0xa) 03:33:48 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000000)={0xc}) 03:33:49 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) 03:33:49 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) 03:33:49 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) 03:33:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 03:33:49 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) statfs(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/82) 03:33:49 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000380)=@req={0x5cb}, 0x10) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 03:33:49 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/4096, 0x1000) 03:33:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 03:33:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 03:33:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x2}, 0x20) 03:33:49 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) statfs(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/82) 03:33:49 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000380)=@req={0x5cb}, 0x10) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 03:33:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x2}, 0x20) 03:33:50 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) statfs(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/82) 03:33:50 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000380)=@req={0x5cb}, 0x10) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 03:33:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 03:33:50 executing program 1: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000380)=@req={0x5cb}, 0x10) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 03:33:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x2}, 0x20) 03:33:50 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) statfs(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/82) 03:33:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 03:33:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 03:33:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x2}, 0x20) 03:33:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x2}, 0x20) 03:33:50 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000380)=@req={0x5cb}, 0x10) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 03:33:51 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) statfs(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/82) 03:33:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x2}, 0x20) 03:33:51 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000380)=@req={0x5cb}, 0x10) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 03:33:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 03:33:51 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) statfs(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/82) 03:33:51 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x2}, 0x20) 03:33:51 executing program 2: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000380)=@req={0x5cb}, 0x10) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 03:33:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x0, 0x0, 0x5}, @enum={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f00000002c0)=""/236, 0x32, 0xec, 0x8}, 0x20) 03:33:51 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 03:33:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 03:33:51 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='hugetlbfs\x00', 0x0, 0x0) statfs(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/82) 03:33:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffff00004c01, 0x0) 03:33:51 executing program 2: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000002ec0)=[{0x0}, {&(0x7f0000002e80)=""/8, 0x8}], 0x2, &(0x7f0000003540)=[{&(0x7f0000002f00)=""/224, 0xe0}], 0x1, 0x0) [ 932.611725][T27106] BPF:[2] PTR (anon) [ 932.615868][T27106] BPF:type_id=2 [ 932.657747][T27106] BPF: [ 932.665355][T27106] BPF:Loop detected [ 932.700737][T27106] BPF: [ 932.700737][T27106] 03:33:52 executing program 2: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000002ec0)=[{0x0}, {&(0x7f0000002e80)=""/8, 0x8}], 0x2, &(0x7f0000003540)=[{&(0x7f0000002f00)=""/224, 0xe0}], 0x1, 0x0) 03:33:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffff00004c01, 0x0) 03:33:52 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 03:33:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x0, 0x0, 0x5}, @enum={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f00000002c0)=""/236, 0x32, 0xec, 0x8}, 0x20) 03:33:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 03:33:52 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 03:33:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffff00004c01, 0x0) 03:33:52 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 03:33:52 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) [ 932.965781][T27237] BPF:[2] PTR (anon) [ 932.977081][T27237] BPF:type_id=2 [ 932.994244][T27237] BPF: [ 933.005313][T27237] BPF:Loop detected 03:33:52 executing program 2: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000002ec0)=[{0x0}, {&(0x7f0000002e80)=""/8, 0x8}], 0x2, &(0x7f0000003540)=[{&(0x7f0000002f00)=""/224, 0xe0}], 0x1, 0x0) 03:33:52 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) [ 933.023101][T27237] BPF: [ 933.023101][T27237] 03:33:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffff00004c01, 0x0) 03:33:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x0, 0x0, 0x5}, @enum={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f00000002c0)=""/236, 0x32, 0xec, 0x8}, 0x20) 03:33:52 executing program 2: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000002ec0)=[{0x0}, {&(0x7f0000002e80)=""/8, 0x8}], 0x2, &(0x7f0000003540)=[{&(0x7f0000002f00)=""/224, 0xe0}], 0x1, 0x0) 03:33:52 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 03:33:52 executing program 0: r0 = eventfd(0x0) close(r0) 03:33:52 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) [ 933.282517][T27257] BPF:[2] PTR (anon) [ 933.286673][T27257] BPF:type_id=2 03:33:52 executing program 1: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000012c0)={{0x2, 0x0, 0x80}, "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", "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"}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x2, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a4b5d66e"}, 0x0, 0x0, @offset=0xa36, 0x2}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:33:52 executing program 0: r0 = eventfd(0x0) close(r0) [ 933.368775][T27257] BPF: [ 933.372297][T27257] BPF:Loop detected [ 933.376320][T27257] BPF: [ 933.376320][T27257] 03:33:52 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write$UHID_CREATE(r0, &(0x7f0000001100), 0xfffffe04) 03:33:52 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x38) 03:33:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5386, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:52 executing program 0: r0 = eventfd(0x0) close(r0) 03:33:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x0, 0x0, 0x5}, @enum={0x0, 0x0, 0x0, 0x2, 0x2}]}}, &(0x7f00000002c0)=""/236, 0x32, 0xec, 0x8}, 0x20) [ 933.598017][T27336] BPF:[2] PTR (anon) [ 933.614799][T27336] BPF:type_id=2 [ 933.619331][T27336] BPF: [ 933.622416][T27336] BPF:Loop detected [ 933.648554][T27336] BPF: [ 933.648554][T27336] 03:33:53 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5386, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac14140ce0", 0x0, 0x9}, 0x28) 03:33:53 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write$UHID_CREATE(r0, &(0x7f0000001100), 0xfffffe04) 03:33:53 executing program 0: r0 = eventfd(0x0) close(r0) 03:33:53 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x38) 03:33:53 executing program 1: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000012c0)={{0x2, 0x0, 0x80}, "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", "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"}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x2, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a4b5d66e"}, 0x0, 0x0, @offset=0xa36, 0x2}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:33:53 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write$UHID_CREATE(r0, &(0x7f0000001100), 0xfffffe04) 03:33:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00', 0x800000000008a03}) r1 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) 03:33:53 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5386, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:53 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x38) 03:33:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac14140ce0", 0x0, 0x9}, 0x28) 03:33:53 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000340)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x38) 03:33:53 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write$UHID_CREATE(r0, &(0x7f0000001100), 0xfffffe04) 03:33:53 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x5386, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:33:53 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac14140ce0", 0x0, 0x9}, 0x28) 03:33:53 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f0000001b00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 03:33:53 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0xd062d3b, 0x0, @value}) [ 934.883725][T27722] 8021q: adding VLAN 0 to HW filter on device bond0 03:33:54 executing program 1: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000012c0)={{0x2, 0x0, 0x80}, "6aceb2d86d75cbb25c92394c44d89017023c360ea66d482b97d680a72d77168d82299b3747128ee3350d90ba8d4490d73ad13e903f8db9affbf5a44e98f4128ad5b200afc69f47b709208a21ed277de859e9231835ff10a704d3acfaca618dcb8a2db8cae8549848266b3252f2720a2699eca0fd8a008adfa495dd8362bf97678555b1b9f39614c0498ae7b2b429c37382de155eb7ed0f5c434cd182836234763b01e31e5ffe1df24b5a590d502b185e9a5820636d3c6b3fc4f728f376f8f5b3f270cbe63c024c2172b675f814700946012353b4dcf642f42e0d26f2802f751c679e253d6c75b31d0df3d09114c74baebd6e5f2c15dc853fd9cf9831353eee7529cac69e03f3730dd9ceef980b292e4deb3453dbf2311ceeb72b54e88e960337571cf7c51e829d0d5416f3e3a9de28115c80a1dd864faab8aeda3150e5d2cfde05eb2bd0b12239f7f32038b2632d61ffc3657b5d629d30fefa3bb53e4684afb9ffc08ee11b8a30adaaf401689fdac11dc91e6032645eac310b310ef6ace1c2d2323d18ae1027c6cb6763b860081d1c68d2689e0ef5ed255c002d3b68536119eeaff96e94ddc75a683f96725ff6de7988c8c977cec2d19a4db586c15582af763a9609929934896390b9a0f125f0c915e4e704991aea49760988ed30c77823d5609f8122288a4465e3aa35290a93a6e8b05b651439ae814a0ae24fdca473a4c90e525e75c241b7721daa7635874bfc7002c0c0d68128b91b5d1c307b84d88b94327bda47eefaad7be1ad63c4f8edc5200df2c05096a466f4aa0f1f4c6fe11f40e7ffb4f823abd1baa9ab80394d5164a705f462f048e1adeb70461f4509fa1a98cccd763ee9d22e508c913487f917d69cb2f635ce344f63b6c7832a9b2fe0b56843466456a845f241e13e9beb9b3b3db9fca470cd583cc9d6c2c00cb250551aa7f11ad31864ad3da52f7d8a4f2890d04a72d7d211a394ee6f5e3beb913cc084aa04b580935f235b1ac1b9e8d9b3c78cd50f2637061d99bf690725972453e487309a3a98be8cb0fe0abf9470a0e4f03c96573fb5dfd9159aa0a9307bb7ad6cc71d24b23e847437cc7395643c5c2dcf8b02636772c1e2feadf63615d369ac8040b063738ca6128374db8d14912990f4e2d29555cf8f24e53da2aaefd356452862e287ab18fdbc0c5783029edfb060362ccdfe555ee10e003010947944b26e8b3fdad1d0bb00f43c54bac53f35b85033286784012051301aef1c07b7e61c168f1a0df3ceedfbedb7ec710ade770d450d08c6c4c3e841ddf8efabf0bc6fecd16d0b1bbee8cf417e7b75c1cae2f9be167eb61a6b5796317a02dd3b9f6a32c995ad3f8a493265b42c2ec49b19523c54301782a1732316b2f7becf8c25f2c7df86958a5f084c3fe51645608ad16bdef82d7001f00302d8a7b37ad65b0aedcfd9f345092a4551ad4abda17002df40a3daae8be650e5ed290d4645d21a291c2691dedc45c6996cf90bf66c613db0d706f85975952597670ca6905bfa7e647a4459a2b3c943721778f819694b204cdf18dde9ec10133dedbf52ac3e566166517b832305003a205ccb2023c5734ebb0aafccfd6bfc429b91a63c28ad57b2d7f6bbb990dcc85be35e480f4cde96d1c96a7cde0adbb02800b41e849f54ac9780292be6ef644eefc679bc0cedaeb3995770f5bc3d3615101020d918222c66e607e92802b9301683e7e1968003a85269cdd3f22ce06b49f2807f019a0390e48c1f43ee6b34e57fc5e8d77abff7e9ffb0cac1de631ac34e8703791a9722e01b224bdd1d2e4d4818f30bd61a3d54f01f05d8943cf769c4907c02186251deac10ce3dcbd1df9b3235eb0666808830a16093d311f5da596bb254ecd07317a5b5d6696347fb5adde1a62f5f302599578f66ba12d41b294ade4a218227f6520eb309f451c797c64ab10934c57b71348a78b1ebc6a2aea852af0863a2931ead1fd1bbaa638f745c4c3e1c5fb62738b9c09d89e4c769204bae73ae5db1b3ed6df5898040c09dc1c1066dbe38d318b2db90f7d8ae3660da8c1d1b324d45245aca0d1ebf47129b2264487d11e6e0cb21cd5577e72c253da17936e2989a840833c69af3c55921b3f009bcfa793dc06e7aef52f001ef6b965133793dac4489d01957b7e795f06d3aaeb0d126df0d6fd2ba991298a2e605449c34ac0462834ba108953f322cbe700b5dd1a4a94ed9ae67cc8f7fa3472a21792002f71dd3a90e1c197746ff2e86869bf07c6fe3cabba12bb68a5c0540a7d4414029caded1aa3238d7d9132deb70a7e1ae0f6f540990722f72b4f37eb6e935f4a245513101ef21ee89b8795c93db08ec338c849776a1d09c9e141a810e6b816988ced2e163b3c6c2cec915ba1bed5f0cc3c3ff78b6217429ab07d640a9cd1fd97aaaad1780fb25936a5e19e7583e00b1e3fd911e5652aa10457e8f806c7b52c26720d044c0ac778708497bac2abe22e0f63255fe3d7bf9cd187fa431c48fc49d92fae56c2279f2dff21a43fe878218977d4097c82d72bd45dd06066a80ec6062f6ece7e637ef2e49ebddc5797ea9cf2e475565c2874a65e1210b3e929cf99263373d3dee9bcf59af02cf1f6430666e10e555e776e3bb8088dc116146b0f84865ff0b40be6bcd34bbc3d86b78288b84f2708d71e2d1dc814d752cca3332c305e4d817d4ffd00ba8d5815160044df3b507d43e77871c0755a177ba5adaf066ecfdc78cf837ec627144b343caf0ea72b37dc365af7811c2e4ec5c25597b742dc27b350da14a9939486b7cbabbe034fb95b69fc55bb74b457797c7f4d7cbd31fe0ae5936ad9981f8e5c8be654f4a2acf0ac61eb45eeca376d4b040c8e60491f128432ba5a6045cef2ee63a0d082571842c855e9967a3a4f692a4bb83111badbee2f2239b5cca157297170fea24c5b2938783c73e69f8cc18ba4f174054aca6a3e671a77e37fd5d0c5298a7bcff03ebbdac826cf338b72c5c3dd39e54c021539cfdbf435e9294bb6c8c9ae093f8f6371e32f616d0311fcbdba0ee54d6700d5e2dd021261c92d3661c7e89e2b55ef6f2a3ce62b67dc123d97f72756400f5a72f6f6dd609cb5b4b302b246f19beba88607602dd7a3770c2f28d8e27ce10490a97beb4f3a68e43802244fabcc5705244eb1c0f708aa462aada0c68ba206f3971ca6aef37fcf1f65ca66d33005041516aa6db0c143bdece233b529584dcd8e65eb6ac399295f095c1a06a39a279558302f1f0fdeb062b1d5d25d119daee104db2f2915ea7300cb0e79eca89fd03d56b6a59ad6fc6f0b4b9b31dbf83dd969e6b91410455efa397832aa5449fc29892ed7f6bc984dda4fc7d757956d96b184ceec393b05a3e7d525f5a301e3b30eee25347a46c337a00db26bf0678b16aa1e6fe78e3988129e2fdb6680ff9248bcc1a4feeb72e5b18768bdf1a1dcbfda0952047faf0840606a0f46c5cf2322e75458365250e9d7f532bf1423e07b1b400807b056b81a8db01e8baf5db90264952ff3a8971961cb024811771155da39170e88fa38508f001e8875ea432b583e2e90c807486657f71c37574781364fc0eaabaaa1b41d193d9d3a13316ba86ac9648c8a7c8d0d06929fcf84469a784845796c8d2d0f730b36c33f8a875b6966e3d9594a9f182ad8747fd6c8cc3fc2c166251f1daa03e893a5bc9fd9e4e3bac03874142e5e995604ccb74a3028327a17af4df8b7f967e71930cb0824a00da64a73d147920715f48bf36b9d8e4f50450c3c2f7b4fffd0005865f56155da53c329e90c154c6acb10c6b1b48684cf68380c9483bcc21c6f5929ea00296ad893c267064a55c942433b79d0773f9d9ab99b93006cdc905a5b9c10c5dc3b2be85fdab934c949478713c89b49ef1d11adac0b630159d287047e79e673dd74014ebd731db2d742547869528d753b76548817db228f846ea0128a3f6d3567a8ed1bfa93e886b286875337cb8d470530a11f6084815d4655912b1608f845dd08b3bc58ceb7f401c061a17bc143f23f6d85b5350c3fe295d05cd1bbbec9dbf44ee63e869695f17b39343454719954f96a7cbc2898d418864192843a04199df606539c32391da1d6d350e82886f6e7e12db9fa726ab7d822b24c7d364f0a66766c588cb94cfdac0c5cc1f6957ad754d500bcf10c2fbb57b265fbf57edb6615abfdfec769cc7208ce1cdb9a031be177b44ff1423029200dc7cf14b57b7e312dc84c55933dcb7f560f4b01c4d4926f5865e9ed97d8b755cfded7b93f155d40ade80ef8883e9badbbce2b7775fff16fa7fb463202e09a22e7bc2946c42771a2eddf4abd2a573b0e09e3eca502637417626816bd10fc75bf288eba36ee0b42493d5590effed862f9167d49fe283487d3fa9dfe7fc5023307cef29acaaa01fac1527ab547c8e09d3a5e835de7954813a5e6035b867764d66780ad25daf8417dbf269f0cabd8549362489500be2f9140a6b96d7a5cee148a7e971e5400606b23cdba276ba51563d94e91217d5164981ec38a3d4f28884f8aa322cb2a06d5ef392083e4aee5a0abcc583f6be0b4955b73a81d6fec162131716bc001861643711c4cac7fe8f00ee87aacf14559c63aa9f771acbb469ba5e849f7aec15f4ae1d53d0854b9cbb4415b02a051d52b32744fdc0f05246cde50c04b3031688037e6df29db6fd1662ec5c557906d4d856b9a0fa1422a1d7cd566b5ea3b6ae67436f09e8439e39d83ff1ceba5aa7871d6415aa6968c385a773e8c0a4b6452e9044e7c922afba17eaf3d3d382fe5df015703340c8f700cd8df4d6fa4032ccecd336061d4a5491d8ef067811b5d5d2a07347902b3ceb4b467302c0c6cd5e0a8ae362bd438899673b21136b5accc8e805780058c21af260d17ad20ea11a3cbd4717e4f0d1361eab7c9238dbf2ed58c1e6c0f5e6b47788e19fe515b1e397fd4de710e64fe9965119e23b388585a5f234293526e3eda78042dda29e362699042cfb391d70c79b45df81913c344e2e5f5f40b8355e06cac81dd5576bcb071065a52c7d120b15fb5f1bb031334381d32440e5e442a3b02b0918fafd2a85eeef555682c523ae71840cf1a667300132235304ab5e8491b830decafcd8b1bd7c4417589502b0556a7f7346447530f6d27b7f7327e608a3e6e01d2f6f7a0a21dc76b1791f8582b3aa5af7d4f4785f9a4aaa21d00bb6245d3d5ec07b1244c0163f6ca75ebd44e127454fd0c1a45473ef46f55ec6de2ac5e606c0c84247231d638e8b49b812b222a0776f30190c26f7601775c025f2259139710c947ee035faae2959656293446f7afd8f6af2d269a39bfa1abc879ef3f3e063f401e7f0880919ce2d8e64196a3b2c962a8322b998f3f474ba831743d04f67f1b3d4e9b3731ac12cf9618c11e125935198d30768c4b17688cd935c6337c767c34f7d351a7294465b9890245846497ab574f6d01789fd180c98be69ac1f29ce4de99ed8a50f218f86d29e3f199f0da1e488b52966b71cc76da64935ab4929f5522b70c68d115a3dfa857e95fc2a65759583961a46d1666676567c8552763f22adbf7c99acc1cfcbf8ee60cf374e252d4680fdfa5352358fd19a142e7b22598c90ad135669173d3493fd3b8d5623118f08b67bdf2d3af6f1e68ce83acd82e662696f6ffda700fdf1a04942acf9282baf83c69d6d6ee6ad0b63fe2b06d6dad59ab6e9dbb065d42969695925466a01b13768fc5b3c0904f364e6961694dc1ac2fe47888a559d8ba6950fb178ca2f28c1209e0f5f517beb4f0cae84bb474c07c7da0bda7a72ed7e75940e851b7b6d", "fe14695f7052f81aeb4eccb9597e2a362135b7d473b5c024b211c4baa3c990f06993c81f69e24470bee531def84efd136bada68b80d28323d7d34c75b3be543ff0b14621f7c055dc101ec5647a3ece15a19f9c901770565455ccacff4b7524b0a6b9b02300ddc202ef4cf20b2ebce0de5e244af9d20510b2d3e8f3a9312c77c40c04f357cb9a0e10b0127162745ec6f86f25e6eb5a375bd367970608c04f3591bd61436376079a479bc1194d621d86680e4441b0b22efced780b5de94ab7021aea87ab8005d9c4705fc82003712fe8b7f7313fa35f276882ef304e2847febb3a6d77a2967b94ebbe0acfd66aefc161322c328e3f86769a786614e74e8bbb81c56a75cc4cdc901a70afca0cb96e602aeaa500fc5ae87a6cc7477ab2e62495aac160a458716c67aa34df3628088bf23081a43d7c7c9383a4716a1f7243c01ee14fab3fb40e4f32480bf16b2fb0ad7a26178f6de760948b06b074a0421eaac3b9848a986fb31a158962ed1436581f7443729944915633226c48d48d8c0cab3b5dc466134eb1b1eecc7e591d1e9ff25b21caef7cca816826d708962fa86d8ddad45c7c05402cbcc19ed229e41c587fff72e3503afaf02546d29335fb91519c884bcce90b3e9502e8bdce878c3ad90ba44492c7fdde1598430d576d9b55772682bef06e73116cdd56184e0ed86a1cab2d6124a9dd754a9779858c074c7bcf931b70e4f8caa0fc263482fe77911abd29605638af4626322106fa83cad41177bb209793e7013d055edcdf525e5e0e8e00e794f24aebfaf6fd13fcb9e6570057304c13ce90038ff868e29052f62567be4b87f8ed2a26b2a18dc5c657900ce69dfa342c242cf8cd58b38ca6f2ff415a9c9cd5fadbba416ce369da393b73b1cfd922af64ad056164fa3978932a2e066c855ba94ec9720c9ecf843512a451a693d25d469a117c369ec241bd03e8265c9323ac5cef75fb1896589c1216f49ed6e367cea3b0189c015efbcde748c1e02807c00d7c66a9f03405109a139a91b77b356b0583685097bb55aab0a653bd6adefdcad6ed7a2e16545e6ba439297fe515e12b6ce1be1e86ed40eb5132c0204d2199deed1a837e293a7a532a2321fa0ad47b65752b7a40c05bc62b0be5765a4bead882a6a3d88fc427a49d2dc65ecf83ad86558dbc210269ec82758ae9d10788bcc2f018917f40011f43156f035bf667dd73f27acd4c6362f6728e32a73676219dc655fd251fd1252952b5d22054ee6cb1287f3247965b8012b3d94a130f18719cb95acc533009eb82def77eddeafd4aa04a2ca33df8fa09261bee01cd4003108156404d835e297f6397324d486e7889697a3ee665e0790d6bccb16d26750309d42f03db12154a5d2e58921d3a301d4f6c34b2fc6b41ccbc3fe6b6ff6791f4aed51a27c6264d58cc613cbed088aee9ed134c8ba4aa4af73356801b2c420b5363026e602bdec40f5981dd653124c5f51cdf72356638e66d8967cf7d3be8f1a98744ae8709b9be423e9e705f6e193ce4f5a161ff0565944603d59481f345146ca7eec93282eee1cbdfde3719ee1075d953048c550b8976780aa21b694af101d388829b9d53d005fca9882894952d2a004a3314817695b907d2622fb091b273b24c7a402866c739e0467a08b0ec47ccf57072f3eaa6e021c10c7a7b46da0e30e022b15f95b39c2a2320bbc8a8b4c824d110f61e507579a88b224cbb4abff33b6db9e4061613e1419abb7a4e358ba762e8b5d8ae51b240bf1bacc128910ab1645e24bbf18f5c4b35b3d95b0e6aec120ce29a41a8776e6038c98f6b237e7cd371d5458036f8e89420460fcaaf1d2d4237aa2947693c03dbf66011b77caa4d7ae6a51d249f80b2cde1d7a18e786a90d67aa824bcafb30a720955fe93482105c2d7a7c3f36c37ec8093aa9a624138ba1dc4fa8288193513410d67b820ca884baf31c3faede3796f8f079fb284f5468c6ceb0ba703e710c8cd11c65770b434790c8776ea23b6bb254e247d2f76005c77ef81f65fd3d0cde588c9a3cdc8f0939abe4e55b232620c7b262023e04f90ea49350498be96a4da6200ff8c19934afa50eb3e466fd64c1c76954acdb474028e6b13e1a71fe164395eaa3cc1ad6f5399489bc0d4856f337ba4e349ab9d8ab8a66ff4aeafff6fe894cc55453edaf54a0f382c151c64f182f5fbcc8ab72c269d71c6ea4bfa3fbfbe1d5ec80d2db2dc7b1c43a346407f594a454e1925538e6a499ae47d98351252d69bebf39a9d16874578d221cb287e3fe475d957cad6b63a5119a9b4abc4bb107f11e13777c7011b7d6e7bc67028fcf0e84414d85166e89586fcac11a54da26d234ab156fc91078101312f7e15724f558af0ca87104f64c8cf234eb6f07d184c22bb21b9942853c3f8f4a18b5c28e4290553bcc653a98204e2dfa30f98a2593f876d95f19e2ac5fbb9dbdb4b088d1a5a33f7ab68fda9154227df287beb89798458c2b12f9d1c30e3259340dec62e225f0acb00978a833bb61f40e1159130467959d95bc6a5562618d092b59fd5d0605f049c30f67866f9a39efed85cfe25138241f86ea358ac03e8715d65025805df46d6d2ff9f63c9a8011207c4a58bfb192dabfd850e35d214b7fc544b49dcbcf104e133e621a773f925f2318ade04666a26b653d612205941dab9ceed1a8af144f10867a5017d8792b038abb0b3709a70662dec200a39621e6540d47692b7c37142eed517932e9e2080eb9107a9263a2fff099463d4dc0ee3ade9d5e5255db47084840f3bb5642f8a95fcb2116685dfb1fd5f1994c92d0cc94c8c2d8ed4d3928f3db9f7fd9d9150aebb424547c756b090026bfcc5bd2e5419c977a1ebaff1d6ac303f7d10d6adcd9330409c83c1d42601f32def53ca3b584c2b4ab9ff2f6a4462a985d4ff7be985a5b6031ac8b9379367043a679d308391fa439deee916a36dfc609eb88eb8710c210577dc7147aa78e74380347c3c601138fb9a5ba28479116a4ca850e0cfbad35ccd5e6b48f9f9dc2bd999ae882c5f816943352a5ea0fb6857ed1bb22061c94d80df4b80b93815cab1030f6730b32f30640ecd7c4ef7f4eff4bbab7c06465ec7cd68ff25520fc8c91548dddac9b131452666f8bdb3d2d2a5791475e3ec2daa934935c6938a91ea19c4f0956546b37d664a08037778828f82cf994273f1e53015a24f48393e33227500b3876b4ef92f99d1b0ec71c45d3aa6061bf33583d50d931de9ecc557dc2d0923ceeb6137a5fe00908b25e228e0eab84f0746e9b5a773bd5c2f0aeec997d1c483ea161bc69ea5af815f91de65d04652ed9bfce5d09ad998d42123c569d5a01df154224fe72cd5a2f04699b7ba3775cdd8f10e80cc07c09cc8583b7b7034b5c08ac42603178525e0ec2d5f130b1dca593c3076caa40093582407420d875cc50fea99e68a56780ecd35f13cb082113ef41088d50e07947cd73176159122daf20d1d9fb8318b3b18737fc9bc4b6f2ecbb9cdf77cc4fb71252a6a1897829cb7383ccb30674cf50c87ec6d0203b3ae14832f0acd573a67c43a0f1683b4b42be81dffe8fd86637d2a484e7ae224bfcbf5f694b7ee889efe7c984f1abd42f41aea9769a50fb056095fe4f04007bed2ebb5919d8ea7dd27169cd489968d3e3648adbf9bb6ae20dab3e3b33c0ae95c99c39c2a61013ce214b958ee546bc3a5d9a5bc81d7545897c1a2ffeff2624bc30f755aab4c4d31d2332694f969d330e21d798e5d77c005e1624b085f0cc812123aabda7817691099267f010bcb97ef4727cd43b1315e769813fa27928d9cc2f52c232acac26f89517542c7842fd3adcdadf72c8a253890bd514a68a5b5d3cbd1b8169ceb5d5ac5f09901450e7440de340545680bf79366a504f15af38e6e9f43f6229820902ae7e387adbe5a07ccb883bcecc3de34321a3488ed97f49f1de4ff02ab1fd811bb94798caadcf215b67a0876ce93bf0cdd95c852502fc1beb5127bf6c6ec90117e1af29c83b4f32d26069a4963d5ce558e230d24db94021e929904b7b9d8308e35f92211c0e3f9558c53229bcde5122a1489a7300ee8f2c00557356936e06287f3478e1b97af920cdc4e111aeba264cf1b399309d924958af4f8130afd6347ad7e06ef9709bec6bc3cd300dbd27d9ffb02802b60c425b08d2a29cdacf814959fcd5b5b69aed3c067afc0885e01c347bc1692d938a1186a75766c6487e56df96217471189580a046d0d0f4742eccb5d752180c9071f2625faa2a0f140220fc247280930490484b31795b0acca52e8a70b29107139ffbb8b90f8086905ce2ab8efbc07293b1c6a6f2515337522dd9e2cf5b173c604c7c24f71de73c577a49a4d8c03595ac4c375592bd74d9517adff295c42e566e8a90ba060302aba495de605d922e55e74e916a319a1464d30a0d6d8188bbb5ca03b09327438b013ee91c47aca199d28a6aca6380c7d474b4f54ce490897a39d977b7ba0d2139a20fccf7c40f276f960aaa6adae2b17332e5bb8bcfffd5c9ee1a27abdfbd0a5986cc378fcdea138e494e5b8b2791b51d002736879ebeaf7641cfe689dc622b272cffeb9ad1095eee8c6ffcc9b813da6598ade1642e4ba68f9a95c92b817cc801f4af31d64e3c685bba749082bf2bce9e9c7bf83d44121bdc11c2b71971150da8adcd0f51daa16947a85b40084eb5e3dc6b661325850f17f7a5973a3c21f43f1e7eb8cbfc9fb87bba20cc749d537905013780ae0b092e0f3a85d4b1eb603c7cb1a43b8b0ce8f5343256d14a603126c18b3e7a60c3c1b37f3576e4c0cddb5c1fda149f94f78e893ac0547067c2d1ee9ee4026e18250d05860e2ef78d56e65ed1ef83d123be4e0c8238a40214b6ea9c7d9aee384d29dd2ce15831d3b3ea8cc40c41ceae734e94b34f67eafa18674128824c8343aa98a26f32ae014a2cdaa737f7386393853cb01df318680b3aefaaaa271c48cbba11d7c2bce81f29f2462257635b96487425df062c05890b31b5874539f80fb1c70bc60e546b11b6b6eb9b81de6b796c0d318730e7c192acafe31fec11063e9de943dd9c1a96eb227cc6af961cba24d9bce2cbb68389103b27ea8302c523929d8571c3e1d0784a92cee6fcfd93042539b1aa2f7bae924f162d0d1ce987878e596a157d9b864b55e6dd032930b7582b9b5d1c52bd83f1c938ab67c03caf473c426977b6e990773090ec9cc9ffd5cb4b8cb7ccfddd4b1baa6b3ed2f9a3c3bb410eb12654022ae8a72e92deccedaf194f7416ad777f5b474f80651e2c26e87124c8bbe0c01d7ef531eebaab8e84a3837b7c5fe235540905286c14906b7f0c7bfd68d079dd39982cf1dfb2f4ecdbd3d91c05c37e110f2242e2b984dd28d3da964151c44415b4c00a2fa0b7016291aec0c4473184f5d99c9db97d31ee8d50aede82bff39bf026b7399189268c553b133df62a28ba5d2c7a96f6d7fc24ea8a0ba558064deb3e62461e2ed966a9675b04c9c2d463d3ae2c4d8afceb257e02cb9c3f801d76f5cc4b57b064f63f9e222a9235449dab34c6e6d33e96a5ff1bb91d0d12ce3eb0e22b6ab529990374dd6bff5b1e0ff83ef9302293c133a53e4005cf011d5bf997b0eafd17c0f06c46af1f765577e6cc0b9a2b884481b9e19ed3f59e78dd83a047e860e6a4c23c004e406a3bf10d00c9b03a6a0aedc36599b18c9a2d78b5f193916cf7cb52280cb5c30aef4d5e905d11272e765f723c3f16969d915a66c211692fa0ab02675426a6a4119125259944c49058f7551cbb043807f839e4de22046edfe3f428879de7e657e926748"}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x2, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a4b5d66e"}, 0x0, 0x0, @offset=0xa36, 0x2}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:33:54 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000)=0xffffff01, 0x4) 03:33:54 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac14140ce0", 0x0, 0x9}, 0x28) 03:33:54 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0xd062d3b, 0x0, @value}) 03:33:54 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f0000001b00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 03:33:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00', 0x800000000008a03}) r1 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) 03:33:54 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000)=0xffffff01, 0x4) 03:33:54 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0xd062d3b, 0x0, @value}) 03:33:54 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f0000001b00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 03:33:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00', 0x800000000008a03}) r1 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) 03:33:54 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000)=0xffffff01, 0x4) 03:33:54 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0xd062d3b, 0x0, @value}) [ 935.625117][T27986] 8021q: adding VLAN 0 to HW filter on device bond0 03:33:55 executing program 1: ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000012c0)={{0x2, 0x0, 0x80}, "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", "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"}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, 0x2, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a4b5d66e"}, 0x0, 0x0, @offset=0xa36, 0x2}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000100)) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 03:33:55 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000)=0xffffff01, 0x4) 03:33:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00', 0x800000000008a03}) r1 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) 03:33:55 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, 0x0, 0x7ffff000, 0x0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) 03:33:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00', 0x800000000008a03}) r1 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) 03:33:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/igmp6\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) [ 936.006225][T28100] 8021q: adding VLAN 0 to HW filter on device bond0 03:33:55 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/tty/ldiscs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f0000001b00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x93, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 03:33:55 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, 0x0, 0x7ffff000, 0x0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) 03:33:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x2040e}}, 0x20) 03:33:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00', 0x800000000008a03}) r1 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) 03:33:55 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, 0x0, 0x7ffff000, 0x0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) 03:33:55 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) sendto$inet(r0, 0x0, 0x7ffff000, 0x0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) 03:33:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bond0\x00', 0x800000000008a03}) r1 = socket$kcm(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) 03:33:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x2040e}}, 0x20) 03:33:56 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@null=' \x00', 0x0, 'ip6tnl0\x00'}) 03:33:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="24000000180007051dfffd946f6105000a00050a1f000007002808000800040020000000", 0x24}], 0x1}, 0x0) 03:33:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000640)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wireguard0\x00'}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x8, @d}]}]}]}, 0x54}}, 0x0) 03:33:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="60000000300001000000000000000000000000004c000100480001000b000100736b626d6f640000340002800a000300aaaaaaaaaabb0000240002000000000000000000600000000000000000000000000000000000000000000004000600"], 0x60}}, 0x0) 03:33:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x2040e}}, 0x20) [ 936.962876][T28635] 8021q: adding VLAN 0 to HW filter on device bond0 03:33:56 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@null=' \x00', 0x0, 'ip6tnl0\x00'}) [ 937.020631][T28642] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 937.046771][T28643] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:33:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="60000000300001000000000000000000000000004c000100480001000b000100736b626d6f640000340002800a000300aaaaaaaaaabb0000240002000000000000000000600000000000000000000000000000000000000000000004000600"], 0x60}}, 0x0) 03:33:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) 03:33:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000640)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wireguard0\x00'}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x8, @d}]}]}]}, 0x54}}, 0x0) 03:33:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_aout(r0, &(0x7f0000000140)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x2040e}}, 0x20) 03:33:56 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, 0x0) [ 937.236068][T28955] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:33:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) 03:33:56 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@null=' \x00', 0x0, 'ip6tnl0\x00'}) 03:33:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="60000000300001000000000000000000000000004c000100480001000b000100736b626d6f640000340002800a000300aaaaaaaaaabb0000240002000000000000000000600000000000000000000000000000000000000000000004000600"], 0x60}}, 0x0) [ 937.360071][T28962] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 03:33:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x6, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="000000000000000095000000000000009500000000000000c232465300094d5e3690e9a652125c3512eda0ba6704cc8c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) poll(&(0x7f0000000040)=[{}], 0xab, 0x0) 03:33:56 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, 0x0) 03:33:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000640)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wireguard0\x00'}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x8, @d}]}]}]}, 0x54}}, 0x0) 03:33:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) [ 937.528538][T28976] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:33:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x6, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="000000000000000095000000000000009500000000000000c232465300094d5e3690e9a652125c3512eda0ba6704cc8c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) poll(&(0x7f0000000040)=[{}], 0xab, 0x0) 03:33:56 executing program 2: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@null=' \x00', 0x0, 'ip6tnl0\x00'}) 03:33:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="60000000300001000000000000000000000000004c000100480001000b000100736b626d6f640000340002800a000300aaaaaaaaaabb0000240002000000000000000000600000000000000000000000000000000000000000000004000600"], 0x60}}, 0x0) [ 937.629753][T28982] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 03:33:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x48}}, 0x0) 03:33:57 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, 0x0) 03:33:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xffffffffffffff05, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="0000ff000a0002004a23cd4c978fd185"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 03:33:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x6, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="000000000000000095000000000000009500000000000000c232465300094d5e3690e9a652125c3512eda0ba6704cc8c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) poll(&(0x7f0000000040)=[{}], 0xab, 0x0) [ 937.754936][T28994] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:33:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000480)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000000640)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wireguard0\x00'}, @WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x8, @d}]}]}]}, 0x54}}, 0x0) 03:33:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x0, 0x6, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYBLOB="000000000000000095000000000000009500000000000000c232465300094d5e3690e9a652125c3512eda0ba6704cc8c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) poll(&(0x7f0000000040)=[{}], 0xab, 0x0) 03:33:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x2d3, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000000000000000000010900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a30000000000800da0e000000000900020073797a30000000000400048004000480080003400000000a1400048009000300ab644600000000000000140000001100000000000000000000000000000a"], 0xb8}}, 0x0) 03:33:57 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, 0x0) [ 937.948355][T29008] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 03:33:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 03:33:57 executing program 0: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="038a4b000000000000000300000004000280"], 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) [ 938.048698][T29114] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 03:33:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xffffffffffffff05, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="0000ff000a0002004a23cd4c978fd185"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 938.103785][T29114] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 03:33:57 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x39, 0x0) 03:33:57 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="05000000c21faf16e439de420f000000000000580f02000000003f420f000000000000ffffffff0000000000020000000000004001000000", 0x38}]) [ 938.175794][T29114] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 938.181808][T29122] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 03:33:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 03:33:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xffffffffffffff05, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="0000ff000a0002004a23cd4c978fd185"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 03:33:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x2d3, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000000000000000000010900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a30000000000800da0e000000000900020073797a30000000000400048004000480080003400000000a1400048009000300ab644600000000000000140000001100000000000000000000000000000a"], 0xb8}}, 0x0) 03:33:57 executing program 0: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="038a4b000000000000000300000004000280"], 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) [ 938.471304][T29439] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 938.505489][T29439] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 03:33:57 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="05000000c21faf16e439de420f000000000000580f02000000003f420f000000000000ffffffff0000000000020000000000004001000000", 0x38}]) [ 938.520952][T29472] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 938.525608][T29439] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:33:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 03:33:57 executing program 0: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="038a4b000000000000000300000004000280"], 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) 03:33:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'veth1_vlan\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xffffffffffffff05, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="0000ff000a0002004a23cd4c978fd185"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 03:33:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x2d3, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000000000000000000010900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a30000000000800da0e000000000900020073797a30000000000400048004000480080003400000000a1400048009000300ab644600000000000000140000001100000000000000000000000000000a"], 0xb8}}, 0x0) [ 938.719583][T29551] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 03:33:58 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="05000000c21faf16e439de420f000000000000580f02000000003f420f000000000000ffffffff0000000000020000000000004001000000", 0x38}]) [ 938.764496][T29556] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 938.812836][T29556] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 938.856073][T29556] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:34:00 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x39, 0x0) 03:34:00 executing program 2: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="038a4b000000000000000300000004000280"], 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) 03:34:00 executing program 0: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="038a4b000000000000000300000004000280"], 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) 03:34:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 03:34:00 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="05000000c21faf16e439de420f000000000000580f02000000003f420f000000000000ffffffff0000000000020000000000004001000000", 0x38}]) 03:34:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x2d3, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a20000000000a01000000000000000000000000010900010073797a300000000070000000120a0100000000000000000000000000040004800900020073797a30000000000900010073797a30000000000800da0e000000000900020073797a30000000000400048004000480080003400000000a1400048009000300ab644600000000000000140000001100000000000000000000000000000a"], 0xb8}}, 0x0) 03:34:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r0, 0x0) 03:34:00 executing program 2: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="038a4b000000000000000300000004000280"], 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) 03:34:00 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x822, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000540)=[{&(0x7f0000000f40)=""/4096, 0x18}, {&(0x7f0000000100)=""/194, 0x18}, {&(0x7f0000000000)=""/3}, {&(0x7f0000000040)=""/39}, {&(0x7f0000000080)=""/41}, {&(0x7f0000000200)=""/218}, {&(0x7f0000000480)=""/169}], 0x339) 03:34:00 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value, 0x4) [ 941.473736][T29797] input: syz1 as /devices/virtual/input/input78 03:34:00 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_client='access=client'}]}}) 03:34:00 executing program 2: open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="038a4b000000000000000300000004000280"], 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) fchdir(0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) [ 941.615947][T29912] sctp: [Deprecated]: syz-executor.3 (pid 29912) Use of int in maxseg socket option. [ 941.615947][T29912] Use struct sctp_assoc_value instead 03:34:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@fat=@check_strict='check=strict'}]}) 03:34:03 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x39, 0x0) 03:34:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x400000005) read(r0, &(0x7f0000001300)=""/5, 0xfff) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 03:34:03 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value, 0x4) 03:34:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r0, 0x0) 03:34:03 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_client='access=client'}]}}) [ 944.381646][T30205] FAT-fs (loop1): bogus number of reserved sectors 03:34:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r0, 0x0) [ 944.422169][T30205] FAT-fs (loop1): Can't find a valid FAT filesystem [ 944.439337][T30209] sctp: [Deprecated]: syz-executor.3 (pid 30209) Use of int in maxseg socket option. [ 944.439337][T30209] Use struct sctp_assoc_value instead 03:34:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x400000005) read(r0, &(0x7f0000001300)=""/5, 0xfff) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 03:34:03 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value, 0x4) 03:34:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@fat=@check_strict='check=strict'}]}) 03:34:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r0, 0x0) [ 944.636642][T30422] sctp: [Deprecated]: syz-executor.3 (pid 30422) Use of int in maxseg socket option. [ 944.636642][T30422] Use struct sctp_assoc_value instead 03:34:04 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_client='access=client'}]}}) 03:34:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x400000005) read(r0, &(0x7f0000001300)=""/5, 0xfff) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) [ 944.826220][T30527] FAT-fs (loop1): bogus number of reserved sectors [ 944.876027][T30527] FAT-fs (loop1): Can't find a valid FAT filesystem 03:34:06 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x39, 0x0) 03:34:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r0, 0x0) 03:34:06 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_value, 0x4) 03:34:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@fat=@check_strict='check=strict'}]}) 03:34:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x400000005) read(r0, &(0x7f0000001300)=""/5, 0xfff) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x0) 03:34:06 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_client='access=client'}]}}) [ 947.433075][T30646] sctp: [Deprecated]: syz-executor.3 (pid 30646) Use of int in maxseg socket option. [ 947.433075][T30646] Use struct sctp_assoc_value instead 03:34:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r0, 0x0) [ 947.488542][T30649] FAT-fs (loop1): bogus number of reserved sectors [ 947.502810][T30649] FAT-fs (loop1): Can't find a valid FAT filesystem 03:34:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x2, 0x5}, 0x14}}, 0x0) 03:34:06 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 03:34:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@fat=@check_strict='check=strict'}]}) 03:34:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r0, 0x0) 03:34:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x2, 0x5}, 0x14}}, 0x0) [ 947.809620][T30768] FAT-fs (loop1): bogus number of reserved sectors [ 947.892606][T30768] FAT-fs (loop1): Can't find a valid FAT filesystem 03:34:09 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) 03:34:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x2, 0x5}, 0x14}}, 0x0) 03:34:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0xa, 0xa, 0x301}, 0x14}}, 0x0) 03:34:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000006b00)={@mcast2, @mcast2, @mcast1}) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 03:34:09 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(0x0, &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x35d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x256f9d8f, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5412, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x14) 03:34:09 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x24000000) [ 950.470568][T30887] ------------[ cut here ]------------ [ 950.476543][T30887] WARNING: CPU: 1 PID: 30887 at drivers/net/netdevsim/fib.c:448 nsim_fib6_rt_nh_del+0x18f/0x2e0 [ 950.486959][T30887] Kernel panic - not syncing: panic_on_warn set ... [ 950.493564][T30887] CPU: 1 PID: 30887 Comm: syz-executor.0 Not tainted 5.5.0-syzkaller #0 [ 950.501887][T30887] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 950.511940][T30887] Call Trace: [ 950.515235][T30887] dump_stack+0x1fb/0x318 03:34:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0xa, 0xa, 0x301}, 0x14}}, 0x0) [ 950.519603][T30887] panic+0x264/0x7a9 [ 950.523512][T30887] ? __warn+0x105/0x210 [ 950.527675][T30887] ? nsim_fib6_rt_nh_del+0x18f/0x2e0 [ 950.532986][T30887] __warn+0x209/0x210 [ 950.536975][T30887] ? nsim_fib6_rt_nh_del+0x18f/0x2e0 [ 950.542334][T30887] report_bug+0x1b6/0x2f0 [ 950.546671][T30887] ? nsim_fib6_rt_nh_del+0x18f/0x2e0 [ 950.551967][T30887] do_error_trap+0xcf/0x1c0 [ 950.556489][T30887] do_invalid_op+0x36/0x40 [ 950.560908][T30887] ? nsim_fib6_rt_nh_del+0x18f/0x2e0 [ 950.566200][T30887] invalid_op+0x23/0x30 [ 950.570359][T30887] RIP: 0010:nsim_fib6_rt_nh_del+0x18f/0x2e0 [ 950.576250][T30887] Code: 4c 89 e0 48 c1 e8 03 48 b9 00 00 00 00 00 fc ff df 80 3c 08 00 74 08 4c 89 e7 e8 8c f7 90 fc 4d 89 2c 24 eb 11 e8 f1 cf 53 fc <0f> 0b e9 f5 00 00 00 e8 e5 cf 53 fc 48 89 d8 48 c1 e8 03 48 b9 00 [ 950.595857][T30887] RSP: 0018:ffffc900041ff808 EFLAGS: 00010287 [ 950.602033][T30887] RAX: ffffffff85232e1f RBX: ffff888094c8cdb8 RCX: 0000000000040000 [ 950.610005][T30887] RDX: ffffc90002439000 RSI: 00000000000012f9 RDI: 00000000000012fa [ 950.617980][T30887] RBP: ffffc900041ff838 R08: ffffffff8522c336 R09: fffffbfff12d35ed [ 950.626160][T30887] R10: fffffbfff12d35ed R11: 0000000000000000 R12: ffff88809f0d0600 [ 950.634141][T30887] R13: ffff888094c8cdb8 R14: 1ffff11011bd1a72 R15: ffff88808de8d390 [ 950.642147][T30887] ? nsim_fib_event_nb+0x7e6/0x3750 [ 950.647351][T30887] ? nsim_fib6_rt_nh_del+0x18f/0x2e0 [ 950.652920][T30887] ? nsim_fib6_rt_nh_del+0x18f/0x2e0 [ 950.658225][T30887] nsim_fib_event_nb+0x1a82/0x3750 [ 950.663347][T30887] ? trace_lock_acquire+0x15b/0x1d0 [ 950.668677][T30887] ? lock_acquire+0x154/0x250 [ 950.673358][T30887] ? rcu_lock_acquire+0xd/0x40 [ 950.678151][T30887] __atomic_notifier_call_chain+0x18a/0x2f0 [ 950.684066][T30887] atomic_notifier_call_chain+0x2d/0x40 [ 950.689688][T30887] call_fib_notifiers+0x34/0x60 [ 950.694622][T30887] call_fib6_notifiers+0x43/0x60 [ 950.699622][T30887] fib6_del+0xf7c/0x13b0 [ 950.703891][T30887] ? fib6_del+0x1051/0x13b0 [ 950.708633][T30887] ip6_route_del+0x1a3c/0x2360 [ 950.713447][T30887] ipv6_route_ioctl+0x501/0x910 [ 950.718357][T30887] inet6_ioctl+0x9e/0x150 [ 950.722813][T30887] sock_do_ioctl+0x7c/0x260 [ 950.727323][T30887] ? do_vfs_ioctl+0x758/0x19d0 [ 950.732103][T30887] sock_ioctl+0x464/0x690 [ 950.736435][T30887] ? tomoyo_file_ioctl+0x23/0x30 [ 950.741378][T30887] ? security_file_ioctl+0xb1/0xd0 [ 950.746606][T30887] ? sock_poll+0x310/0x310 [ 950.751040][T30887] __se_sys_ioctl+0x113/0x190 [ 950.755837][T30887] __x64_sys_ioctl+0x7b/0x90 [ 950.760439][T30887] do_syscall_64+0xf7/0x1c0 [ 950.764973][T30887] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 950.770871][T30887] RIP: 0033:0x45b399 [ 950.774763][T30887] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 950.794467][T30887] RSP: 002b:00007f3f9fbc3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 950.802978][T30887] RAX: ffffffffffffffda RBX: 00007f3f9fbc46d4 RCX: 000000000045b399 [ 950.810951][T30887] RDX: 0000000020006b00 RSI: 000000000000890c RDI: 0000000000000004 [ 950.818919][T30887] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 950.826936][T30887] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 950.834911][T30887] R13: 00000000000006ab R14: 00000000004c81c7 R15: 000000000075bf2c [ 950.844374][T30887] Kernel Offset: disabled [ 950.852356][T30887] Rebooting in 86400 seconds..