[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 120.130633][ T32] kauditd_printk_skb: 4 callbacks suppressed [ 120.130683][ T32] audit: type=1800 audit(1584813614.175:39): pid=11306 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 120.180875][ T32] audit: type=1800 audit(1584813614.215:40): pid=11306 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 123.194922][ T32] audit: type=1400 audit(1584813617.245:41): avc: denied { map } for pid=11481 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 123.257806][T11479] sshd (11479) used greatest stack depth: 3904 bytes left Warning: Permanently added '10.128.0.45' (ECDSA) to the list of known hosts. 2020/03/21 18:00:29 fuzzer started [ 135.742186][ T32] audit: type=1400 audit(1584813629.785:42): avc: denied { map } for pid=11490 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=2339 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/03/21 18:00:34 dialing manager at 10.128.0.26:37935 2020/03/21 18:00:35 syscalls: 2967 2020/03/21 18:00:35 code coverage: enabled 2020/03/21 18:00:35 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/03/21 18:00:35 extra coverage: enabled 2020/03/21 18:00:35 setuid sandbox: enabled 2020/03/21 18:00:35 namespace sandbox: enabled 2020/03/21 18:00:35 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/21 18:00:35 fault injection: enabled 2020/03/21 18:00:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/21 18:00:35 net packet injection: enabled 2020/03/21 18:00:35 net device setup: enabled 2020/03/21 18:00:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/21 18:00:35 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 141.158810][ T32] audit: type=1400 audit(1584813635.205:43): avc: denied { integrity } for pid=11506 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 18:03:37 executing program 0: [ 322.991680][ T32] audit: type=1400 audit(1584813817.035:44): avc: denied { map } for pid=11508 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1087 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 323.474693][T11509] IPVS: ftp: loaded support on port[0] = 21 [ 323.692018][T11509] chnl_net:caif_netlink_parms(): no params data found [ 323.844006][T11509] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.851370][T11509] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.862286][T11509] device bridge_slave_0 entered promiscuous mode [ 323.877330][T11509] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.884979][T11509] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.894329][T11509] device bridge_slave_1 entered promiscuous mode [ 323.941751][T11509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.959973][T11509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 324.007559][T11509] team0: Port device team_slave_0 added [ 324.022481][T11509] team0: Port device team_slave_1 added [ 324.065063][T11509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 324.072137][T11509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.098871][T11509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 324.116290][T11509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 324.123770][T11509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 324.150109][T11509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 324.469352][T11509] device hsr_slave_0 entered promiscuous mode [ 324.723866][T11509] device hsr_slave_1 entered promiscuous mode [ 325.237289][ T32] audit: type=1400 audit(1584813819.285:45): avc: denied { create } for pid=11509 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 325.246614][T11509] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 325.262397][ T32] audit: type=1400 audit(1584813819.285:46): avc: denied { write } for pid=11509 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 325.293972][ T32] audit: type=1400 audit(1584813819.285:47): avc: denied { read } for pid=11509 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 325.383747][T11509] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 325.572884][T11509] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 325.772255][T11509] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 326.136611][T11509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.178811][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 326.188459][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.214767][T11509] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.237013][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 326.247162][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.257152][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.264441][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.304782][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 326.314466][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 326.324353][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.335262][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.342468][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.351518][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 326.435556][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 326.446935][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 326.457252][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.468090][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 326.478494][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.488914][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.498723][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.508672][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.518362][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.531969][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.548259][T11509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.620073][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.627951][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.666089][T11509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.739197][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 326.749307][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 326.814313][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 326.824137][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 326.850291][T11509] device veth0_vlan entered promiscuous mode [ 326.859366][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 326.868952][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 326.909698][T11509] device veth1_vlan entered promiscuous mode [ 326.994932][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 327.004593][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 327.014016][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 327.023902][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 327.049297][T11509] device veth0_macvtap entered promiscuous mode [ 327.072114][T11509] device veth1_macvtap entered promiscuous mode [ 327.084964][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 327.094591][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 327.164276][T11509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 327.172158][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 327.183978][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 327.211412][T11509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 327.219422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 327.229415][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 327.658485][ T32] audit: type=1400 audit(1584813821.705:48): avc: denied { associate } for pid=11509 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 18:03:42 executing program 0: 18:03:42 executing program 0: 18:03:42 executing program 0: 18:03:42 executing program 0: 18:03:42 executing program 1: 18:03:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='uid_map\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) getpeername$ax25(r3, &(0x7f0000000080)={{0x3, @netrom}, [@bcast, @default, @null, @rose, @null, @rose]}, &(0x7f0000000100)=0x48) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f00000003c0)) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r4, 0x0, 0x0) fadvise64(r4, 0x9, 0x7, 0x0) 18:03:43 executing program 0: syz_read_part_table(0x6140000, 0x2, &(0x7f0000000080)=[{&(0x7f0000000000)="02016300000000090000ff07000080ffffff81ffffff0000000001000001000100ff81000004800000000a0000000005000042000000000000000000000055aa", 0x40}, {&(0x7f0000000040)="9db6bb4d12fe49d5a5a6b975ab4c88e2c18440841d62d9", 0x17, 0x8}]) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000000c0)="1736434596cb8322f89e9a8673e2171a6bb3f5d61aea54c6b84d644acbe9c97021fae86ed0d49a11313affb610ae8d9b139ea415b608f233d056bb03baf3cc28dabd101b207fe04c49759904bd507c46a3002adf26652647d76a4923d9dee1c7b70173f77afe977533658e1914ef93aaffc04dbcc7d517a7abecd270dafea0e3d2b65b6b840accd968216ef526fec030b2e16b65f3896ee339b11fd4515f747c195c277dd8a23ceea261d7583dc06f584fba3e06f0da622381067b0ff2e376d6ede05bfcf1b07a4c229d89875cc9c5180a6759800f769bcedf781f000765b11227") [ 329.116099][T11551] IPVS: ftp: loaded support on port[0] = 21 18:03:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r4, 0x9, 0xffffffff, 0x7f}, &(0x7f0000000040)=0x10) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r8, 0x0, 0x0) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x4e23, 0x3, @local, 0xffff}, 0x1c) setuid(r7) ioctl$KDGKBENT(r5, 0x4b46, &(0x7f00000000c0)) [ 329.544192][T11551] chnl_net:caif_netlink_parms(): no params data found [ 329.789025][T11551] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.796820][T11551] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.806323][T11551] device bridge_slave_0 entered promiscuous mode [ 329.825047][T11551] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.832293][T11551] bridge0: port 2(bridge_slave_1) entered disabled state 18:03:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r4, 0x9, 0xffffffff, 0x7f}, &(0x7f0000000040)=0x10) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r8, 0x0, 0x0) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x4e23, 0x3, @local, 0xffff}, 0x1c) setuid(r7) ioctl$KDGKBENT(r5, 0x4b46, &(0x7f00000000c0)) [ 329.842094][T11551] device bridge_slave_1 entered promiscuous mode [ 329.913980][T11551] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.962269][T11551] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 18:03:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r4, 0x9, 0xffffffff, 0x7f}, &(0x7f0000000040)=0x10) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r8, 0x0, 0x0) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x4e23, 0x3, @local, 0xffff}, 0x1c) setuid(r7) ioctl$KDGKBENT(r5, 0x4b46, &(0x7f00000000c0)) [ 330.052064][T11551] team0: Port device team_slave_0 added [ 330.081599][T11551] team0: Port device team_slave_1 added [ 330.168701][T11551] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.175890][T11551] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.202026][T11551] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 18:03:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r4, 0x9, 0xffffffff, 0x7f}, &(0x7f0000000040)=0x10) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r8, 0x0, 0x0) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x4e23, 0x3, @local, 0xffff}, 0x1c) setuid(r7) ioctl$KDGKBENT(r5, 0x4b46, &(0x7f00000000c0)) [ 330.220505][T11551] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 330.227851][T11551] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.255530][T11551] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 18:03:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r4, 0x9, 0xffffffff, 0x7f}, &(0x7f0000000040)=0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xfd08283856736a22) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r7, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x4e23, 0x3, @local, 0xffff}, 0x1c) setuid(r6) [ 330.390856][T11551] device hsr_slave_0 entered promiscuous mode [ 330.413696][T11551] device hsr_slave_1 entered promiscuous mode [ 330.473742][T11551] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 330.481397][T11551] Cannot create hsr debugfs directory 18:03:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r4, 0x9, 0xffffffff, 0x7f}, &(0x7f0000000040)=0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xfd08283856736a22) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r6, 0x0, 0x0) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e23, 0x3, @local, 0xffff}, 0x1c) [ 330.818317][T11551] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 330.867667][T11551] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 330.922651][T11551] netdevsim netdevsim1 netdevsim2: renamed from eth2 18:03:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r4, 0x9, 0xffffffff, 0x7f}, &(0x7f0000000040)=0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xfd08283856736a22) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r6, 0x0, 0x0) [ 330.997964][T11551] netdevsim netdevsim1 netdevsim3: renamed from eth3 18:03:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r4, 0x9, 0xffffffff, 0x7f}, &(0x7f0000000040)=0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xfd08283856736a22) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') [ 331.396570][T11551] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.473574][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 331.482506][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.506399][T11551] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.531067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 331.540944][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.551739][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.559052][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.613317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.622607][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.632915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.642158][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.649601][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state 18:03:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r4, 0x9, 0xffffffff, 0x7f}, &(0x7f0000000040)=0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xfd08283856736a22) [ 331.658760][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.669881][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.781799][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.792399][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.803603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 331.814045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.824713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.834479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.867504][T11551] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 331.881014][T11551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 331.902182][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.913377][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.923011][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.033268][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 332.041286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.077849][T11551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.147591][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 332.157893][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.221375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 332.231423][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.256720][T11551] device veth0_vlan entered promiscuous mode [ 332.266578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 332.275730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.314146][T11551] device veth1_vlan entered promiscuous mode [ 332.395380][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 332.405765][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 332.415171][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 332.425015][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 332.448961][T11551] device veth0_macvtap entered promiscuous mode [ 332.471564][T11551] device veth1_macvtap entered promiscuous mode [ 332.524796][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 332.534287][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 332.551731][T11551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 332.562420][T11551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.575682][T11551] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 332.583731][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 332.593261][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 332.637458][T11551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 332.648380][T11551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 332.663977][T11551] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 332.671851][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 332.681775][ T3380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:03:47 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x7ffc, 0x2) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0186416, &(0x7f0000000040)={0x1, 0x3, 0x6, 0x7cfd23b2, 0x0, 0x20}) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 18:03:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r4, 0x9, 0xffffffff, 0x7f}, &(0x7f0000000040)=0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) socket(0x10, 0x2, 0x0) 18:03:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r4, 0x9, 0xffffffff, 0x7f}, &(0x7f0000000040)=0x10) syz_open_dev$tty1(0xc, 0x4, 0x1) 18:03:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0xe8, 0x33, 0x119, 0x0, 0x0, {0x82}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @generic="8421d7de5fe8099677c14b6e17eb894bbcde0c83264ac28841f705158ff7ce768ec0b1364ef2c40a275c0727a0f8c0af2311e6a92238f9f2fe4011790f79cbaffa3cd6055b3f2e8bd6ea2cdd7410d219d3b7f67aa832d0f8dbaaaeb97833a1", @generic="21b81487889c1b74c534948a5f98fb8d9ca4b86fc40245d0222d42473298cd1c8274fa483282a1cd1e0edbe585edce4c46cf1d040ff5b06a4d5dceb2c2fae20562ec88d67f9540256143f893588fe8762b2742744cd868ec55a7aed08508eed2cee2"]}, 0xe8}}, 0x8010) 18:03:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={r4, 0x9, 0xffffffff, 0x7f}, &(0x7f0000000040)=0x10) 18:03:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0xa4, r3, 0x23f, 0x0, 0x0, {{}, {0x0, 0x4125}, {0x88, 0x14, 'broadcast-link\x00'}}}, 0xa4}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r3, 0x4, 0x70bd2d, 0x25dfdbfb, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'batadv0\x00'}}}, ["", "", "", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40010}, 0x40000) write$tun(r0, &(0x7f0000000180)={@void, @void, @eth={@random="9f84bb57964b", @local, @val, {@ipv6={0x86dd, @udp={0x0, 0x6, "6b3edc", 0x8, 0x2f, 0x0, @rand_addr="e3db4cb3831d0be03b2950973530a244", @rand_addr="9aabf5702eb67ec2e6d55727d055e8ff", {[], {0x0, 0x0, 0x8}}}}}}}, 0x46) 18:03:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:03:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:03:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:03:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:03:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:03:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:03:49 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) r1 = semget(0x1, 0x0, 0x549) semctl$SETVAL(r1, 0x4, 0x10, &(0x7f0000000140)=0xb0) 18:03:49 executing program 0: syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:03:49 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) r1 = semget(0x1, 0x0, 0x549) semctl$SETVAL(r1, 0x4, 0x10, &(0x7f0000000140)=0xb0) 18:03:49 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:03:49 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) r1 = semget(0x1, 0x0, 0x549) semctl$SETVAL(r1, 0x4, 0x10, &(0x7f0000000140)=0xb0) 18:03:49 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:03:49 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) r1 = semget(0x1, 0x0, 0x549) semctl$SETVAL(r1, 0x4, 0x10, &(0x7f0000000140)=0xb0) 18:03:49 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:03:50 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:03:50 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) semget(0x1, 0x0, 0x549) 18:03:50 executing program 0: socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:03:50 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:03:50 executing program 0: socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:03:50 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:03:50 executing program 0: socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:03:51 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)) 18:03:51 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)) 18:03:51 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)) 18:03:51 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) 18:03:51 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) 18:03:51 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:03:51 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x0) 18:03:52 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:03:52 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xfffb}, &(0x7f0000000040)=0x9c) 18:03:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(des3_ede),tgr128)\x00'}, 0x58) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r3, r2, r3}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa", 0x5}) keyctl$update(0x2, r3, &(0x7f0000000200)="d0fcdf2cbfd0dfa4f5a14db59e7480fce398a62ac001768ba8439d8a13a2457e3667acdf1231bcb536b2350e50eba5e74d588b61b36152497ef5f70b844374fd4bba24e1e60642809b7e819868c5c37477c1d9e6e6f7ed9cf71305463ab3ffaa3dab538f36c933881bd23f26a4822278b705fa3b6355b6b6135535230f12e5a9bc", 0x81) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:03:52 executing program 0: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000080)={0x9d0000, 0x80000001, 0x6, r1, 0x0, &(0x7f0000000000)={0x9e0905, 0x3, [], @ptr=0x7}}) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000180)={0x1, 0x0, [0xb9c7, 0x4, 0x81e4, 0x9, 0x7fff, 0x40, 0x7, 0x5]}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000040)=0x9c) 18:03:52 executing program 2: ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0445611, &(0x7f0000000000)={0x100, 0x4, 0x4, 0x2, 0x3, {}, {0x1, 0x0, 0x4, 0x1, 0x7a, 0xe8, "4a914c3f"}, 0x5, 0x1, @offset=0x4, 0x7, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000100)={{0x2, @addr=0x100}, 0x8, 0x7f, 0x200}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r1, 0xc040563d, &(0x7f0000000180)={0x0, 0x0, 0x2, 0x0, {0x800, 0x35766417, 0x8, 0x1}}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x8, 0x5}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000280)={r3, 0x2}, &(0x7f00000002c0)=0x8) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/mdstat\x00', 0x0, 0x0) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000380)={0x5, &(0x7f0000000340)=[{0xec1e, 0x1, 0x6, 0xb97}, {0x7ff, 0x53, 0x4d}, {0x7ff, 0x8, 0x1, 0x9}, {0x1, 0x36, 0x40, 0x8}, {0xffff, 0x9, 0x5, 0x400}]}, 0x8) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000400)={0x0, 0xa7f1, 0x9, 0x3d, 0x3, 0x9248, 0x5, 0x101, {r4, @in6={{0xa, 0x4e24, 0x10001, @local, 0x1}}, 0x6, 0x8b3f, 0xa2fca854, 0x4, 0x743}}, &(0x7f00000004c0)=0xb0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x2a000, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r7, 0x7, 0x0, 0x0, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0x4041, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r8, 0x4040aea0, &(0x7f0000000580)={0x0, 0x6b, 0x9, 0x0, 0xe17, 0x40, 0x6, 0x40, 0x3, 0x80, 0x7, 0x2, 0x0, 0xffff, 0x401, 0xf3, 0x3f, 0x6, 0x8, [], 0x3, 0x81}) getsockopt$TIPC_IMPORTANCE(r6, 0x10f, 0x7f, &(0x7f00000005c0), &(0x7f0000000600)=0x4) r9 = syz_genetlink_get_family_id$batadv(&(0x7f0000000680)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r9, 0x300, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x7f7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x20040801) 18:03:52 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:03:52 executing program 0: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_mount_image$nfs4(&(0x7f0000000000)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0xa, &(0x7f0000001740)=[{&(0x7f0000000180)="74bd7d0aec8c47c0fd1355a625b0b5753d70fa4d79f3cfdefd68b03f76856f8b1cd3a02a93c5b84aacadf03480f4a3813a", 0x31, 0x2}, {&(0x7f00000001c0)="e24e20537daf8358a4179ca8453c84bd6700dd44b914a5e2d09e3640e47c98b9015c6366680616c16ce417a7b79630c7d9b19d5f71d168d8857c72e01c298fce3dfb6ae107c208288806447688d58a3749e781914532d71d430ffbcee197d026c1c2ab8e45170ec46e16399f04b62b6a5ab9c13da8884a354d2b7355253c8c03f7d85510947ad33294d4bfb6bd5903595cf00f7956ed62894871eafe09276ca6b250acc4ec01e0c4dc1dcad0018f0adfe2efb078c458d7c8489efc8742488796122236aff46b3184ce745058617bdd7ec5a8a44613f2eccbf5353c8a", 0xdc, 0x80}, {&(0x7f00000002c0)="c31ee9a5d31d8ee26e1f11504bd7e227157c4102a9b20c7214f3ba7177bec01cd5f690583e52cde0df2283072df25d2b61ae", 0x32, 0x8}, {&(0x7f0000000300)="6605e9cae37e74aaef4594968f1fabf10248e9ffe4cfd009236c98792b902c406584c0b1c82a6af3", 0x28, 0x5}, {&(0x7f0000000340)="25444d89d6c9c4961f2fbf2e1e95f02bd899f3fdb46573efedb4fa9555e9a04a0e7c7db5674ef556271652911ebf2e09fee636bf2fd31703303cb84a0f7e824fb00798f690fb2f288a0f95d60364787075102861a7b94b452dc26a3ae9ee132e44a76727baa7", 0x66}, {&(0x7f0000000480)="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", 0x1000, 0xa8d9e1c1}, {&(0x7f0000001480)="6bf3bc1d44cd90f663d203db40bf91606ff9f62528515f960fe9dfac8e4a017e7f54b7b8b66e63e49e04e0ff7db58c47eb5ab6b9b993d73eef291915f5f3e80679a116c163475ca7dbd842ec2f726f41b7bc552915774acfc089938a1a16bb5ae6c275caef2945c31046a143159db7d88ef4eef7437a9339f8abb5b48e94f8fc741d11843d1a76317ef63ec552a2968389ec2fde417374d2dfcbd83bb4fc515454994314225b1638553c140a408318fb34724e8e23555995ac3d41672031c9d33572b5bcfbb60aaed2a68ad880d2f8121253cc8b1c67b03b522f7654c82ac15112975dda02f5e7dc6e", 0xe9, 0x3}, {&(0x7f00000015c0)="a657b36328fd444037ca93bfea58f495203b5a4063096755e9360cd3446e52373ad3b2513df778686916234192c5c6e5ed8b68cce4bb738f53f63394e30a79fcf002f564e9d370efb4dcbd336d4cd0346d70bf45b50e1e39b7c041f00437e9ce14fb9d825360e2c2ad6b70a64715ba74cba0b736bff1f816019ae124d94dca275bb214b0a0ca145b2f37e0c6c669b575230dcb9f5b0eb527f57ae396b7f36f", 0x9f, 0x6}, {&(0x7f0000001680), 0x0, 0xe24f}, {&(0x7f00000016c0)="bb9ef2580cb3e35cd84107027f709ec9e0c1d314a9143749c0660ec8505e0fa4179bb28cae40f062a7c911367fa525d75ea63c0b56a1af56c15cedc42fc80e953d63e552433b70793d45ce8f18401ebb47d18ab1e06652", 0x57, 0xffff}], 0x3, &(0x7f0000001580)='pagemap\x00') readahead(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x25}}}, 0x0, 0x0, 0xfffffffc, 0x40000, 0x0, 0x20000000}, &(0x7f0000000040)=0x9c) [ 338.919384][T11754] nfs4: Unknown parameter 'pagemap' [ 339.034830][T11757] nfs4: Unknown parameter 'pagemap' 18:03:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000)=0x400, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x2, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000040)=0x9c) [ 339.369295][T11763] IPVS: ftp: loaded support on port[0] = 21 18:03:53 executing program 0: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) r2 = syz_open_procfs(r1, &(0x7f0000000440)='maps\x00') readahead(r2, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000000)={0x2, 0x8, 0x7, 0x361}) 18:03:53 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x4}, &(0x7f0000000040)=0x9c) 18:03:53 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:03:53 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) [ 339.885001][T11763] chnl_net:caif_netlink_parms(): no params data found 18:03:54 executing program 0: r0 = socket$inet6(0xa, 0x5, 0xfffffffd) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) readahead(r2, 0xfffffffc, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000080)=0x5) ioctl$TIOCCONS(r1, 0x541d) 18:03:54 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:03:54 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) [ 340.300468][T11763] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.307967][T11763] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.340758][T11763] device bridge_slave_0 entered promiscuous mode [ 340.376259][T11763] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.384845][T11763] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.394392][T11763] device bridge_slave_1 entered promiscuous mode 18:03:54 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r2, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6e) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001680)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001700)={&(0x7f00000016c0)={0x28, r10, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x8001, 0x4}}]}, 0x28}}, 0x4) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80400}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x2c, r2, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r9}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40040c1}, 0x4008004) setsockopt$inet6_buf(r1, 0x29, 0xcd, &(0x7f0000000180)="a949119ac57cc89d00520b776150cd2b5ed82f8a4f9a4020a76e1e894d9746abef97db6636a405fbe03c01e16b6862fa47d1300d0247579fe523a37701afbad4e72ff84570857ca67dee14b2ce6a015f0042316c855d87224f52be8e3b6ce1fc0429f3fa8029a29b8f54e2460a3ca5c15f9c19cb86d904ff2b540d9ec24603924dbcf4d5f86f0c6c5b9e08fe5644b2c38d18771cdc8a10c966ef2d488750cec2568b79552fb90d", 0xa7) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x64, @empty}}, 0x0, 0x0, 0x1f, 0x404, 0x0, 0x0, 0x19}, &(0x7f0000000040)=0x9c) [ 340.453096][T11763] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 340.473840][T11763] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 340.525484][T11763] team0: Port device team_slave_0 added [ 340.542427][T11763] team0: Port device team_slave_1 added [ 340.612432][T11763] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.619635][T11763] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.645752][T11763] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.721517][T11763] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.729001][T11763] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.755246][T11763] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.949588][T11763] device hsr_slave_0 entered promiscuous mode [ 341.023764][T11763] device hsr_slave_1 entered promiscuous mode [ 341.152932][T11763] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.160663][T11763] Cannot create hsr debugfs directory [ 341.516390][T11763] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 341.575218][T11763] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 341.684678][T11763] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 341.775704][T11763] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 342.147282][T11763] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.192537][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.201772][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.227410][T11763] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.257644][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.270026][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.279420][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.286697][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.349300][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.358981][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.368929][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.378645][ T30] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.385941][ T30] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.395313][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.406277][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.426799][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.438178][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.460467][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.470474][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.482099][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.511264][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.521383][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.559057][T11763] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.572768][T11763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.585009][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.594767][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.660207][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.668479][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.710514][T11763] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.780605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.790762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 342.856019][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 342.865756][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 342.889246][T11763] device veth0_vlan entered promiscuous mode [ 342.898989][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 342.909730][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 342.949766][T11763] device veth1_vlan entered promiscuous mode [ 343.037439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.048213][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.070727][T11763] device veth0_macvtap entered promiscuous mode [ 343.099401][T11763] device veth1_macvtap entered promiscuous mode [ 343.156551][T11763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.167799][T11763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.177945][T11763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.189419][T11763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.203133][T11763] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.212076][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.221705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 343.231447][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 343.241603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 343.265636][T11763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.277118][T11763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.287175][T11763] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.297830][T11763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.311517][T11763] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.321331][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 343.331347][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:03:58 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:03:58 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="35d16d44e128ef90be97a8f242eb88d991cb36902021f15b8a30b43922a883d682024b2de159f02896760a76f6f28b97ac5c328037ae75962dea492efec3c4e8d7908b88c49bb34ecf971be62a5b607509d2aa8f398b1fd88c8d8f1d40c55b283246d21713c7cbb4b4926e6d3414ec827fd7f116bcf7fb4a726b2827d847199660566b35f295e74eacf906c2d5bdeb534188b8b23e43da8535ca72006b03d8599473754cca7327b32a2237310caf28e12f", 0xb1, 0x0, 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0xfffffff9, 0x9, 0x800, 0x2400000, 0x2, "9352f060e07f520cca49b3ebe4bc12270418af"}) 18:03:58 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xfe28, 0x400}], 0x4801, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6e) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8}, @IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x3}]}}}]}, 0x44}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0x10c8, 0x12, 0x2, 0x70bd2d, 0x25dfdbfd, {0x26, 0x8, 0x81, 0x0, {0x4e23, 0x4e23, [0x1000, 0x3a00, 0x800, 0x3f], [0x31a00000, 0x5, 0x7fff, 0x1], r4, [0x5, 0x7f]}, 0x6, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x76, 0x1, "67aed62554f72c62c3219ab613cb227c6272e1cb3d94c2c3594c461d28b5014414f70cba0e2cf0d06f4c8534602cb513a3cd9f263de61d90ccd058bd3a98e0cde17d8cf3587347bae9dca919c1d69d2c42703ef3dc10cab592f79a6e608faf5cdcf8001eba03bdf15d997d1c7c761c1b60f0"}]}, 0x10c8}, 0x1, 0x0, 0x0, 0x84}, 0x1) 18:03:58 executing program 1: r0 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) [ 344.267835][T11832] EXT4-fs (loop2): Unrecognized mount option "Ba©a§(¾¹Z· [ 344.267835][T11832] zÐAÏ[(iò‘¹}p»XI1æCÙm£8™‚Bäí\FZƒByy1•}f+ÍùMgŽË#" or missing value [ 344.283670][T11832] EXT4-fs (loop2): failed to parse options in superblock: Ba©a§(¾¹Z· [ 344.283670][T11832] zÐAÏ[(iò‘¹}p»XI1æCÙm£8™‚Bäí\FZƒByy1•}f+ÍùMgŽË# [ 344.299067][T11832] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities 18:03:58 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10a00, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) [ 344.459702][T11832] EXT4-fs (loop2): Unrecognized mount option "Ba©a§(¾¹Z· [ 344.459702][T11832] zÐAÏ[(iò‘¹}p»XI1æCÙm£8™‚Bäí\FZƒByy1•}f+ÍùMgŽË#" or missing value [ 344.477540][T11832] EXT4-fs (loop2): failed to parse options in superblock: Ba©a§(¾¹Z· [ 344.477540][T11832] zÐAÏ[(iò‘¹}p»XI1æCÙm£8™‚Bäí\FZƒByy1•}f+ÍùMgŽË# [ 344.493224][T11832] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 344.538177][T11844] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11844 comm=syz-executor.2 18:03:58 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:03:58 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x8400, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r4, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f0000000240)=0x84) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r6, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r7, 0x0, 0x0) r8 = getpgrp(0x0) sched_setaffinity(r8, 0x8, &(0x7f0000000100)=0xbaa) r9 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r9}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r11}}) sendmsg$netlink(r5, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000280)={0x168, 0x2f, 0x200, 0x70bd2d, 0x25dfdbfc, "", [@generic="7f519a90976df829e262af4710bb01a73556456a0f041123429f8bc356ff86112f60d8edb6a2c0946dc7be9d87a72f09cfac12b4f15b1b0fa2892ff93f738fce0cb7f67ceb269509042d72811ac11a301791088e4db48a59065cfbcebf92baf648193d21d086323b345f6cb70f855993fd0ac94252f717ce21a21043e5a7e114f99540cc6316135ecd884313ec15da17f688eb1c1ee33759f895fb7c9ebb843203e8838453a8f8c5", @typed={0x8, 0x96, 0x0, 0x0, @u32}, @typed={0x2b, 0x87, 0x0, 0x0, @binary="5d27a15dc1e8e4720d9f4612c395d8f087fb46214810bbdc2c08874cf3dae265059f13b6318c74"}, @generic="80b542c20e0d731e7fc5a7f393b37937e27113c7fdda33bc0e663b2ea85b1dde3fc8cde5c53a2b6896515a0bf596a7fec06b49810e08d8b7d7946529022c30de80a6475c50bcdcfd1529f0c28cc8a0478aa8d3c9d2153f12966ee75bb785af0e092cf4d9f67fde45ebeb2377ab8be2632f", @typed={0x8, 0x4b, 0x0, 0x0, @uid}]}, 0x168}, {&(0x7f0000000440)={0x248, 0x1d, 0x4, 0x70bd27, 0x25dfdbfb, "", [@typed={0xc, 0x6f, 0x0, 0x0, @u64=0x2}, @nested={0x217, 0x24, 0x0, 0x1, [@typed={0x4, 0x16}, @typed={0x8, 0x8, 0x0, 0x0, @fd=r1}, @generic="dab14891b21cf263f773a42a23cf8e8488830c2a4c3f6cb75444d1848dd52be51dfaf29c8737b71ae244a0871d9eaf0dae762e4918a5e1f3825c315cd5f18ff231b6e9c14cf908", @typed={0x8, 0x26, 0x0, 0x0, @fd}, @typed={0x8, 0x3b, 0x0, 0x0, @pid}, @generic="a4be4592484f761a935a10f8078d81df3fafe41575de3170d6b2a749acd48939ab8401895c01e3a2a96bc2627849d92af09e8d38d0662f7a1da4271b8e28b26bc2b0fee6430fe3f9851135c07f14e495ca8fb4840fa9b075a4e1049b3fcca5762f8fdbb4cbb468c32fd6918a4896e41a747523d90b1db7c0d781ddc4dcc75b42165668ca0f21b879418b09e1c6fa048f8e74845b015295c032e33a8f1318a9ca7c6110654f7ac29bf9b3328bf5743c1cf2ad3410cb84c617319f9dd5ed65a531e0315cb7cacff7efdadda876682419b2d28025f5818074fa719500f439093feaa6b0bc", @typed={0x4, 0x7a}, @generic="9ad5eca78bc9ecffc438e5ff27778d25068b9888bb390b3f535d63347c", @generic="10409b7c3f0c6de2dbdc8c9d9eba4d17982ccef40b51b680a4af4ba02726ce1822e8291a0842b363630fae80b0aa9ea19eecd5f1dccdb330bb92b8b8091e2fc169cb0f396764aa6bc8bd61f6bfae2dc176b52d546210a18398f1f75a3ffbfa4f05478c10511bb0eeea180dc1df74a39319d70b6a4ee61ab93fc40fffdab0df941cccc988acf4d4fa745d37db6da59a7e88e10d676319cfac33adb8cf3f7a84c09fc0882968b2e491f9baadd5"]}, @generic="7904e80bc2f5f4df9ef96bcebf0446b3bd531e4d"]}, 0x248}, {&(0x7f00000006c0)=ANY=[@ANYBLOB="900300002700160729bd7000fcdbdf250400488014017880c20078000c99256a2241fb7105ca94defca49860a45815d3f58be2573264df09c269416b6db9392b92129d9e5f10755d774eb17810e0e5a293775db2f9499da0a6a4c4a39fa82503060a594e58222aa2de40845650e8e9357c137e2938c343fe5f6dac74fa4852280e7501a8e2f130d1afd89623a3ffc64e99e1b5e2270f192388de55a9273957b24967b50f78d924e85e1a2e50740784b8fff93c2c28ddd4224bac083053d7d55186c6cf9fbc5022b450d498ce26ff2dfedf272fb7770ba561458f000049002e005521ff413b891b0f8377d0e45e27952130993319fa192b94f8b9ccca4023b677d074f72ba7e2ce8e1cf368686f62610ba46af7e38d94d50125878b8687b004d14468cc378b00000008000f00", @ANYRES32=0x0, @ANYBLOB="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"], 0x390}, {&(0x7f0000000a80)={0xf4, 0x3b, 0x0, 0x70bd26, 0x25dfdbfc, "", [@generic="9ba872c588ce346f9ced8f943cf427dace69aaf97d9a7455e3fc085665338ac66ba30813fe1e8619247ef91df9b8d87af037b87b25462a3a790619012a9143555ddd0817c901cdbeb040b5188a2fd9e0f7e146264a01ae3c6a5bb19930261ee6aa3b7af6cf1dc1f45be9aff909cc004ef60df3278460ed47f7a548ac4a03063e60fa3fb3749e493e85781f17b31fc6b2a167800ea17862aaeb91cfa625bce410823e01db110909bd07f4df4ce3f0313de774c3c567a6428ac82b85c5d89f2f78572c005a5281e61668668dd04dfe0ffc654f0c70880ed5031f7b734701fd24670bb918"]}, 0xf4}], 0x4, &(0x7f0000000c00)=[@rights={{0x28, 0x1, 0x1, [r5, r3, r1, 0xffffffffffffffff, r3, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r5, r6, r1, r7]}}, @rights={{0x1c, 0x1, 0x1, [r0, r3, r5, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {r8, 0xffffffffffffffff, r11}}}, @rights={{0xc}}], 0xb8, 0x4000}, 0x40) 18:03:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) r0 = getpid() write$dsp(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8929, &(0x7f0000000080)={'syzkaller0\x00', @ifru_mtu=0xb8f}) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x1, 'queue0\x00', 0x2}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) ioctl$SNDRV_PCM_IOCTL_RESET(r2, 0x4141, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100)={0x5}, 0x1) clock_gettime(0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, 0x0, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)=@usbdevfs_driver={0x800, 0x2, &(0x7f0000000240)="0b220bdc43f5b2b8a15add0be4e1c39d3e0a0985e52ec33e00c88be6f71abc3fcf09d367b68456335ecac7b94773556dbfea185afef546f4b386c6d7a69a2c38c5365759ef3e609ba3488be6d18704f09fb676fa88db9f820eb4ebd621ae931492f26203f3ba9f247290e3e17ed5b3d98535e9e165ee56e48785a433c2efc280618f4b622c2180ef614ada5e2b8e07c533f4c9d6ead67a6fd2c3811b3ea07f7bda9e37ff7366e9ee8c6e3927bdd885015cf1c244b3821f38f416c4675e02b33e30340cc62bacfe90d07184518b6427fa70373e7ed38c079156dfe810404c6816d375056ca2622a7ddd3114d9e20d8cdc0e"}) [ 345.137789][ T32] audit: type=1400 audit(1584813839.185:49): avc: denied { open } for pid=11861 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 345.162338][ T32] audit: type=1400 audit(1584813839.185:50): avc: denied { confidentiality } for pid=11861 comm="syz-executor.2" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 18:03:59 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}, 0xffffffff, 0x10, 0x0, 0x0, 0x0, 0xffffffff}, &(0x7f0000000040)=0x9c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r4, 0x0, 0x0) r5 = dup2(0xffffffffffffffff, r4) r6 = socket$inet6(0xa, 0x5, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f00000000c0)={r8, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000080)={r8, 0xff, 0xf0, 0x25}, &(0x7f0000000180)=0x10) [ 345.213365][ C1] hrtimer: interrupt took 43070 ns 18:03:59 executing program 2: syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000040)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000800)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f57974b0a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa36b2b88a1d996fdcb6c84c42156219a72cc943a60f0410891ed134f35f5fe6b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24c", 0x309, 0x34f9}], 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) fstat(r2, &(0x7f0000000200)) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000000001030000000000000000000a0000060400164060000e80060003400002000006000340000400000c000280050001002100ddff2c00018014000300fe8000000000000000000000000000aa14000400fe8000000000000000000000000000bb06000340000300000c00028005000100880000004c0001801400018008000100ac14140d08000200ac1414401400018008000100ac1414bb08000200e00000010c000280050001003a0000001400018008000100e000000208000200ac1414aa0800154000000003"], 0xcc}, 0x1, 0x0, 0x0, 0x2000c00c}, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'ip6_vti0\x00', 0x10000}) 18:03:59 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) [ 345.615309][T11872] MINIX-fs: mounting unchecked file system, running fsck is recommended 18:03:59 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:03:59 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e23, 0xfffffff8, @local, 0x3f}}, 0xd452, 0x8}, &(0x7f0000000280)=0x88) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r4, 0xb64, 0x0, 0x62e8, 0x6000000, 0x7fffffff}, 0x14) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0x22f00, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000300)=0x80000001, 0x4) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80044121, &(0x7f0000000080)) openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x480080, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000480)={0xc2, 0xff, 0x3, 0xcb7d, 0x5}) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(0xffffffffffffffff, 0x10000000, 0x0) renameat(r5, &(0x7f0000000340)='./file0\x00', r7, &(0x7f0000000380)='./file0\x00') getsockopt$inet_tcp_int(r5, 0x6, 0x1e, &(0x7f0000000180), &(0x7f0000000500)=0x1e) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:04:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000040)=r1) r3 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0x6, 0x800, 0x17f, 0x9, 0x14, "02e4ef841af06aa5"}) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="58000000020601040000cc00000000000000000011000300686173683a69702c6d61726b000000000900020073797a3100000000050001000600000005000500030000000c00078008001340000000000500040000000000fff5e40feafc5d0d5478d7e8caf6aa0123c8357d6dc7e097e64d71d2c9a6913a66d186a71272c50322631dc9518b29a4e7fd5a1c09104c8c4c5fd54148d332d64365534ba78f63fdab27ab5c97ad6736d14ad5e830d7"], 0x58}}, 0x0) [ 345.942958][T11763] minix_free_inode: bit 1 already cleared [ 346.161384][ T32] audit: type=1400 audit(1584813840.205:51): avc: denied { create } for pid=11887 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 346.266143][ T32] audit: type=1400 audit(1584813840.305:52): avc: denied { write } for pid=11887 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 18:04:00 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000822270001000a0000000c0007000020000000000000080006007369700008000900000000000801000080000000080008000000"], 0x4c}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, r3, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb978}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x80) 18:04:00 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e23, 0xfffffff8, @local, 0x3f}}, 0xd452, 0x8}, &(0x7f0000000280)=0x88) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r4, 0xb64, 0x0, 0x62e8, 0x6000000, 0x7fffffff}, 0x14) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0x22f00, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000300)=0x80000001, 0x4) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80044121, &(0x7f0000000080)) openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x480080, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000480)={0xc2, 0xff, 0x3, 0xcb7d, 0x5}) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(0xffffffffffffffff, 0x10000000, 0x0) renameat(r5, &(0x7f0000000340)='./file0\x00', r7, &(0x7f0000000380)='./file0\x00') getsockopt$inet_tcp_int(r5, 0x6, 0x1e, &(0x7f0000000180), &(0x7f0000000500)=0x1e) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) [ 346.557905][T11895] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 346.586602][T11896] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 18:04:00 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r1 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @bcast}, [@remote, @netrom, @rose, @bcast, @null, @netrom, @netrom, @netrom]}, &(0x7f0000000000)=0x48, 0x80800) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000580)={r5, 0x4}, &(0x7f00000005c0)=0x8) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r8, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r8, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x58, 0x1, 0x7, 0x3, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFACCT_BYTES={0xc}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x6}]}, 0x58}, 0x1, 0x0, 0x0, 0x2008000}, 0x4044001) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000200)=@xdp, 0x80, &(0x7f0000000400)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000080)=""/44, 0x2c}, {&(0x7f0000000300)=""/132, 0x84}, {&(0x7f00000003c0)=""/61, 0x3d}], 0x4, &(0x7f0000000440)=""/114, 0x72}, 0x2}], 0x1, 0x40000140, &(0x7f0000000540)={r6, r7+10000000}) 18:04:00 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e23, 0xfffffff8, @local, 0x3f}}, 0xd452, 0x8}, &(0x7f0000000280)=0x88) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r4, 0xb64, 0x0, 0x62e8, 0x6000000, 0x7fffffff}, 0x14) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0x22f00, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000300)=0x80000001, 0x4) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80044121, &(0x7f0000000080)) openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x480080, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000480)={0xc2, 0xff, 0x3, 0xcb7d, 0x5}) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(0xffffffffffffffff, 0x10000000, 0x0) renameat(r5, &(0x7f0000000340)='./file0\x00', r7, &(0x7f0000000380)='./file0\x00') getsockopt$inet_tcp_int(r5, 0x6, 0x1e, &(0x7f0000000180), &(0x7f0000000500)=0x1e) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:04:00 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000080)=0x4) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:04:01 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e23, 0xfffffff8, @local, 0x3f}}, 0xd452, 0x8}, &(0x7f0000000280)=0x88) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r4, 0xb64, 0x0, 0x62e8, 0x6000000, 0x7fffffff}, 0x14) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0x22f00, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000300)=0x80000001, 0x4) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80044121, &(0x7f0000000080)) openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x480080, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000480)={0xc2, 0xff, 0x3, 0xcb7d, 0x5}) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(0xffffffffffffffff, 0x10000000, 0x0) renameat(r5, &(0x7f0000000340)='./file0\x00', r7, &(0x7f0000000380)='./file0\x00') getsockopt$inet_tcp_int(r5, 0x6, 0x1e, &(0x7f0000000180), &(0x7f0000000500)=0x1e) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:04:01 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x401, @none, 0x7}, 0xe) read$eventfd(r1, &(0x7f0000000000), 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:04:01 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e23, 0xfffffff8, @local, 0x3f}}, 0xd452, 0x8}, &(0x7f0000000280)=0x88) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r4, 0xb64, 0x0, 0x62e8, 0x6000000, 0x7fffffff}, 0x14) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0x22f00, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000300)=0x80000001, 0x4) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80044121, &(0x7f0000000080)) openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x480080, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000480)={0xc2, 0xff, 0x3, 0xcb7d, 0x5}) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(0xffffffffffffffff, 0x10000000, 0x0) renameat(r5, &(0x7f0000000340)='./file0\x00', r7, &(0x7f0000000380)='./file0\x00') getsockopt$inet_tcp_int(r5, 0x6, 0x1e, &(0x7f0000000180), &(0x7f0000000500)=0x1e) 18:04:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYRESOCT, @ANYRES16=r3], 0x4}, 0x1, 0xa00000000000000}, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)={0x0, 0x0}) ptrace$setopts(0x4200, r4, 0x3, 0x100028) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c00000012d0cbbd51830e5e75e88cd723a6d2353cc25602979489050290d0c53c23665a4732b8ccd88b217b8f7ded0deac2633da87f4fc3053bf771dbeb1cab4da1e22c8f8ab7c34b3415642bfb0bcfad2ffbcae8b98c1268a992faef0eefdecc7cb9750f270e3595b85a0a71f453e142facd7849f1036a7265abe7a5fc7c10f8527347532b286f414e21f10292214313c49ad2b9b558fdaff4bb6227", @ANYRES16=r2, @ANYBLOB="000326bd7000fddbdf250a000000080005000700000008000500000000000800060040000000"], 0x2c}, 0x1, 0x0, 0x0, 0x40010}, 0x4004884) r5 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:04:01 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e23, 0xfffffff8, @local, 0x3f}}, 0xd452, 0x8}, &(0x7f0000000280)=0x88) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r4, 0xb64, 0x0, 0x62e8, 0x6000000, 0x7fffffff}, 0x14) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0x22f00, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r6, 0x84, 0xc, &(0x7f0000000300)=0x80000001, 0x4) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80044121, &(0x7f0000000080)) openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x480080, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000480)={0xc2, 0xff, 0x3, 0xcb7d, 0x5}) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(0xffffffffffffffff, 0x10000000, 0x0) renameat(r5, &(0x7f0000000340)='./file0\x00', r7, &(0x7f0000000380)='./file0\x00') 18:04:01 executing program 0: socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x7ffffffa, @empty}}, 0x0, 0x0, 0x0, 0x4, 0x29, 0x1}, &(0x7f0000000040)=0x9c) socket$inet_smc(0x2b, 0x1, 0x0) 18:04:01 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:02 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e23, 0xfffffff8, @local, 0x3f}}, 0xd452, 0x8}, &(0x7f0000000280)=0x88) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r4, 0xb64, 0x0, 0x62e8, 0x6000000, 0x7fffffff}, 0x14) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0x22f00, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000300)=0x80000001, 0x4) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80044121, &(0x7f0000000080)) openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x480080, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000480)={0xc2, 0xff, 0x3, 0xcb7d, 0x5}) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(0xffffffffffffffff, 0x10000000, 0x0) 18:04:02 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @rand_addr=0x9}}}, &(0x7f0000000040)=0x9c) 18:04:02 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e23, 0xfffffff8, @local, 0x3f}}, 0xd452, 0x8}, &(0x7f0000000280)=0x88) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r4, 0xb64, 0x0, 0x62e8, 0x6000000, 0x7fffffff}, 0x14) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0x22f00, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000300)=0x80000001, 0x4) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80044121, &(0x7f0000000080)) openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x480080, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000480)={0xc2, 0xff, 0x3, 0xcb7d, 0x5}) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 18:04:02 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x1, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f0000000200)=0x9c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r6, 0x0, 0x0) getsockopt$nfc_llcp(r6, 0x118, 0x1, &(0x7f0000000240)=""/159, 0x9f) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000000)={r4}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)={r4, 0xf, "34f70ad2cf82eba610ef26c00a1f18"}, &(0x7f00000001c0)=0x17) 18:04:02 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e23, 0xfffffff8, @local, 0x3f}}, 0xd452, 0x8}, &(0x7f0000000280)=0x88) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r4, 0xb64, 0x0, 0x62e8, 0x6000000, 0x7fffffff}, 0x14) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0x22f00, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000300)=0x80000001, 0x4) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80044121, &(0x7f0000000080)) openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x480080, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000480)={0xc2, 0xff, 0x3, 0xcb7d, 0x5}) 18:04:02 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) r2 = syz_open_procfs(r1, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x1, 'veth1_to_team\x00', {}, 0x7f}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:04:02 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e23, 0xfffffff8, @local, 0x3f}}, 0xd452, 0x8}, &(0x7f0000000280)=0x88) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r4, 0xb64, 0x0, 0x62e8, 0x6000000, 0x7fffffff}, 0x14) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0x22f00, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000300)=0x80000001, 0x4) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80044121, &(0x7f0000000080)) openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x480080, 0x0) 18:04:03 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:03 executing program 0: r0 = socket$inet6(0xa, 0x800, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x20}, &(0x7f0000000040)=0x9c) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$TCSBRK(r1, 0x5409, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r4, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0506ffef0000f0ffffff011f00180000000004000008000038d45b000600000000000000"], 0x2c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="d9aa000000ec0000280012000900010076657468000000001800020014000100000000001d3311ac571db1c3415559fed33dde446157205971d08cc87908b0a090f1cbc2dc2f684b26663c11fcf0704c6688e18d1a139d0087141b49fed341a021d75611299a8c3912cd53dcbd723a142ba820908d211edbd03f7d51429f629c0f12cdfb5bb8ee4931338a370400d5db8088d24cff2f4d4d94fd2749f99072830bd80c4ebaea37c92ae14858357d8b56bbd53cdf47862851979afa8cca86b7067eb0f867af85bd7eb6ce1bf0591e22a2ed57f6ff5f00839d560618aa81e9fb41b535de274a72bb67ebafc1cb24739c8ab1811a7522ff", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x38, r5, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4044090}, 0x40000) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r3, 0x2, 0x9, 0x3, 0x7}) 18:04:03 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e23, 0xfffffff8, @local, 0x3f}}, 0xd452, 0x8}, &(0x7f0000000280)=0x88) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r4, 0xb64, 0x0, 0x62e8, 0x6000000, 0x7fffffff}, 0x14) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0x22f00, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000300)=0x80000001, 0x4) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(0xffffffffffffffff, 0x80044121, &(0x7f0000000080)) 18:04:03 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000000)) chdir(&(0x7f0000000040)='./file0\x00') seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000080)) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x10000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000100)="415398f82d5c14200f630fa805389974", 0x10) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x7fff, 0x206502) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000180)=0x455, 0x4) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f00000006c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000680)={&(0x7f0000000200)={0x460, 0x3f4, 0x403, 0x70bd2d, 0x25dfdbfe, {0x3, 0x0, 0x0, [0x3, 0x1f, 0x7f, 0x1, 0x7, 0x6f, 0xffff8001, 0x5, 0x80000000, 0x5, 0x100, 0x5, 0x8, 0x40, 0x2, 0x6, 0x7f, 0x20, 0x13695657, 0x6, 0x4000000, 0x6, 0x4, 0x6, 0x0, 0x6, 0x10000, 0x3, 0x6, 0x9, 0x2, 0x7ff, 0xb0c, 0x23365250, 0xd5, 0x7c3, 0x8, 0x5, 0x51399a9d, 0x0, 0x6, 0x3ff, 0x8, 0x80, 0x8, 0x3, 0xfffffffd, 0x0, 0xffffff41, 0x7, 0x2, 0x8e9, 0x200, 0xfffeffff, 0x9, 0x80, 0xd7eb, 0x2, 0x10001, 0x300000, 0x4, 0x0, 0x100, 0x3f], [0x9, 0x0, 0xe82, 0xffff, 0x7, 0x10001, 0x6, 0x67, 0x0, 0x0, 0x80000001, 0x8, 0x6, 0x8001, 0x1, 0x101, 0x7fff, 0x4bd8, 0x0, 0x7, 0x2, 0xf, 0x400, 0x94, 0x85d3, 0x2, 0x7b2c, 0x0, 0xbd5, 0x0, 0x10000, 0x7, 0x7, 0xffff, 0x10000, 0xffffffff, 0x5, 0x27a, 0xffff, 0x8, 0x800, 0x3, 0x7, 0x7, 0x7, 0x1f, 0x1, 0x3ff, 0x3, 0x1, 0x0, 0x7, 0x3, 0xfffffffa, 0x6, 0x8, 0x4, 0x7, 0x1a0, 0x8, 0x800, 0x5, 0x6, 0x800], [0x5, 0x1, 0xc5, 0x9, 0xfffffffa, 0x1000, 0x0, 0x56df, 0xff, 0x5, 0x8001, 0x1, 0x4, 0x0, 0x822, 0x81, 0x1, 0x81, 0x24f, 0xaa, 0x6, 0x7, 0x7f, 0xfffffffa, 0x5b58, 0x1, 0x1, 0x1, 0xff, 0x0, 0x4, 0x8, 0x0, 0xfffff800, 0x8, 0x2, 0x8, 0x8, 0xffff, 0x5, 0x0, 0xffffff00, 0x7fff8, 0x4, 0x5, 0x6, 0x4, 0x2ca6, 0x9, 0x101, 0x5, 0x3, 0x1, 0x0, 0x9e9, 0x3ff, 0xda77, 0x1, 0x8, 0xa3, 0x4, 0x3d5f531d, 0x7], [0x8, 0x9, 0x5, 0x1, 0xfffffeff, 0x65e, 0x0, 0x4, 0x8, 0x8, 0x1000, 0x0, 0x14, 0x1, 0x754c, 0x2, 0x5b1, 0x10001, 0xe91, 0x200, 0x0, 0x6, 0xfffffffb, 0x81, 0x7, 0x7f, 0x80000001, 0x9, 0x5d, 0xd6d, 0xe502000, 0x0, 0x6, 0x7, 0x0, 0x6, 0x3, 0x1, 0xfffffff8, 0xffff0cee, 0x8, 0x573, 0x1ff, 0x80000001, 0x17, 0x8000, 0x3, 0xff, 0x0, 0x3, 0x4, 0x7, 0xccb, 0x6, 0x2, 0x2, 0x8111, 0x3, 0x1da3b4e0, 0xcd46, 0x7f78000, 0x5, 0x3, 0x4], 0x3d, ['/dev/autofs\x00', '/dev/autofs\x00', '\xfcbdevcpuset@-vmnet0\x00', '/dev/media#\x00', 'em0\\\x00']}, ["", "", "", "", "", ""]}, 0x460}, 0x1, 0x0, 0x0, 0x10}, 0x4000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000700)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000740)={0x0, 0x5}, &(0x7f0000000780)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000007c0)={r4, 0x9139}, 0x8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc044565d, &(0x7f0000000840)={0xe6c1, 0xb, 0x4, 0x20000000, 0x1, {0x0, 0x7530}, {0x3, 0x0, 0x81, 0x3f, 0x4, 0x8, "887d7069"}, 0xffffff7e, 0x4, @planes=&(0x7f0000000800)={0x9, 0x9, @userptr=0x9a8, 0x5}, 0x4, 0x0, 0xffffffffffffffff}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000900)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x1c, r6, 0x20, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc040}, 0x4000004) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$sock_linger(r7, 0x1, 0xd, &(0x7f0000000a00), &(0x7f0000000a40)=0x8) socket$inet6(0xa, 0xa, 0x1) getsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000a80)=0x4, &(0x7f0000000ac0)=0x2) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0xe8, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x204000}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe66c}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x24}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x401}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fc0000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x1a}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x20}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0xe8}, 0x1, 0x0, 0x0, 0x20040040}, 0x4800) [ 349.316205][T11970] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:04:03 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e23, 0xfffffff8, @local, 0x3f}}, 0xd452, 0x8}, &(0x7f0000000280)=0x88) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r4, 0xb64, 0x0, 0x62e8, 0x6000000, 0x7fffffff}, 0x14) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0x22f00, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000300)=0x80000001, 0x4) readahead(0xffffffffffffffff, 0x0, 0x0) [ 349.616785][T11977] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 18:04:03 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e23, 0xfffffff8, @local, 0x3f}}, 0xd452, 0x8}, &(0x7f0000000280)=0x88) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r4, 0xb64, 0x0, 0x62e8, 0x6000000, 0x7fffffff}, 0x14) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0x22f00, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r5, 0x84, 0xc, &(0x7f0000000300)=0x80000001, 0x4) 18:04:03 executing program 0: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000200)={r6, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}}}, 0x84) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000180)={0xfffffe01, 0x9, 0x4, 0x40000000, 0x5, {}, {0x2, 0xc, 0x8, 0x40, 0xfa, 0x1, "2e233cb4"}, 0x14, 0x3, @fd=r2, 0x9, 0x0, r2}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r7, &(0x7f0000000000)={0xa0000000}) r8 = socket$inet6(0xa, 0x5, 0x0) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f00000000c0)={r10, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r10, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:04 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e23, 0xfffffff8, @local, 0x3f}}, 0xd452, 0x8}, &(0x7f0000000280)=0x88) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r4, 0xb64, 0x0, 0x62e8, 0x6000000, 0x7fffffff}, 0x14) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0x22f00, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') 18:04:04 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:04 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r1 = open(&(0x7f0000000000)='./file0\x00', 0x2001, 0x2e) socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r4, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x1c, r6, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0x5, 0x119}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, r6, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x9, 0x13, "916383d306"}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x300}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x2}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008840}, 0x20000005) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r3, 0x3f}, &(0x7f0000000180)=0x8) 18:04:04 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e23, 0xfffffff8, @local, 0x3f}}, 0xd452, 0x8}, &(0x7f0000000280)=0x88) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r4, 0xb64, 0x0, 0x62e8, 0x6000000, 0x7fffffff}, 0x14) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm_plock\x00', 0x22f00, 0x0) [ 350.550878][T11995] IPVS: ftp: loaded support on port[0] = 21 18:04:04 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0xe) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6e) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r5, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000076657414003f75c74b7279c4020d0f2f9603458ec6ed93ab9f2fa49e85ff44d8c04905df9b9c92048879adb9f1a38e48e3a3b3cdef89238954e61806e6e55590e3748688e267", @ANYRES16=r5, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYRESHEX=0x0, @ANYRES32=r4, @ANYBLOB="00000000000000001400128009000100626f6e640000000004000280"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@rand_addr="86856eb403cad09b006936f4c8fbfe4b", 0x26, r4}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:04:04 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e23, 0xfffffff8, @local, 0x3f}}, 0xd452, 0x8}, &(0x7f0000000280)=0x88) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r4, 0xb64, 0x0, 0x62e8, 0x6000000, 0x7fffffff}, 0x14) 18:04:05 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) [ 351.245122][T11995] chnl_net:caif_netlink_parms(): no params data found 18:04:05 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e23, 0xfffffff8, @local, 0x3f}}, 0xd452, 0x8}, &(0x7f0000000280)=0x88) [ 351.721279][T11995] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.728704][T11995] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.738448][T11995] device bridge_slave_0 entered promiscuous mode [ 351.789356][T11995] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.796905][T11995] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.806206][T11995] device bridge_slave_1 entered promiscuous mode [ 351.947922][T11995] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.968194][T11995] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.025547][T11995] team0: Port device team_slave_0 added [ 352.043098][T11995] team0: Port device team_slave_1 added [ 352.089956][T11995] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 352.097505][T11995] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.124589][T11995] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 352.143425][T11995] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 352.150508][T11995] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 352.178012][T11995] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 352.292129][T11995] device hsr_slave_0 entered promiscuous mode [ 352.324739][T11995] device hsr_slave_1 entered promiscuous mode [ 352.372887][T11995] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 352.380524][T11995] Cannot create hsr debugfs directory [ 352.668842][T11995] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 352.762465][T11995] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 352.875322][T11995] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 352.989697][T11995] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 353.368043][T11995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 353.420377][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 353.429541][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 353.456945][T11995] 8021q: adding VLAN 0 to HW filter on device team0 [ 353.491764][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 353.501803][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.511429][ T30] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.518770][ T30] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.532842][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.556451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.565890][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.575481][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.582874][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.616669][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.627723][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.675719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.686314][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.698127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.709209][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.751546][T11995] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 353.762206][T11995] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 353.777667][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.788357][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.798263][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.809156][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.818824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.831724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.893218][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 353.901044][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.936357][T11995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 354.005896][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 354.016470][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 354.084023][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 354.093868][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 354.118654][T11995] device veth0_vlan entered promiscuous mode [ 354.129229][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 354.138837][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 354.177271][T11995] device veth1_vlan entered promiscuous mode [ 354.286956][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 354.298777][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 354.308272][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 354.318777][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 354.347355][T11995] device veth0_macvtap entered promiscuous mode [ 354.396327][T11995] device veth1_macvtap entered promiscuous mode [ 354.461561][T11995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.472550][T11995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.482609][T11995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.493686][T11995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.503892][T11995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 354.514577][T11995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.528664][T11995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 354.538870][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 354.548777][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 354.558306][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 354.568355][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 354.598374][T11995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.611124][T11995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.623614][T11995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.634358][T11995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.644326][T11995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 354.655270][T11995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 354.669127][T11995] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 354.679803][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 354.689937][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:04:09 executing program 3: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000200)={r6, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}}}, 0x84) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000180)={0xfffffe01, 0x9, 0x4, 0x40000000, 0x5, {}, {0x2, 0xc, 0x8, 0x40, 0xfa, 0x1, "2e233cb4"}, 0x14, 0x3, @fd=r2, 0x9, 0x0, r2}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r7, &(0x7f0000000000)={0xa0000000}) r8 = socket$inet6(0xa, 0x5, 0x0) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f00000000c0)={r10, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r10, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:09 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f0000000180)) connect$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x8, @local, 0x3ff, 0x3}, 0x20) 18:04:09 executing program 2: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) 18:04:09 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:09 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r1, 0x565, 0x94}, &(0x7f0000000080)=0xc) 18:04:09 executing program 2: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) 18:04:10 executing program 3: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000200)={r6, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}}}, 0x84) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000180)={0xfffffe01, 0x9, 0x4, 0x40000000, 0x5, {}, {0x2, 0xc, 0x8, 0x40, 0xfa, 0x1, "2e233cb4"}, 0x14, 0x3, @fd=r2, 0x9, 0x0, r2}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r7, &(0x7f0000000000)={0xa0000000}) r8 = socket$inet6(0xa, 0x5, 0x0) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f00000000c0)={r10, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r10, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:10 executing program 2: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) 18:04:10 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0xa4, r4, 0x23f, 0x0, 0x0, {{}, {0x0, 0x4125}, {0x88, 0x14, 'broadcast-link\x00'}}}, 0xa4}, 0x1, 0xfffffff0}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x300, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x80) r5 = semget(0x2, 0x6, 0x200) semctl$SETVAL(r5, 0x2, 0x10, &(0x7f0000000080)=0xae) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r7, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r7, 0x400}, 0x8) 18:04:10 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:10 executing program 3: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000200)={r6, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}}}, 0x84) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000180)={0xfffffe01, 0x9, 0x4, 0x40000000, 0x5, {}, {0x2, 0xc, 0x8, 0x40, 0xfa, 0x1, "2e233cb4"}, 0x14, 0x3, @fd=r2, 0x9, 0x0, r2}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r7, &(0x7f0000000000)={0xa0000000}) r8 = socket$inet6(0xa, 0x5, 0x0) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f00000000c0)={r10, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r10, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:10 executing program 2: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) 18:04:10 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@local}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe4) 18:04:11 executing program 2: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) 18:04:11 executing program 0: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0xce23, 0xd122, @dev={0xfe, 0x80, [], 0x41}, 0x101}}, 0x0, 0x101, 0x0, 0x0, 0x11}, &(0x7f0000000040)=0x9c) 18:04:11 executing program 3: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000200)={r6, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}}}, 0x84) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000180)={0xfffffe01, 0x9, 0x4, 0x40000000, 0x5, {}, {0x2, 0xc, 0x8, 0x40, 0xfa, 0x1, "2e233cb4"}, 0x14, 0x3, @fd=r2, 0x9, 0x0, r2}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r7, &(0x7f0000000000)={0xa0000000}) socket$inet6(0xa, 0x5, 0x0) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r9, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:11 executing program 2: socket$inet6(0xa, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) 18:04:11 executing program 3: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000200)={r6, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}}}, 0x84) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000180)={0xfffffe01, 0x9, 0x4, 0x40000000, 0x5, {}, {0x2, 0xc, 0x8, 0x40, 0xfa, 0x1, "2e233cb4"}, 0x14, 0x3, @fd=r2, 0x9, 0x0, r2}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r7, &(0x7f0000000000)={0xa0000000}) socket$inet6(0xa, 0x5, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:11 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCFLSH(r1, 0x80047456, 0x2070e000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x401, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x4, 0x0, 0x2, 0xa, 0x2, 0xfffe}, 0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:04:11 executing program 2: socket$inet6(0xa, 0x5, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) 18:04:11 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:11 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) 18:04:11 executing program 3: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000200)={r6, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}}}, 0x84) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000180)={0xfffffe01, 0x9, 0x4, 0x40000000, 0x5, {}, {0x2, 0xc, 0x8, 0x40, 0xfa, 0x1, "2e233cb4"}, 0x14, 0x3, @fd=r2, 0x9, 0x0, r2}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r7, &(0x7f0000000000)={0xa0000000}) socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:12 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = inotify_init1(0x80000) tee(r2, r3, 0x8, 0x8) readahead(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000180)=0x8) 18:04:12 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) 18:04:12 executing program 3: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000200)={r6, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}}}, 0x84) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000180)={0xfffffe01, 0x9, 0x4, 0x40000000, 0x5, {}, {0x2, 0xc, 0x8, 0x40, 0xfa, 0x1, "2e233cb4"}, 0x14, 0x3, @fd=r2, 0x9, 0x0, r2}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r7, &(0x7f0000000000)={0xa0000000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:12 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8080, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x532) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e21, @broadcast}}, 0x0, 0x2}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e24, 0x8, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}, 0x2000004}}, 0x0, 0x2, 0x454b, 0x0, 0x69, 0xfffffffd, 0x1}, &(0x7f0000000040)=0x9c) 18:04:12 executing program 4: r0 = socket$inet6(0xa, 0x800, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x20}, &(0x7f0000000040)=0x9c) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) ioctl$TCSBRK(r1, 0x5409, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r4, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0506ffef0000f0ffffff011f00180000000004000008000038d45b000600000000000000"], 0x2c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="d9aa000000ec0000280012000900010076657468000000001800020014000100000000001d3311ac571db1c3415559fed33dde446157205971d08cc87908b0a090f1cbc2dc2f684b26663c11fcf0704c6688e18d1a139d0087141b49fed341a021d75611299a8c3912cd53dcbd723a142ba820908d211edbd03f7d51429f629c0f12cdfb5bb8ee4931338a370400d5db8088d24cff2f4d4d94fd2749f99072830bd80c4ebaea37c92ae14858357d8b56bbd53cdf47862851979afa8cca86b7067eb0f867af85bd7eb6ce1bf0591e22a2ed57f6ff5f00839d560618aa81e9fb41b535de274a72bb67ebafc1cb24739c8ab1811a7522ff", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x38, r5, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4044090}, 0x40000) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r3, 0x2, 0x9, 0x3, 0x7}) 18:04:12 executing program 3: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000200)={r6, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}}}, 0x84) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000180)={0xfffffe01, 0x9, 0x4, 0x40000000, 0x5, {}, {0x2, 0xc, 0x8, 0x40, 0xfa, 0x1, "2e233cb4"}, 0x14, 0x3, @fd=r2, 0x9, 0x0, r2}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:12 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) 18:04:12 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0186405, &(0x7f0000000200)={0x7, 0x4, {}, {r3}, 0x3, 0x81}) mount$9p_tcp(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x2040008, &(0x7f0000000240)={'trans=tcp,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@uname={'uname', 0x3d, 'pagemap\x00'}}, {@uname={'uname', 0x3d, 'pagemap\x00'}}, {@access_client='access=client'}, {@access_client='access=client'}, {@access_uid={'access', 0x3d, r4}}, {@msize={'msize', 0x3d, 0x13}}], [{@dont_measure='dont_measure'}]}}) 18:04:13 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) 18:04:13 executing program 3: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000200)={r6, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}}}, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r1, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x4c, r1, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x401}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x80}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24008000}, 0x20000800) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r5, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xec187a9d2201c5e, 0x2, 0x5d46, 0xfffffffe, 0x11, r5, 0x200, [], 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x2}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000080)=r6, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) [ 359.744249][T12169] IPVS: ftp: loaded support on port[0] = 21 18:04:14 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) [ 360.150277][T12169] chnl_net:caif_netlink_parms(): no params data found [ 360.378108][ T32] audit: type=1400 audit(1584813854.425:53): avc: denied { map_create } for pid=12174 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:04:14 executing program 3: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) [ 360.507997][T12169] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.515434][T12169] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.525121][T12169] device bridge_slave_0 entered promiscuous mode 18:04:14 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xbc6, 0x40) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) [ 360.589672][T12169] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.597116][T12169] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.606883][T12169] device bridge_slave_1 entered promiscuous mode 18:04:14 executing program 2: socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) [ 360.834634][T12169] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.892616][T12169] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 361.054100][T12169] team0: Port device team_slave_0 added [ 361.092446][T12169] team0: Port device team_slave_1 added [ 361.229156][T12169] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 361.236417][T12169] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.262909][T12169] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 361.401264][T12169] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 361.408418][T12169] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.434770][T12169] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 361.549927][T12169] device hsr_slave_0 entered promiscuous mode [ 361.596383][T12169] device hsr_slave_1 entered promiscuous mode [ 361.662915][T12169] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 361.672585][T12169] Cannot create hsr debugfs directory [ 361.957764][T12169] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 362.067635][T12169] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 362.140097][T12169] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 362.299193][T12169] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 362.739128][T12169] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.788753][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.798391][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.828020][T12169] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.870787][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.882144][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.891621][T11640] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.899009][T11640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.914188][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.951529][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.961545][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.971031][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.978325][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.999023][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 363.022100][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 363.053328][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 363.066167][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.107732][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.118713][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 363.129781][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.140421][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 363.150212][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.171673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.180913][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.210241][T12169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.294589][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.302363][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.356360][T12169] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.547492][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 363.557554][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 363.654550][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 363.664871][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 363.697594][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 363.708151][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 363.735230][T12169] device veth0_vlan entered promiscuous mode [ 363.779963][T12169] device veth1_vlan entered promiscuous mode [ 363.883139][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 363.892537][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 363.902156][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 363.912016][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 363.939272][T12169] device veth0_macvtap entered promiscuous mode [ 363.968237][T12169] device veth1_macvtap entered promiscuous mode [ 364.053435][T12169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.064139][T12169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.074421][T12169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.085071][T12169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.095129][T12169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.105902][T12169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.116149][T12169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.126867][T12169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.139627][T12169] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.149542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 364.159274][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 364.169439][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.179774][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.207125][T12169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.220486][T12169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.230651][T12169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.241387][T12169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.252160][T12169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.263161][T12169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.273171][T12169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.283740][T12169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.298261][T12169] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.309818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 364.320038][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 365.274482][T12230] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 18:04:19 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000740)='/dev/uinput\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) ioctl$VIDIOC_QBUF(r2, 0xc044560f, &(0x7f0000000140)={0x200, 0x6, 0x4, 0x0, 0x2a, {0x77359400}, {0x5, 0x0, 0x1f, 0x80, 0x3, 0x1, "1067ad8f"}, 0x2, 0x1, @planes=&(0x7f0000000100)={0x0, 0x1, @userptr=0x7ff, 0x10000}, 0x7, 0x0, r3}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x10, r4, 0x7a516000) futimesat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0x7530}}) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x48100, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x1c) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4}) ioctl$UI_DEV_CREATE(r0, 0x5501) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r6, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000240)=0xf3, 0x4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r7, &(0x7f0000001040), 0x1000) 18:04:19 executing program 3: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:19 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x8}, &(0x7f0000000040)=0x9c) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000000)=""/100, 0x64}], 0x1) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000073b000/0x4000)=nil, 0x3) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa02, &(0x7f00000001c0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') 18:04:19 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:19 executing program 2: socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) 18:04:19 executing program 3: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:19 executing program 2: socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) [ 365.645107][T12245] input: syz1 as /devices/virtual/input/input5 18:04:20 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000400)) 18:04:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x5, 0x311242) migrate_pages(0x0, 0x3ff, &(0x7f0000000140)=0xffff, &(0x7f0000000180)=0x7fffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) ppoll(&(0x7f0000000080)=[{r1}, {r3, 0x8093}, {r0, 0x200}], 0x3, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)={[0xc7a7, 0x3]}, 0x8) bind$rds(r3, &(0x7f00000001c0)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000000)={0x0, 0x8, 0x3, 0x2}) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 18:04:20 executing program 3: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:20 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:20 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000400)) 18:04:20 executing program 4: sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="ac000000000205eb57000000000000000000000000f295ffffbf7dabb6d490fc8092"], 0x1}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0xffffff8c, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 18:04:20 executing program 3: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:20 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000400)) [ 366.929975][T12276] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 366.940161][T12276] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 366.950151][T12276] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 367.209812][T12276] EXT4-fs error (device loop4): ext4_fill_super:4560: inode #2: comm syz-executor.4: iget: root inode unallocated 18:04:21 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x7, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) [ 367.272431][T12276] EXT4-fs (loop4): get root inode failed [ 367.278628][T12276] EXT4-fs (loop4): mount failed 18:04:21 executing program 3: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:21 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x0, 0x0, 0x880000, &(0x7f00000000c0)={[{@numtail='nonumtail=0'}]}) 18:04:21 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1, 0x2}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) 18:04:21 executing program 3: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:22 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0xffff, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) 18:04:22 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=' \x00=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67729175705f69643d", @ANYRESDEC=0x0]) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000002c0)) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x907, 0x2, &(0x7f0000000100)=[{&(0x7f00000001c0)="3d1830bb3d7a6489739a4bb0ec6ed39f1ec3dcb053e9eac36b8f104cbaff029b2f8262742f8a5b43e252b0f5b6cd2fddb917cc869cd0b6ba2fcc2209828fad7b1923894574677f2b2a78ee4b5b210bc87c13a212bf9c35b98107c29feedd452d9802c0c46598b789b5ddd4af604b15a23f958ddd65ad335b7a98373d3de52d4961cbbdb112984b77de2ef9b04b99cccd43ddbe9649739e2754b916b198be08f2359e54914ecc0c53e3e8393df0e47d6ba290c0d24e7477ce8a434c1a72718b73d818619353a39903448505880fade47d467718c1fb8eab877b2c51a02f214db7cf45d99101398ee2932cdf80dbd5", 0xee, 0x3}, {&(0x7f0000000300)="8c1d76f11a4cadc5d7615e165fa0ae453ef16f99d37a7c6afd90e3d032b0a7660becfcfe4bdad2f8b6f73ee80e6879a4b896782cbf91da564d6ad1432ea1c34f6958ddd46037e93a86f2", 0x4a, 0x1}], 0x40008, &(0x7f0000000380)='fuse\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) 18:04:22 executing program 3: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:22 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x3, 0x1, 0x25}, &(0x7f0000000400)=0x9c) [ 368.686301][T12317] fuse: Unknown parameter ' ' 18:04:22 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) [ 368.787828][T12323] fuse: Unknown parameter ' ' 18:04:23 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x1, 0x25}, &(0x7f0000000400)=0x9c) 18:04:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) mmap$snddsp_control(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x8010, r0, 0x83000000) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000000)) r3 = socket(0x15, 0x80000, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677470001400028008000200", @ANYRES32, @ANYBLOB="090049486eb83e18388380066a8d5efeed420124dce780b42e15253dfa8e8e36cbfdd2597b1eb29146967ca5d00036a22c1e30a06ed570b1b88eda1160040b5a140180f1b753c10000d224ecee494ec42ef107221daa06001aadd74382e752429ea517664aa616988ada0e4b6a4821bfcc7752449743a3f0a7b5ad32ac1a153fed0e14c8b883871995592e6151b9327dc4fe1398a5fc96ece7cc6eef171c79fb0433cfe7f1e2b32bd4f7a0a19e3e4c96474d2177c631ada076a5c4d88b48a37369f12f16b898cf26526fab35887082e2336307c35300000000000000", @ANYRES32=r3, @ANYBLOB], 0x40}}, 0x0) 18:04:23 executing program 3: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) [ 369.303435][ T32] audit: type=1400 audit(1584813863.345:54): avc: denied { map } for pid=12334 comm="syz-executor.4" path="/proc/12334/pagemap" dev="proc" ino=33480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 [ 369.314181][T12336] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:04:23 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, 0x25}, &(0x7f0000000400)=0x9c) 18:04:23 executing program 3: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) r0 = socket$inet6(0xa, 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) [ 369.520697][T12340] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 18:04:23 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:04:23 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') uselib(&(0x7f0000000140)='./file0/bus\x00') readahead(r0, 0x0, 0x0) splice(r0, &(0x7f0000000080)=0x13, 0xffffffffffffffff, &(0x7f00000000c0)=0x10000, 0x1e39, 0x4) syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000200)='./file0/bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="c856a3cdf5b1fe8c5b287152ed55b3bdf208074e29b711ccfb842944eff99a1dca1a4433f51bd42c41de407bee7ab52aeafbb8a8b9a18ebc45a4b2c656be8512772659b10a99c2d6a8f94b91b66335240a257d999e1447838e2cd0f4d7d22f93e879394664155a0764a67865c6f54c05b5ed9684ed48076761d7aef15558dcf7bd77bfb8be9be4ae4a1320aec47eb5c5f5770518a630d8"]) 18:04:24 executing program 3: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:24 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:24 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x0) [ 370.260824][T12354] hfsplus: unable to parse mount options 18:04:24 executing program 3: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) [ 370.384929][T12363] hfsplus: unable to parse mount options 18:04:24 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x0) 18:04:24 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) pidfd_send_signal(r3, 0x1, &(0x7f0000000140)={0x38, 0x5}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r4, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e24, @multicast2}, 0x20, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6, 0x0, 0x6}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x8}, @IFLA_XDP_FD={0x8}]}]}, 0x34}}, 0x0) 18:04:24 executing program 3: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:25 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x0) 18:04:25 executing program 4: socket$inet(0x2, 0x3, 0x800008800000001) socket$inet(0x2, 0x4, 0x8001) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x6, 0x9, 0x0, 0x20, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/vlan/config\x00') setxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0xfffffffffffffe70, 0x6) readahead(r0, 0x0, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000080)={@dev, @local, @broadcast}, &(0x7f0000000040)=0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x10100, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r3, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="050700000000e5ffffff01000000180001801400020a766c616e3000000000000000000000000038d45bd401040000"], 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='C\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="800328bd7000fedbdf25050000000800050001800000080005008700000005000200060000000500060080000000"], 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x95) readahead(r1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r6, 0x0, 0x0) ioctl$VIDIOC_QBUF(r5, 0xc044560f, &(0x7f0000000300)={0xfffff001, 0x6, 0x4, 0x4001400, 0xffffffff, {0x0, 0x7530}, {0x4, 0x8, 0x81, 0x3, 0x1, 0xff, "eb52ea8f"}, 0x0, 0x4, @userptr=0x10a, 0x6b7, 0x0, r6}) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f00000000c0)) 18:04:25 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:25 executing program 3: ioctl$VIDIOC_G_SLICED_VBI_CAP(0xffffffffffffffff, 0xc0745645, &(0x7f00000002c0)={0x3ff, [0xfffd, 0x7f, 0xe49f, 0x7, 0x8, 0x8, 0xe2c6, 0x7, 0xa000, 0x7, 0x6, 0x52b, 0x7fff, 0xc8, 0x1000, 0x0, 0x20, 0x1, 0x2004, 0x0, 0x401, 0x4, 0x1, 0x81, 0x101, 0xbc, 0x7134, 0x1f, 0x3, 0x0, 0x80, 0x8, 0xfffa, 0x6, 0x6, 0x401, 0x6e64, 0x7, 0x1, 0x9, 0x6, 0xfff9, 0x3, 0x8, 0x1d, 0x3, 0x2, 0x8], 0x3}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:25 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:04:25 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40a000, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x3a1402, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000100)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockname$packet(r1, &(0x7f0000000140), &(0x7f0000000180)=0x14) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f00000001c0)={0xf, 0x10000, 0xd3}) r2 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x1000, 0x4040) r3 = msgget$private(0x0, 0x40) msgrcv(r3, &(0x7f0000000240)={0x0, ""/4096}, 0x1004, 0x2, 0x1000) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001280)='/dev/snapshot\x00', 0x20000, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r4, 0x8008ae9d, &(0x7f00000012c0)=""/192) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000001380)={0x0, 0xfffb, 0x13, 0x8, 0xffffff71, 0x5}, &(0x7f00000013c0)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001400)={r5, 0x4}, &(0x7f0000001440)=0x8) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000001480), &(0x7f00000014c0)=0x4) r6 = creat(&(0x7f0000001500)='./file0\x00', 0x80) ioctl$EVIOCGVERSION(r6, 0x80044501, &(0x7f0000001540)=""/49) bind$unix(r6, &(0x7f0000001580)=@abs={0x1, 0x0, 0x4e20}, 0x6e) clock_gettime(0x0, &(0x7f0000001600)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r4, 0xc044560f, &(0x7f0000001640)={0x3, 0x5, 0x4, 0x800, 0x1, {r7, r8/1000+30000}, {0x5, 0x8, 0x9, 0x9, 0xab, 0x9, "c678ef8b"}, 0xff, 0x2, @offset=0x6, 0x17, 0x0, r2}) syz_genetlink_get_family_id$tipc2(&(0x7f00000016c0)='TIPCv2\x00') 18:04:25 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:25 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) accept4$netrom(r0, 0x0, &(0x7f0000000000), 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000180)={r3, 0x1}) 18:04:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000000)={0x7fffffff, 0x1, 0x3ff, {0x7fffffff, 0x9}, 0x1, 0xffffffff}) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x8, 0x7fff, 0x0, 0x2, 0x9, 0x5, 0x8, 0x0, 0x43, 0x7, 0x9, 0x6, 0x40, 0x7, 0x4, 0xb, {0x7, 0x6}, 0x7, 0x8b}}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:04:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 18:04:26 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:26 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x1c, r2, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0x5, 0x119}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x56c, r2, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x558, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x57, 0x3, "5105eafcd0c84cf2828e3be018f145dcfdf6af547a16c2831bc6c43c65d45cdcdb78a1cb4ccdb2aa5cb2e2583fa7873fab7d303d9be912018e1f5a74159473c975c3358d31f08c32c46c0bea6feb4cc5c743bc"}, @NL80211_BAND_60GHZ={0xf3, 0x2, "7ceaa9cf99dd70e52c03a6ffc74c6209559f6793dcde7e19b987022a4665a922d363b809f8e8f9fc43275d0943b70ab9e20f6b7f10f34b87fa1e0b9e64b8636f2c11d316a5eacf50ce4ed3fe5be9b8e76a787bc03ecaa397dd510cd378a5c07dbc8a600ec58e8ca46e7efd78a327d4d8daad8221ef426c7a27f75b90858d6ad6e617d96bbfa31d7f475fa705e6dc619c4a34a017ea15ad87ad0d1fbf407aebcc2d7dbfe281c26fbce713a3f8065827b1ce70ed127417888a91ed81f56739abb659235278f579699f20ebf4bbde24b817d53cf6e1aa4d347070e7d7b3358566f1d2b7813269c50b95e3678069363ab7"}, @NL80211_BAND_6GHZ={0x97, 0x3, "8425fed236b2cd3453b6f46348e08cf94149636e017c9d378a5c7ddf0b503dde48777d8a694e189c73041a1c1811e216a40cd7c81c9d0bb73d808ddc56bebe7b297cc9fd47bd59a22f3382dc345fc7a6c3bae8934a8f496d5335b18e445f860768fd0958e07d31a015c9d8a4474b3707da21dc3b13deca56d1285560556482ae2d7490597dd9fdae605d75b09ac0c9ae186d1e"}, @NL80211_BAND_60GHZ={0x8c, 0x2, "2fd47910d624c6c46ed2fc54b21360bd9c564dedf9f2adb6dabbddf36f82dac5cd261e75ade34e32335576b3c9007b9c705b70626ef2b5fdc5ccf075707f4136c35c3123efdd42a73e94cf71fd09c503dda059bf465c3f95cb7e7963c0cdb4a038fc13a1e96c3a5f5b119e0714f5d975aa77be1bbf2b76e6d52ae8cf067b1a26d6452f4461d2d2d5"}, @NL80211_BAND_60GHZ={0x97, 0x2, "60bba623421b70259abb23ef1f55b61cca46d0b6fd7457b969564f890805b7871eb9cba0e7516b5332449e3ffe8a79aee6d4f39f8dc6a34b136c8bfda56bafaa9b2443b29b3813f864774e290dfee0447e031f1f780cda271586f3da633d3d253000f4fbb9185f5c6aa729b7b8b6861cb5b91a40851c1ad1bcfaa0683dc93174f2f2f85be64c277b0e95153d21d0520efd18a5"}, @NL80211_BAND_60GHZ={0xc0, 0x2, "504db80deac7e8289a428ab17f837271dad6a1d3732b6c274f754b09f2835e352177ecc34c06f50dab0daa740a8fae81602686f37676e3e627a028d5fad73172ed1c788b99220048a06c6579d2836b2ea91c432541ff1a4e002678e7ab2e3442ff7167186ac46eb4c5dd306881bc564c3b755f2b067e5ab719d27b6038fd1a72ce2c93d7f608eca23138a36d7ea7c07f75eb33f1886eeec1d50375ab1f9effd757437075b058ad019cc857e76e539c8c5ccff9ff2109e634f8a222bd"}, @NL80211_BAND_5GHZ={0xf9, 0x1, "d8935c167cb8821e3b378aeef0cb215dbbf60048f562b08dd15178d7db86e67027ff760f284be83bf675e4e3c09577e233b2cc129ec828a386a045d32fe40b9e6d1d9e02f324c6f1494d1900b511dd2c89cbecb41eb950f0a2df150131a0e66b2f1eac71dacd85c526e5cabc3176a340357fd386957e3c8086bb4a2f5573f03223daa689d7a1827eee16ceec84e74ca9fa6cfb1bfdc616c68bdb26b5d19d62ff92f6ee427bb7be5b97da559ee33107cc62dc88ea05a578220e53585ffffd8acf44d12810445e95b92c3ba6953cb03d4da5f797c4bd8cda2d4b4456eae120da87893a057e48646b4cc2916a4a15e5ad822c3f7c2b72"}, @NL80211_BAND_2GHZ={0x4c, 0x0, "412572cb9ce1bc7cb569a1da1be43e2e1110ae65cb142e4a78e0c389381bb08f4358461bab65c1ae8767af2d517522bdcb091f24266eb17824f6fd3f87c9bd192ff62c2075879f61"}, @NL80211_BAND_6GHZ={0x43, 0x3, "bfb33e37a63235ac6cfde381f743e66a552841153c05b890c60911e41ead4ca9bb3f726cd8ca9e23e5a5c82693e7c64b42ff9b782c170b7dfeb14779877698"}]}]}, 0x56c}, 0x1, 0x0, 0x0, 0x20000000}, 0x100) recvfrom(r0, &(0x7f0000000740)=""/120, 0x78, 0x0, &(0x7f00000007c0)=@pppoe={0x18, 0x0, {0x1, @local, 'netdevsim0\x00'}}, 0x80) [ 372.121578][ T32] audit: type=1400 audit(1584813866.165:55): avc: denied { prog_load } for pid=12407 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 372.280277][T12414] device lo entered promiscuous mode [ 372.289504][T12414] device tunl0 entered promiscuous mode [ 372.298090][T12414] device gre0 entered promiscuous mode [ 372.306620][T12414] device gretap0 entered promiscuous mode [ 372.316795][T12414] device erspan0 entered promiscuous mode [ 372.327019][T12414] device ip_vti0 entered promiscuous mode [ 372.335710][T12414] device ip6_vti0 entered promiscuous mode [ 372.344614][T12414] device sit0 entered promiscuous mode [ 372.396120][T12414] device ip6tnl0 entered promiscuous mode [ 372.404826][T12414] device ip6gre0 entered promiscuous mode [ 372.413556][T12414] device syz_tun entered promiscuous mode [ 372.423163][T12414] device ip6gretap0 entered promiscuous mode [ 372.433484][T12414] device bridge0 entered promiscuous mode [ 372.443593][T12414] device vcan0 entered promiscuous mode [ 372.449545][T12414] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 372.457180][T12414] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 372.464976][T12414] device bond0 entered promiscuous mode [ 372.470684][T12414] device bond_slave_0 entered promiscuous mode [ 372.477605][T12414] device bond_slave_1 entered promiscuous mode [ 372.490278][T12414] device team0 entered promiscuous mode [ 372.496167][T12414] device team_slave_0 entered promiscuous mode [ 372.503037][T12414] device team_slave_1 entered promiscuous mode [ 372.515432][T12414] device dummy0 entered promiscuous mode [ 372.523934][T12414] device nlmon0 entered promiscuous mode 18:04:26 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000", 0x12}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:26 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={r5, 0x2}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000000240)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={r6, @in6={{0xa, 0x0, 0xffff, @mcast1, 0xfff7fffd}}, 0x0, 0x8000, 0x0, 0x0, 0x23}, &(0x7f0000000400)=0x9c) 18:04:27 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) [ 372.918752][T12414] device caif0 entered promiscuous mode [ 372.924709][T12414] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 18:04:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) recvfrom$rose(r2, &(0x7f0000000180)=""/249, 0xf9, 0x42, &(0x7f0000000000)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x4, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x40) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r6, 0xffff7fff, 0x6}, &(0x7f0000000280)=0xc) [ 373.186193][T12435] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 18:04:27 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) fcntl$setpipe(r0, 0x407, 0x3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') accept4$ax25(r1, &(0x7f0000000180)={{0x3, @null}, [@netrom, @rose, @bcast, @null, @bcast, @rose, @bcast, @rose]}, &(0x7f0000000080)=0x48, 0x80000) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={r4, 0x7f}, 0x8) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000200)=0x6) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x20, 0x20000) [ 373.673061][T12435] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 373.727523][T12438] IPVS: ftp: loaded support on port[0] = 21 [ 373.819570][ T32] audit: type=1400 audit(1584813867.865:56): avc: denied { prog_run } for pid=12407 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 374.074213][T12438] chnl_net:caif_netlink_parms(): no params data found [ 374.165713][T12438] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.173006][T12438] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.181719][T12438] device bridge_slave_0 entered promiscuous mode [ 374.197498][T12438] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.205137][T12438] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.214520][T12438] device bridge_slave_1 entered promiscuous mode [ 374.246151][T12438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 374.263426][T12438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 374.296463][T12438] team0: Port device team_slave_0 added [ 374.307778][T12438] team0: Port device team_slave_1 added [ 374.337103][T12438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 374.344236][T12438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 374.370757][T12438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 374.385835][T12438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 374.393206][T12438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 374.419432][T12438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 374.498068][T12438] device hsr_slave_0 entered promiscuous mode [ 374.555225][T12438] device hsr_slave_1 entered promiscuous mode [ 374.593314][T12438] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 374.601003][T12438] Cannot create hsr debugfs directory [ 374.759466][T12438] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 374.810401][T12438] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 374.868405][T12438] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 374.929576][T12438] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 375.018327][T12438] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.025649][T12438] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.033848][T12438] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.041024][T12438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.064422][ T30] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.077564][ T30] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.186291][T12438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 375.211777][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 375.220615][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 375.240262][T12438] 8021q: adding VLAN 0 to HW filter on device team0 [ 375.259492][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 375.269810][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 375.279263][T11640] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.286560][T11640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.306052][T11580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 375.316012][T11580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 375.325450][T11580] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.332901][T11580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.364651][T11580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 375.375662][T11580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 375.395642][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 375.405723][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 375.426489][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 375.436626][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 375.447465][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 375.472196][T11580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 375.481752][T11580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 375.507610][T12438] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 375.519871][T12438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 375.529097][T11580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 375.538314][T11580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 375.582514][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 375.590679][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 375.615551][T12438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 375.730745][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 375.741147][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 375.787461][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 375.797180][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 375.810346][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 375.820890][T11640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 375.836597][T12438] device veth0_vlan entered promiscuous mode [ 375.861568][T12438] device veth1_vlan entered promiscuous mode [ 375.913289][T11580] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 375.922060][T11580] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 375.931583][T11580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 375.942178][T11580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 375.961583][T12438] device veth0_macvtap entered promiscuous mode [ 375.979652][T12438] device veth1_macvtap entered promiscuous mode [ 376.017011][T12438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.027742][T12438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.040778][T12438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.051404][T12438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.061490][T12438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.072052][T12438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.081996][T12438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.092602][T12438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.102757][T12438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 376.113301][T12438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.126189][T12438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 376.136858][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 376.146344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 376.155454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 376.166201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 376.184861][T12438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.195474][T12438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.206550][T12438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.217157][T12438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.227135][T12438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.237679][T12438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.247650][T12438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.258339][T12438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.268248][T12438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 376.278779][T12438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.291259][T12438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 376.301904][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 376.312020][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:04:31 executing program 5: 18:04:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:04:31 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:31 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000", 0x12}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:31 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x4, 0x0, 0x1}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:04:31 executing program 4: 18:04:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x83, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0x71a) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 18:04:32 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x25, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0x71a) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') 18:04:32 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0xfffd}, &(0x7f0000000040)=0x9c) 18:04:32 executing program 3: socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:32 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000", 0x12}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:32 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) getsockname(r1, 0x0, 0x0) 18:04:32 executing program 3: socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000180)=""/2, &(0x7f00000001c0)=0x2) r1 = socket$inet6(0xa, 0x5, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x3a) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) signalfd(r2, &(0x7f0000000080)={[0x5, 0x8]}, 0x8) 18:04:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x25, &(0x7f00000021c0)=""/4117, &(0x7f0000001140)=0x71a) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xa, 0x4000000032, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') 18:04:33 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)="0c260d927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 18:04:33 executing program 3: socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x2a}}}}, &(0x7f0000000040)=0x9c) 18:04:33 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, &(0x7f0000000040)=0x9c) 18:04:33 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)) 18:04:34 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d80040030000", 0x1b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:34 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40902, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x4c, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x12c, r3, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2b}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x89}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x16, 0x29}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x200}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0x10}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x32}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffff7}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1c}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffff}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x13e6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4008081}, 0x20000010) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:04:34 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)) 18:04:34 executing program 5: [ 380.266767][T12561] IPVS: Scheduler module ip_vs_sip not found 18:04:34 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@remote, 0xfff, 0x1, 0x0, 0x2, 0x9, 0x200}, &(0x7f0000000080)=0x20) 18:04:34 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, &(0x7f0000000040)) 18:04:34 executing program 5: 18:04:35 executing program 4: 18:04:35 executing program 5: 18:04:35 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000040)=0x9c) 18:04:35 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d80040030000", 0x1b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:35 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002440)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000002540)=0xe4) sendmsg$nl_route(r1, &(0x7f0000002640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002600)={&(0x7f0000002580)=@newlink={0x68, 0x10, 0x200, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, 0x20000, 0x2082}, [@IFLA_MAP={0x20, 0xe, {0x9, 0x9, 0x403, 0x3, 0x6, 0x1f}}, @IFLA_LINKMODE={0x5, 0x11, 0x14}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}]}, @IFLA_IFALIAS={0x14, 0x14, 'veth1_virt_wifi\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x90}, 0x24008004) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) shmget(0x2, 0x1000, 0x4, &(0x7f0000ffc000/0x1000)=nil) 18:04:35 executing program 5: 18:04:35 executing program 4: 18:04:35 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x0) 18:04:35 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x0, 0x4}, &(0x7f0000000000)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000080)={r4, 0x7f, 0x2f, "05acff6eb88692f74cd2ea1c02b4fdecd9e72651598defde57b4df2d941310fdb74fdbb705023b398a4c7e537049ad"}, 0x37) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x232100, 0x0) 18:04:36 executing program 5: 18:04:36 executing program 4: 18:04:36 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000080)=0x3000) readahead(r1, 0x0, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0xfffffffd, @empty}}}, &(0x7f0000000040)=0x9c) 18:04:36 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x0) 18:04:36 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d80040030000", 0x1b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:36 executing program 5: 18:04:36 executing program 4: 18:04:36 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @dev}}}, 0x0) 18:04:36 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r4, 0x7}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:04:36 executing program 5: 18:04:36 executing program 4: 18:04:37 executing program 3: 18:04:37 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:04:37 executing program 5: 18:04:37 executing program 4: 18:04:37 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d8004003000000000000", 0x1f}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:37 executing program 3: 18:04:37 executing program 4: 18:04:37 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000030003b05000000000000000000000000400001003c00010009000100766c616e000000002840028006000300000000ff1c000200eb9a0000000000000000002000000000000000000200000004000600"], 0x54}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r2, 0x11, 0x2, &(0x7f0000000180)=""/164, &(0x7f0000000080)=0xa4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:04:37 executing program 5: 18:04:38 executing program 3: 18:04:38 executing program 4: [ 384.041478][T12659] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 18:04:38 executing program 5: 18:04:38 executing program 2: sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x200, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008815) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:04:38 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000180)=0x0) r2 = getgid() getresgid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='attr/current\x00') readahead(r4, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r5, 0x0, 0x0) r6 = pidfd_getfd(r4, r5, 0x0) accept4$inet6(r6, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000002c0)=0x1c, 0x80400) setresgid(r1, r2, r3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x200000, 0x0) r8 = socket$inet6(0xa, 0x5, 0x0) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f00000000c0)={r10, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000340)={r10, 0x5, 0x3, 0x5}, &(0x7f0000000380)=0x10) 18:04:38 executing program 5: 18:04:38 executing program 4: 18:04:38 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d8004003000000000000", 0x1f}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:38 executing program 3: 18:04:38 executing program 4: 18:04:38 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/hwrng\x00', 0x400, 0x0) bind$inet6(r1, &(0x7f0000002500)={0xa, 0x4e24, 0x6, @mcast2, 0x3}, 0x1c) sendmsg$AUDIT_DEL_RULE(r1, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)={0x44c, 0x3f4, 0x100, 0x70bd25, 0x25dfdbfb, {0x0, 0x1, 0xd, [0x7, 0x7, 0x10001, 0xf71, 0x6, 0x3ff, 0x7, 0x6, 0xffffffff, 0x0, 0x1, 0x3, 0x2, 0x3, 0x5, 0x9, 0x8a, 0x6, 0x3, 0x4, 0x8000, 0x5f, 0x4, 0x80000000, 0x0, 0xfffffffd, 0x3, 0x81, 0x200, 0x3, 0x56, 0x7, 0x8, 0x0, 0xa683, 0xfffffee8, 0x9, 0x4, 0x2, 0x3, 0x7198335a, 0x18000, 0xa, 0x8, 0x800, 0x80000000, 0x2, 0x9, 0xffff, 0xfd2, 0x3, 0x4, 0x638, 0x401, 0x400, 0x3, 0x9, 0x3, 0x7f, 0x3f, 0x81, 0x204f, 0x9, 0x5], [0x8, 0x47, 0x2, 0x3f, 0x3, 0x8001, 0x7, 0x60, 0x7f, 0x2d5, 0xfff, 0x3, 0x7fff, 0x80, 0x3, 0x6, 0x8001, 0x8, 0x6, 0x200, 0x8, 0xc87a, 0x80, 0xfffffffd, 0x1000, 0x3, 0x6, 0x5, 0x1, 0x47, 0x1f, 0x7fff, 0x2, 0x2, 0x800, 0x3ff, 0x3, 0x1, 0x9, 0xffff, 0x80000001, 0x0, 0xc91, 0x298, 0xf9, 0x3b3, 0xfffffffe, 0x0, 0x4, 0x1, 0x0, 0x8, 0x8c, 0x7, 0x7ff, 0x80000001, 0x8000, 0x4, 0x100, 0x80000000, 0x9, 0x5, 0x9, 0x40], [0x6d0, 0x4, 0x3, 0x4, 0xfffffffb, 0xffff, 0x3, 0xffff, 0x7, 0x9, 0x1, 0x2, 0x4, 0x1, 0x40, 0xffffffff, 0x4, 0x2, 0x456, 0x81, 0x0, 0x0, 0xfffffffb, 0x3, 0x1, 0x9, 0x9, 0xfffffffd, 0x1, 0x4, 0x2025, 0x0, 0xc0, 0xffffffff, 0x9, 0x5, 0x3, 0x5, 0x7, 0x4, 0x1, 0x2, 0x6, 0x9ff1, 0x0, 0x1, 0x4, 0x7fff, 0x6, 0x400, 0x6, 0x7fff, 0x8, 0x0, 0x7fff, 0x8, 0x0, 0x7, 0xfff, 0x1, 0x8, 0xffff, 0x8, 0x7], [0x73, 0x7, 0x81, 0x7ff, 0x2, 0x1, 0x8, 0x5, 0x5, 0x9, 0xfff, 0x20, 0x8, 0x3, 0x2, 0x10001, 0x0, 0x9, 0x3dac, 0x10001, 0x5, 0x2, 0x1, 0x80000001, 0x7, 0x57, 0xb43, 0x5, 0x9, 0x1f, 0x101, 0x9, 0x5, 0xfffff6ae, 0x8, 0x100, 0x80000001, 0x0, 0x81, 0x3, 0x402, 0x7, 0x347, 0x5, 0x9, 0xff, 0x7, 0x7, 0x9, 0xff, 0x1, 0x2, 0x5, 0x4, 0xffff, 0x3f, 0x9, 0x1, 0x401, 0x6, 0xfff, 0x3ff, 0x101, 0x101], 0x2c, ['nodevcgrouptrustedtrustedcgroup(\x00', '/dev/hwrng\x00']}, [""]}, 0x44c}, 0x1, 0x0, 0x0, 0x80}, 0x400c000) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) ioctl$USBDEVFS_BULK(r2, 0xc0105502, &(0x7f0000000080)={{{0x4, 0x1}}, 0xa0, 0x8f, &(0x7f0000000180)="0a5d1b8c1e632c74940b981cbb04ffecc1d410edbc075679539a8da5dfb5f46ad90d9e98f21344db73910f326f6b517fa1f8663546a0ef146cecc9de62dadffab1327085ed18c731cf7b9eb590977828aceb67f8349801adf0a9672271262cbfb160faab4283f2db63a3a9138d7a78424a9530929e2cfc1212c2ce43994cc44a573b60816c6e523939675116045acc4e44f3995ef16b2734a668b0402ad82b54"}) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:04:38 executing program 5: 18:04:39 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, r2, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x1c}}, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:04:39 executing program 3: [ 385.240772][T12689] IPVS: Scheduler module ip_vs_sip not found 18:04:39 executing program 4: 18:04:39 executing program 5: 18:04:39 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @empty}}}, &(0x7f0000000040)=0x9c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x3625, @ipv4={[], [], @multicast2}, 0x9}, 0x1c) fadvise64(r0, 0x6, 0xfff, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0xbaa) r3 = syz_open_procfs(r2, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x200100, 0x0) r4 = pidfd_getfd(r3, r0, 0x0) ioctl$TUNSETPERSIST(r4, 0x400454cb, 0x0) 18:04:39 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)) accept4$packet(r1, &(0x7f0000000000), &(0x7f0000000040)=0x14, 0x800) 18:04:39 executing program 3: 18:04:40 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d8004003000000000000", 0x1f}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:40 executing program 5: 18:04:40 executing program 4: 18:04:40 executing program 0: r0 = socket$inet6(0xa, 0x8000a, 0x9) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x3, 0x0, 0x24, 0x3}, &(0x7f0000000040)=0x9c) 18:04:40 executing program 3: 18:04:40 executing program 2: socket$inet6(0xa, 0x5, 0x0) 18:04:40 executing program 3: 18:04:40 executing program 4: 18:04:40 executing program 5: 18:04:40 executing program 2: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000280)={0x800, 0xfff, 0x9, 0x8, 0x8, "6429e8a09193980410b3bfc425b37a7c05033d", 0x8001, 0x7}) readahead(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) clock_gettime(0x0, &(0x7f0000000080)) ioctl$VIDIOC_DQBUF(r0, 0xc0445611, &(0x7f00000001c0)={0x4, 0x8, 0x4, 0x70000, 0x10000, {0x0, 0x2710}, {0x2, 0xc, 0x7f, 0x5, 0x2, 0x6, "9771c111"}, 0x20, 0x3, @planes=&(0x7f0000000180)={0x3, 0x2, @mem_offset=0x2, 0x7fffffff}, 0x20, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x1, 0x5, 0x1, 0x3}, 0x8) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000240)={{0x7, 0x6}}, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x208000, 0x0) 18:04:40 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) fsetxattr$security_evm(r1, 0xfffffffffffffffe, &(0x7f0000000000)=@v1={0x2, "a20870cdad782796b902b6fad473"}, 0xf, 0x1) 18:04:40 executing program 3: 18:04:41 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d80040030000000000000000", 0x21}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:41 executing program 4: 18:04:41 executing program 5: 18:04:41 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x20800, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000180)={0x4, 0x6, 0x8, 0x8, 0xfb7, 0x6}) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x5d1, @loopback, 0x20}}}, &(0x7f0000000400)=0x9c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000000)={r2, 0x18}, &(0x7f0000000040)=0x8) 18:04:41 executing program 3: 18:04:41 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0xcc, 0x0, 0x51, 0x0, 0x28}, &(0x7f0000000040)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r4, 0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, &(0x7f00000001c0)={0x0, 0x9, [{r3, 0x0, 0x8000, 0xfffffffff0000000}, {r1, 0x0, 0x1000000, 0x2000}, {r1, 0x0, 0x1000, 0x8000}, {r1, 0x0, 0x8000, 0x100000000}, {r2, 0x0, 0x2015000, 0x1000}, {r4, 0x0, 0x1000000000000, 0xfffffffff0000000}, {r2, 0x0, 0xfffffffffffff000, 0xfffffffffffff000}, {r2, 0x0, 0x4000, 0xfffffffff0000000}, {0xffffffffffffffff, 0x0, 0x100000000, 0xfffff000}]}) r5 = socket$inet6(0xa, 0x5, 0x0) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000000c0)={r7, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={r7, 0x101}, &(0x7f0000000180)=0x8) readahead(r1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000000000)={0x6, 'sit0\x00', {0x2}, 0xffff}) 18:04:41 executing program 4: 18:04:41 executing program 5: 18:04:41 executing program 3: 18:04:41 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6e) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@remote, @remote, @local, 0x5, 0xe16, 0x2, 0x100, 0x342, 0x82000201, r5}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:04:42 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x10000) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000180)={{0x3, 0x1}, {0x1}, 0xf2d6, 0x3, 0x94}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:04:42 executing program 5: 18:04:42 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d80040030000000000000000", 0x21}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:42 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x6, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x4e21, @rand_addr=0x3f}}, 0x400000}, &(0x7f0000000400)=0x9c) 18:04:42 executing program 4: 18:04:42 executing program 3: 18:04:42 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x121002, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000080)={r4, 0x4, 0x36, "d8dc2125c9f93a539620192636e56fd91cca0f26f7ff03a830d1efad0cc61ebf2b42bda33a162a738b579be4fca85b78b88055023dca"}, 0x3e) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:04:42 executing program 5: 18:04:42 executing program 4: 18:04:43 executing program 3: 18:04:43 executing program 5: 18:04:43 executing program 0: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f0000001940)=@generic, 0x80, &(0x7f0000001b40)=[{&(0x7f00000019c0)=""/45, 0x2d}, {&(0x7f0000001a00)=""/31, 0x1f}, {&(0x7f0000001a40)}, {&(0x7f0000001a80)=""/157, 0x9d}], 0x4, &(0x7f0000001b80)=""/132, 0x84}, 0x80000000) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000280)) open(&(0x7f00000002c0)='./file0\x00', 0x40200, 0x1f8) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f00000003c0)={0x1000, 0x7, 0x7f}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) sendmsg$NFT_MSG_GETTABLE(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="84000000010a01020000000000000000000000090c00044000000000000000020900010073797a31000000000c00044000000000000000020c00044000000000000000040900010073797a31000000000900010073797a3100000000080002400000000008000240000000000c00044000000000000000010c00044000000000000000116b58d62897dfd160831ccf996daceb4f9e2ca742f2217db7a8f5a161b94f2c08e508b9bb9ec11236f5a3fbd9f190db61cb33baa4bb775a1b13e05e66e0d0b7206263d58d823a49b7849af2850a7c02f1b1cdd8a8c012ae5f"], 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x4001) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r4, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r5, 0x0, 0x0) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000001c80)) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000000)) 18:04:43 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x6) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000180)={0x0, 0x20, 0x80000000, r0, 0x0, &(0x7f0000000040)={0x980922, 0x2, [], @value=0x1}}) ioctl$SNDCTL_DSP_GETIPTR(r3, 0x800c5011, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1, 0xfffffffd}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, &(0x7f0000000000)=0x9c) 18:04:43 executing program 4: 18:04:43 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d80040030000000000000000", 0x21}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:43 executing program 3: 18:04:43 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000040)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) ioctl$int_out(r1, 0x5462, &(0x7f0000000000)) 18:04:43 executing program 5: [ 389.755730][ T32] audit: type=1400 audit(1584813883.805:57): avc: denied { map } for pid=12820 comm="syz-executor.2" path="/dev/nullb0" dev="devtmpfs" ino=17848 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 18:04:43 executing program 4: 18:04:44 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:04:44 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x4, 0x6, 0x3, 0x0, 0xffffff7f}, 0x14}, 0x1, 0x4}, 0x0) 18:04:44 executing program 4: symlink(&(0x7f00000000c0)='./file0/../file0\x00', &(0x7f0000000140)='./file0\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000001c0)="25bca274769e620a2734fa0095e0612687eccb6a548802a902000000000000004e2f98b579d761533160d823cdd1a782d270146d0e0206e73ba8c63cd7dcc6", 0x3f, 0x400}], 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00707e44df000000000000200000"]) 18:04:44 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x1, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, &(0x7f0000000040)=0x9c) 18:04:44 executing program 4: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0xc) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) statx(0xffffffffffffff9c, 0x0, 0x4000, 0x800, &(0x7f0000000040)) 18:04:44 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) get_thread_area(&(0x7f0000000000)={0xffffff01, 0x20000800, 0x1000, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1}) ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:04:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f0000002cc0), 0x1a3, 0x0) 18:04:45 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d8004003000000000000000000", 0x22}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) [ 391.231398][ T32] audit: type=1400 audit(1584813885.275:58): avc: denied { kernel } for pid=12862 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 18:04:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 18:04:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f0000002cc0), 0x1a3, 0x0) 18:04:46 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r3}}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r6}}) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r9}}) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r12}}) r13 = getegid() setgroups(0x7, &(0x7f0000000000)=[0x0, 0x0, r3, r6, r9, r12, r13]) 18:04:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f0000002cc0), 0x1a3, 0x0) 18:04:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:04:46 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d8004003000000000000000000", 0x22}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r1, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10800800}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0xd20, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) r5 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:04:46 executing program 4: syz_emit_ethernet(0x346, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x0) 18:04:46 executing program 5: open(&(0x7f0000000000)='.\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 393.180425][T12910] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:04:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='|\x00\x00\x00$\x00\ag\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c0002000800050000000000080005000000000038000a0003000000000000001d0000000000000000000000000000000000000000000000000000000000000200005e5ce89c345dd766e6e8074fcc132273328107c5cc7ab2ed379834b6175f64f1c70eb25638c61779e97580251ba47d5c36b4f828dd88c342d1a8c92c7057449665a5a8dab955f7e0e99531f81a95ec716b"], 0x7c}}, 0x0) 18:04:47 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x208002, 0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x5, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/vmstat\x00', 0x0, 0x0) ioctl$UDMABUF_CREATE(r3, 0x40187542, &(0x7f00000002c0)={r4, 0x1, 0x0, 0x1000000}) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x200) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/validatetrans\x00', 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r6, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000340)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000480)={0x4d, 0x0, 0x0, 'queue1\x00', 0x1ff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000400)={0x3, [0x0, 0x0, 0x0]}) fcntl$setownex(r5, 0xf, &(0x7f00000003c0)={0x1, r7}) setsockopt$PNPIPE_HANDLE(r2, 0x113, 0x3, &(0x7f0000000200)=0x870, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:04:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @dev}}}}}}, 0xfdef) 18:04:47 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d8004003000000000000000000", 0x22}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:47 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:04:48 executing program 4: open(&(0x7f0000000000)='.\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) pipe2(&(0x7f0000000000), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:04:48 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x4) 18:04:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:04:48 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000340)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000180)="1b6f71ec2415a4bc", 0x8, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r2, r1, r2}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a02d47f1fa", 0x5}) r3 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31", 0x81, r3) keyctl$negate(0xd, r1, 0x5, r3) r4 = getpgrp(0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000100)=0xbaa) r5 = getpgrp(0x0) sched_setaffinity(r5, 0x8, &(0x7f0000000100)=0xbaa) r6 = getpgrp(0x0) sched_setaffinity(r6, 0x8, &(0x7f0000000100)=0xbaa) r7 = getpgrp(0x0) sched_setaffinity(r7, 0x8, &(0x7f0000000100)=0xbaa) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r9 = getpgrp(r8) sched_setaffinity(r9, 0x8, &(0x7f0000000100)=0xbaa) waitid(0x1, r9, &(0x7f00000002c0), 0x2, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @empty}}, 0x4}, &(0x7f0000000040)=0x9c) 18:04:48 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @dev}}}}}}, 0xfdef) 18:04:49 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x11}}}, 0x3, 0x7, 0x808}, &(0x7f0000000040)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r4, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r4, 0x400443c8, &(0x7f0000000080)={r0, 0x2}) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r5, @in={{0x2, 0x4e24, @local}}}, &(0x7f0000000000)=0x84) 18:04:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r2, 0x1000008912, &(0x7f0000000080)="08418330e91000105ac071") bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000002, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 18:04:49 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) [ 395.765323][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:04:49 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f0000000180)='./file0\x00', 0x6bd, 0x4, &(0x7f0000000400)=[{&(0x7f00000001c0)="0d12bc613cf60ef65b392170f1c77567b1df25", 0x13, 0x81}, {&(0x7f0000000200)="5a1503e0a2a106955dee3c591bd793ba619affaf305d9a3df165a9a5db115c99a6b581daeb1ce828e2a0cb4e1b680dae037aeed6045699b4d5e25729ac28dfd9cf7572e43e7caa445bcb57df02604a31a589e359682d74fd7a5081bd26d005085954665087939cd126bd64dd466bac0b50c0313663638b9c43316b088f2bc63f51501681009984f721199c82f9025e2b809fac46aaa65e7f4ea9b82b00fccc22df2c69053781bc7536f6ebafd363b0fb0718cd4a595d765357ad288ffcd76bb6e0b4a8e4613785d717d70439be1305bef0876285a00e7cfa1e75d072c10bed1829f901", 0xe3, 0xc2}, {&(0x7f0000000300)="c55c7444bff361f672d427fd9e846b8e4e981c282798bfc0c57f127b784129cc30b9dabdcd59a1b88394ea6a077849cf07301c07c160ca33e306ff60cb9b0e785b6c04e8783fd2be2b6d68fc653942726e57b4b7562363e074797eb031e47557eac1a28e2a87f8249b5a1fa981ef77a333f6544ad5497fde03d3f9fc3510db9a31b28ee972802d53cbf9cefbd2e894ecf3f9098c007a15eb358e7a8aa1f9597c6c8fb52b66d476405c1df3314968cfd7ff3d21", 0xb3, 0x2}, {&(0x7f00000003c0)="58e11b9fccd0df26659f2bf98e340adb263bf4a1a18b4d789505877c1b0bf50f4dad638d3076dfc7", 0x28, 0x8}], 0xa80404, &(0x7f0000000440)='\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r2, @in6={{0xa, 0x0, 0x0, @empty}}, 0xffffffff}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x22}}}}, &(0x7f0000000040)=0x9c) 18:04:50 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000013c0)=@nfc_llcp, 0x80, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:04:50 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = getpgrp(0x0) sched_setaffinity(r4, 0x8, &(0x7f0000000100)=0xbaa) r5 = getpgrp(0x0) sched_setaffinity(r5, 0x8, &(0x7f0000000100)=0xbaa) r6 = syz_open_procfs(r5, &(0x7f0000000440)='net/dev\x00') readahead(r6, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r6, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, 0x0, 0x22a, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000010}, 0x40) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r7, @in6={{0xa, 0x0, 0x0, @empty, 0x100}}, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x176}, &(0x7f0000000040)=0x9c) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r8, 0x0, 0x0) r9 = getpgrp(0x0) sendmsg$sock(r8, &(0x7f0000001700)={&(0x7f0000001380)=@l2={0x1f, 0xfe00, @none, 0x6, 0x2}, 0x80, &(0x7f0000001680)=[{&(0x7f0000001400)="533c09751c8d4c5b8a5ee22ffdd799411d85a9f30f5a02b3f4cc804105654d4617a80a4e0ec02c56d875df44d0a68d6ac032bc7f58d5109aeacbb62eccf145c84233089cb5811b68baadc929140d30746ce9c88b5739dd9c683c97d45e7aa7dc9b01acc21f50e4d9bd9df4a5163935f63298dfc131341441bd63b9e20ca7608c4aa41b1df3eaedd78a4fc34ea18c038e1df69cbc91e0de428f047ab99da71a6ff8547bdcd73385c7fda474a5fdb8185ad937197d73127a14bef17a1582fe85332a78e2dd443e5fed83448f647a56d82cb4a9bdf909aaf03d08035d292da53049", 0xe0}, {&(0x7f0000001500)="5bb7bae4c7fcf574db0808", 0xb}, {&(0x7f0000001540)="72f5d2eca52ab7f6c2f8c349cffae35b5f", 0x11}, {&(0x7f0000001580)="e6ab2708027da5d5fb6c0e2ad19be405e4ada1a0ded1fc9ff9d671552ba1c7e4dc53d75a72ff20c0081c2c230a910c7f54ceea6fafb0", 0x36}, {&(0x7f00000015c0)="9ae630b3718fd15c8af9d5665b481018357d90f29c464df578fbb39082f7a4e75e348becd49f524872d2e4c031fc2b04f011a3e82f5aee5594afddd9e8a58631cb318d850b8a6983ef3325c933edffae6f93c7e3d6311392e05cc374f8ddeff52603acc36dbab78dca916fcad0ca94780829aa8c31881d62f9be61068f63ed4086c1992ec384125f7a840defec9344b927ff53a79ffaa6b13762214d0e153a9cafc05b6a44099f0d059de0938a4ed1", 0xaf}], 0x5, &(0x7f00000016c0)}, 0x840) sched_setaffinity(r9, 0x8, &(0x7f0000000100)=0xbaa) sendmsg$nl_netfilter(r8, &(0x7f0000001340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001300)={&(0x7f0000001740)=ANY=[@ANYBLOB="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", @ANYRES32=r9, @ANYBLOB='\x00\x00\x00'], 0x1110}, 0x1, 0x0, 0x0, 0x8004}, 0x800) [ 396.500052][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:04:50 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x10801, 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) 18:04:50 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="62098ff943"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:04:51 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 18:04:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 18:04:51 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="62098ff943"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:04:51 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @rand_addr="d4d358139e01d8e83e0dd072b15266df"}}, 0xfffffffe, 0x4, 0xfffffffc, 0x0, 0xaae148337601eabc}, &(0x7f0000000040)=0x9c) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400200, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, &(0x7f0000000180)=0x7, 0x4) 18:04:51 executing program 4: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, 0x0) setfsuid(0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x0, 0x6, 0xffffffff}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c00600040030000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 18:04:52 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 18:04:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:04:52 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r4, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e21, 0x5, @mcast1, 0x1f}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x20}, &(0x7f0000000040)=0x9c) 18:04:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f0000002cc0), 0x1a3, 0x0) 18:04:52 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 18:04:52 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0xffffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40}}, 0x0, 0x0, 0x7fffffff, 0x4}, &(0x7f0000000040)=0x9c) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f00000006c0)=@filter={'filter\x00', 0xe, 0x3, 0x3ee, [0x0, 0x200002c0, 0x200002f0, 0x2000044a], 0x0, &(0x7f0000000280), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0x7557f9368db62bb6, 0x1, [{0x5, 0x2, 0xe201, 'syz_tun\x00', 'ip6erspan0\x00', 'vlan1\x00', 'vlan1\x00', @broadcast, [0xff, 0xff, 0xff, 0xff], @random="d03107f9a738", [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x96, 0xe6, 0x12a, [@pkttype={{'pkttype\x00', 0x0, 0x4}, {{0x5, 0x1}}}], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x4, {{0x1}}}, @common=@AUDIT={'AUDIT\x00', 0x4, {{0x2}}}], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0x7, 0x3, {0x15b39854}}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x2, [{0x5, 0x28, 0x892f, 'bridge_slave_0\x00', 'batadv_slave_0\x00', 'veth1_to_hsr\x00', 'team_slave_0\x00', @empty, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @empty, [0x0, 0x7f, 0xff, 0xff, 0xff], 0x6e, 0x6e, 0xde, [], [], @common=@NFLOG={'NFLOG\x00', 0x4c, {{0x7, 0x2, 0xd7, 0x1, 0x0, "2e701c490a45feccdd9051d8f2c3555afa00f62913f7bd177d6fb651c8a925db4c98826a3993d816929afc5fb6e7699f09822aa3d4e8fedc10078bd8a77ed821"}}}}, {0x9, 0x29, 0x22eb, 'gretap0\x00', 'vlan1\x00', 'veth0_to_team\x00', 'ipvlan1\x00', @multicast, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], @empty, [0xff, 0x0, 0xff, 0x0, 0xff], 0xd6, 0xfe, 0x126, [@cpu={{'cpu\x00', 0x0, 0x8}, {{0x7, 0x1}}}, @time={{'time\x00', 0x0, 0x18}, {{0x2, 0x7, 0x104b3, 0xf599, 0x7f, 0x80, 0x1}}}], [@common=@STANDARD={'\x00', 0x4, {0xfffffffffffffffc}}], @common=@NFQUEUE0={'NFQUEUE\x00', 0x4, {{0xff}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe}]}, 0x43e) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000740)=ANY=[@ANYBLOB="11899a8deb88786bc17ed59f32a51555f417585e999fdf848540c975a92778476111e0239acc6ea34dd1086641b9dda5f5916dfa859deb209b5d31dd4483afe7b64997a98c637a", @ANYRES16=r4, @ANYBLOB="170900000000000000000100000005000700000000000800090000000000140020004802000000000000000000000000000108000a0000000000060002000100000014001f00"/86], 0x5c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000800)=ANY=[@ANYBLOB="00000000003e4160bbe5377719081d2cde1956d4f2ffbff8b597ff475c4da55306", @ANYRES16=r4, @ANYBLOB="100028bd7000fddbdf2501000000050012000f000000050004000900000014001f00fe880000000000000000000000000001"], 0x38}, 0x1, 0x0, 0x0, 0x4000000}, 0x240400c0) 18:04:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:04:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) lseek(0xffffffffffffffff, 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000300)="400f013266bad004ec0f782a0f20e035000010000f22e048b803000000000000000f23c00f21f83503000d000f23f8c4e3fd006d700066b888000f00d8c4015d73db0ec4a3ddce2a05c4e19059c3", 0x4e}], 0x1, 0x0, &(0x7f0000000480)=[@efer], 0x1) 18:04:53 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}], 0x2, 0x0, 0x0) 18:04:53 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setgid(r1) r2 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) renameat2(r2, &(0x7f0000000000)='./file1/file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x0) 18:04:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:04:53 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) acct(&(0x7f0000000040)='./file0\x00') lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) 18:04:53 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}], 0x2, 0x0, 0x0) 18:04:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(0xffffffffffffffff, &(0x7f0000000140), 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000180)={0x0, 0x0}) [ 399.958930][T13083] Process accounting resumed 18:04:54 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}], 0x2, 0x0, 0x0) 18:04:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) [ 400.196868][T13083] Process accounting resumed 18:04:54 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)={[{@debug_want_extra_isize={'debug_want_extra_isize'}}]}) 18:04:54 executing program 4: mlockall(0x3) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x110e5a9f5f4, 0x32, 0xffffffffffffffff, 0x0) [ 400.527063][T13098] EXT4-fs (loop5): Invalid want_extra_isize 0 18:04:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:04:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='|\x00\x00\x00$\x00\ag\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c000200080005000000000008000500000000003800031003000000000000001d0000000000000000000000000000000000000000000000000000000000000200005e5ce89c345dd766e6e8074fcc132273328107c5cc7ab2ed379834b6175f64f1c70eb25638c61779e97580251ba47d5c36b4f828dd88c342d1a8c92c7057449665a5a8dab955f7e0e99531f81a95ec716b"], 0x7c}}, 0x0) 18:04:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:04:55 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x10003) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) 18:04:55 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:04:55 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, 0x0}, 0x9}], 0x3, 0x0, 0x0) 18:04:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x0, 0x80000001, 0x6}) 18:04:56 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, 0x0}, 0x9}], 0x3, 0x0, 0x0) 18:04:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="62098ff943"], 0x5) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:04:56 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, 0x0}, 0x9}], 0x3, 0x0, 0x0) 18:04:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) r1 = socket$inet6(0xa, 0x3, 0xc8) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000140)=0x8, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 18:04:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:04:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='|\x00\x00\x00$\x00\ag\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c000200080005000000000008000500000000003800020003000000000000001d0000000000000000000000000000000000000000000000000000000000000200005e5ce89c345dd766e6e8074fcc132273328107c5cc7ab2ed379834b6175f64f1c70eb25638c61779e97580251ba47d5c36b4f828dd88c342d1a8c92c7057449665a5a8dab955f7e0e99531f81a95ec716b"], 0x7c}}, 0x0) 18:04:57 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x2}, 0x9}], 0x3, 0x0, 0x0) [ 403.507409][T13156] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:04:57 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) r1 = socket$inet6(0xa, 0x3, 0xc8) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000140)=0x8, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 18:04:57 executing program 5: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r3) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x2d, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000000000002000000e00000020000b1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000002000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007f00000100"/400], 0x190) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x800, &(0x7f0000000040)) 18:04:57 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x2}, 0x9}], 0x3, 0x0, 0x0) 18:04:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x7ff, 0x0, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x42c41, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x10000000000000, 0x61040) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0, 0x3}, 0x1410, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7ff}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x184) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001a40)={"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"}) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f00000001c0)=0x7) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x10000000002) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x204243, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f00000000c0)) acct(&(0x7f0000000040)='./file0\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) getsockname$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x10) 18:04:58 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}], 0x2}, 0x9}], 0x3, 0x0, 0x0) 18:04:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:04:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='|\x00\x00\x00$\x00\ag\x00'/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c000200080005000000000008000500000000003800030010000000000000001d0000000000000000000000000000000000000000000000000000000000000200005e5ce89c345dd766e6e8074fcc132273328107c5cc7ab2ed379834b6175f64f1c70eb25638c61779e97580251ba47d5c36b4f828dd88c342d1a8c92c7057449665a5a8dab955f7e0e99531f81a95ec716b"], 0x7c}}, 0x0) 18:04:59 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {0x0}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:59 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x10003) acct(&(0x7f0000000040)='./file0\x00') 18:04:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000240), 0x0}, 0x20) [ 405.346785][T13198] Process accounting resumed 18:04:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlockall(0x3) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 405.564780][T13198] Process accounting resumed 18:04:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:04:59 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {0x0}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:04:59 executing program 2: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x80) socket$inet6(0xa, 0x5, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x4747eb3a089ad1a6, 0xffffffffffffffff}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f0000000180)={0x0, 0x21}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x80}}, 0x7ffffffc, 0x0, 0x0, 0xffffffff}, &(0x7f0000000400)=0x9c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x1c, r5, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0x5, 0x119}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="94000000", @ANYRES16=r5, @ANYBLOB="110f2dbd7000fbdbdf251f0000000600210061000000240022800800030005000000080007000900000008000200000000001800040009000000050092003f0000004c002280080001000000000008000600400000000800060007000000080003000010000008000200020000000800070009000000080005000000000008000400ffff000008000600860f0000"], 0x94}, 0x1, 0x0, 0x0, 0x80}, 0x400c0) 18:05:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80c}, 0x2400c055) openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x410800, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x0, @empty}}, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, &(0x7f0000000040)=0x9c) 18:05:00 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}}, 0x0, 0x0, 0x0, 0xfffffffe, 0x86, 0x80000000, 0xa8}, &(0x7f0000000400)=0x9c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0x700000000000000, 0x6000, 0x6, 0x9, 0x4}) [ 406.448281][ T32] audit: type=1400 audit(1584813900.495:59): avc: denied { map_read map_write } for pid=13208 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:05:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) readahead(r2, 0xfff, 0xfffffff7) finit_module(r0, &(0x7f0000000000)='(cpuset&posix_acl_accessmime_type\x00', 0x2) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x100, 0x0, @empty}}, 0x0, 0x1, 0x3, 0x0, 0xcc}, &(0x7f0000000040)=0x9c) modify_ldt$read(0x0, &(0x7f0000000180)=""/166, 0xa6) 18:05:00 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) exit_group(0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/protocols\x00') preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000000240)=""/163, 0x200002e3}], 0x1, 0x7a) 18:05:00 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {0x0}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:05:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:01 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x3, 0x131800) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000180)=0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e24, @multicast1}}, 0x1, 0x4, 0x0, 0x20000004, 0x12, 0x1, 0x5}, &(0x7f0000000400)=0x9c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r6, 0x0, 0x0) read$snddsp(r6, &(0x7f0000000240)=""/216, 0xd8) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r7, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r8, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r7, 0xc0185647, &(0x7f00000003c0)={0x4, 0x75a, 0x6, r8, 0x0, &(0x7f0000000380)={0xa2095b, 0x10000, [], @string=&(0x7f0000000340)=0x2}}) sendmsg$TIPC_CMD_GET_MAX_PORTS(r9, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, 0x0, 0x620, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x805) ioctl$PPPIOCSACTIVE(r5, 0x40087446, &(0x7f0000000200)={0x8, &(0x7f00000001c0)=[{0x2, 0xfa, 0x80, 0x7}, {0x9, 0x80, 0x5, 0x5}, {0x4, 0x2, 0x7f, 0x2}, {0x972, 0x3, 0x20}, {0x7f, 0x5, 0x3, 0x46}, {0x9800, 0x80, 0x1f, 0x14}, {0x8000, 0xb6, 0x6, 0x8000}, {0x3, 0x3, 0x80, 0x8}]}) 18:05:01 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x2}, 0x9}], 0x3, 0x0, 0x0) 18:05:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:01 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000280)={@local, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0xa, 0x1}}}}}}, 0x0) 18:05:01 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = accept4$packet(r1, 0x0, &(0x7f0000000000), 0x80000) preadv(r2, &(0x7f0000000640)=[{&(0x7f0000000180)=""/154, 0x9a}, {&(0x7f0000000240)=""/210, 0xd2}, {&(0x7f0000000080)}, {&(0x7f0000000340)=""/194, 0xc2}, {&(0x7f0000000440)=""/248, 0xf8}, {&(0x7f0000000540)=""/194, 0xc2}], 0x6, 0x1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:05:01 executing program 5: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r3) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x2d, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000000000002000000e00000020000b1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000002000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007f00000100"/400], 0x190) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x800, &(0x7f0000000040)) 18:05:01 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x2}, 0x9}], 0x3, 0x0, 0x0) 18:05:01 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0x400, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, 0x0, 0xfff, 0x0, 0x80, 0x8c, 0x0, 0x80}, &(0x7f0000000400)=0xf9) 18:05:02 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', 0x0, 0x0, 0x0) 18:05:02 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x30, 0x1410, 0x10, 0x70bd25, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x24000800}, 0x40000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:05:02 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:02 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x2}, 0x9}], 0x3, 0x0, 0x0) 18:05:02 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="f92800000000000000000e00000005001980"], 0x1c}}, 0x0) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x7, 0x1, 0x3, 0x7, 0x7, 0x7, 0x0, {r6, @in6={{0xa, 0x4e22, 0x800, @mcast2, 0x6}}, 0x5, 0x7, 0x2, 0x2, 0xff}}, &(0x7f0000000240)=0xb0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6e) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r3, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x4080) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:05:02 executing program 4: mount$overlay(0x400000, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f326b6469723d2e2f66696c65312c755a7065726469723d2e2f66696c653098b64de7d86450bc0c00c7037b54670f280fa7dc733a4bc9cc2a522feed7af2dbac687ecb5a5ce1874c768423ec0dd60be9c1e50e6a3d208757f8921a22b27eb3dd22bd503242014934ecb5afe604a8a2741918c2b00e05841935adeb62ae15929218c2fe07217895ce9e55f3eaf5bb27105fd4fe07f550d8f6172532d4fafb370cf8fe92624579f578ec8164cf037639cec"]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) msgsnd(r2, &(0x7f00000003c0)=ANY=[], 0x0, 0x0) msgrcv(r2, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) 18:05:02 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRES64], 0x8) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x101042, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) fallocate(r0, 0x3, 0x0, 0x8020003) 18:05:02 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f0000000180)={{0x3, 0x2}, 0x16}, 0x10) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080)=0xe084, 0x4) 18:05:02 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {0x0}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:05:02 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:02 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000040), &(0x7f0000000180)=0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000000)={0x1, 0x5, 0x20, 0x5}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:05:03 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/151) 18:05:03 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {0x0}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:05:03 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x20000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xa4, 0x2, 0x8, 0x3, 0x0, 0x0, {0xc}, [@CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3f}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xfff}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6004}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x50e}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x80}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x40}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x60}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0xa4}, 0x1, 0x0, 0x0, 0x8001}, 0x4008000) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x403c5404, &(0x7f0000000080)={{0x2, 0x2, 0x5070, 0x2, 0x7fff}, 0x1000, 0x8}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r4, 0x0, 0x0) bind$ax25(r4, &(0x7f0000000340)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0xfffffffe, @empty}}}, &(0x7f0000000040)=0x9c) 18:05:03 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) removexattr(&(0x7f0000001900)='./file1\x00', &(0x7f0000001940)=@known='trusted.overlay.metacopy\x00') 18:05:03 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:03 executing program 2: ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0246400, &(0x7f0000000180)={0x4, 0x8, 0x9, 0xd, &(0x7f0000000000)=""/13, 0x1000, &(0x7f0000000440)=""/4096, 0x7a, &(0x7f0000000040)=""/122}) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}}}, 0x0, 0x3, 0x0, 0x0, 0x41}, &(0x7f0000000400)=0x9c) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 18:05:03 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {0x0}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) [ 411.947104][ T0] NOHZ: local_softirq_pending 08 [ 412.122312][ T32] audit: type=1800 audit(1584813906.165:60): pid=13316 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16874 res=0 18:05:06 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRES64], 0x8) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x101042, 0x0) sendfile(r1, r1, 0x0, 0x8080fffffffe) fallocate(r0, 0x3, 0x0, 0x8020003) 18:05:06 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0x26, @rand_addr="c4d47ad1bc6ce883344d26ef6aa06988", 0x10001}}, 0x0, 0x0, 0x401, 0x433ab163}, &(0x7f0000000000)=0x9c) 18:05:06 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x2}, 0x9}], 0x3, 0x0, 0x0) 18:05:06 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x8}, &(0x7f0000000400)=0x9c) 18:05:06 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) 18:05:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:06 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @multicast2}}}, &(0x7f0000000040)=0x9c) 18:05:06 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x2}, 0x9}], 0x3, 0x0, 0x0) 18:05:06 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x10000) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, @in={0x2, 0x4e20, @rand_addr=0x1}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x200, @local}, @in6={0xa, 0x4e24, 0x9, @mcast2, 0x3ff}], 0x78) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x40}, &(0x7f0000000000)=0x9c) 18:05:06 executing program 4: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) socket(0x0, 0x0, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c00600040030000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 18:05:06 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:07 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x2}, 0x9}], 0x3, 0x0, 0x0) 18:05:09 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x100000001) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) openat$cgroup_int(r2, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x1) epoll_create1(0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(0xffffffffffffffff, r4) r6 = memfd_create(0x0, 0x200) ftruncate(r6, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x519000, 0x600fb01, 0x2012, r6, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX=r5, @ANYBLOB="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", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="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"]) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x0) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) write$cgroup_type(r8, &(0x7f0000000200)='threaded\x00', 0x2ffe00) ioctl$BLKPBSZGET(r8, 0x127b, &(0x7f00000000c0)) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x2ffe00) syz_open_pts(r7, 0x20000) openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x0, 0x0) 18:05:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:09 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000001540)=[{0x0}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:05:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab", 0x3a, 0x8, 0x0, 0x0) 18:05:09 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4a23, @dev={0xac, 0x14, 0x14, 0x44}}}, 0xfffffffd, 0x0, 0xfffffffe, 0x0, 0x0, 0x6499}, &(0x7f0000000040)=0x9c) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip_mr_cache\x00') readahead(r2, 0x0, 0x0) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000480)={0x2, 0x0, [0x193, 0x7fffffff, 0xf1c0, 0x6, 0x9, 0x1, 0x3, 0x77b0]}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r1, 0x1000}, &(0x7f0000000240)=0x8) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="28000000f703000425bd7000fc76df252ab40000070000062e2f66696c65302e2f66696c65300051b816201d07baf6458f3478283dfcf5b4e58418ba27c6b65a4e0630d7b2d963d38fbb1cfa27ec63e335198d4d142944b466c92a0e0d51a9bf7ef8418df9dd2be8bd7b3187b1c866c4fbeb5a7897e707ff9df6d75b04bc682fd58bb97a3ef02325979daa7df8f3b4b154f071e095a98bde65707c01d2a57216d2e8c8fccd52651cbfd8a6ec1f270a0b52c446f2a050ca2099e347569ed45278a3088a4fd22743c935ec0420ccd8650ddaf76f390425e4dbf4f43c18948839db3e3fedda457ba24cfdbf89861e423fd822080630b77da1ea7b329d38ea16a307f70bbe54a15981ab44b5903406f96d2e5b8e74be0d9d5e8a85426e0a4dee34d9b2c3b350b705ff67b5f00c5ddf5d0ce30df83c8848c886dac452d82c15a19efb05e9b1ff3e334342d77fa1a5acdb274601713953bb748d0bbe019c21cb4db74dbb47a37a60a9df8e50afc8ea235bbb7c27181f2fa693f2b0dda6832848bebb4d57977521d4283e0f6d40f0634749a307d02015bf5e60dc980a2ddf468c33c5cec8cd406419c16fec17caa09d0749c2af24f5f2fe4185089d3c6a444003383db97294a1aefb51c16f8c7901202efef2ae430c5b0cf663d52dbf0d43c749ce692f892ac3ed5273d54f3a8b2cb29d28d3af417deb6879723ca5b54fca59f28a22e51dcbb4b12dc11625bbe702c05c2d47e4c0c476aa09d221cf064a7052eb08521d68c3169379f0f6051df043bd00b1358164dae9db73f6436e3d71a4d572e04bf9cf230001b6b42daf685a8c3a741a8a58047830e938a0bcd8def170d67283453499320b4f04ecd374b4f51366ada03da6ea7798c5a4cd3e6b9595dbb411fc5b8e506de165574b8f0cb9a7a8d02f5d29d3c535e6c945adcc761f2ec14a5e05e284f879428826d3fa3d88b645efd4137d886e4c5f60498068853ef8c547edfd9260ab03c428cd27751dc68ace9cd85614c47ce5cfa30cdcd7c5857352dabe00db7cae8294eb5cda39296413bb6890336953467bc1505d157b9af626145d3dc40f6592c31587abbcc9652252857f39b92d4636d4e8a0f77cd1c4e5b2c29e5a5bab44895d2d3083f56965839f1a973235dd40f84aeeb82ed66cdf0c87135d0de675357c632a143acca413d99136bdae9adec4e801f881b8e9e28abb9ef4858ff1b190b424262988459b4e2217ade394d0dbf9cbb03c3ddceddff2ba6f3822a292b5232d7af98956579364957fd34f91264975dc38501ac6a6201d0115e5306b1e2244bdad7e53d3ea25bf0653267bcc559367991d61b714b9b07432e80dfef82ce1fbcca9f4d8405d4561ed655e3e4a1a1c075b7e491802cecef400a5c8dc9e35aa2959b71b2791"], 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = open(&(0x7f00000003c0)='./file0\x00', 0x157400, 0x88) getsockname$packet(r7, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[]}}, 0x40000) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000280)={@rand_addr="fe1acf5ae110bd43ea8d1a847350ebab", @local, @local, 0x7b2, 0x81, 0x34, 0x0, 0x5, 0x430000, r8}) r9 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r9, 0x0, 0x0) ioctl$USBDEVFS_SETINTERFACE(r9, 0x80085504, &(0x7f0000000340)={0xe6ed, 0x80000000}) 18:05:09 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.apparmor\x00', &(0x7f0000000180)=""/133, 0x85) 18:05:09 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000001540)=[{0x0}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:05:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:05:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:09 executing program 4: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r3) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x2d, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000000000002000000e00000020000b1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000002000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007f00000100"/400], 0x190) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x0, &(0x7f0000000040)) [ 415.654961][T13430] fuse: Unknown parameter '0xffffffffffffffff' 18:05:09 executing program 0: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x109000, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self\x00', 0x80400, 0x0) fadvise64(r1, 0x3, 0x9, 0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@loopback}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe4) 18:05:09 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000001540)=[{0x0}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}, 0x9}], 0x3, 0x0, 0x0) 18:05:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x7, 0x9, 0x4, 0x4, 0x0, 0x7}) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:05:10 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x5c, r3, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @mcast2={0x48}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x24, r3, 0x2, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4044}, 0x48000) 18:05:10 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x100000001) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) openat$cgroup_int(r2, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x1) epoll_create1(0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(0xffffffffffffffff, r4) r6 = memfd_create(0x0, 0x200) ftruncate(r6, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x519000, 0x600fb01, 0x2012, r6, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX=r5, @ANYBLOB="2c726f6f746d6f6465e4303035343637243736313034120f0a55a41169744b6fa21c3f9a68c551066b1368152fef51a5d5bb1cbd48cb8356d28e874156c2c879f9c46e5d9c94ab3e8b21bc426d66397d32b5c2c763c4e7c6902e32ebf34f786394b349224ff1b62a4be2f1f008ede08f398f6010e693949a66db956ba9cc83e36dbdc449489b4a41daf3a46036d163ec27223bc2f3ae2abbdff08e7707e278c9ca28bc750000008000000000118052c377b7531a69d0721fdf0cbb8306a61499300bf4111f86ab6073919f6fac1b5ed2e2fc8722640df25a4b239705f97440c3f0e3339f8aa380c7ad39014f900df9f5480212248481104399ac2b9d98abff9eaf5e0d77cec1ef994e84b5efc0e437c40cc74d1cccdcfc44bc9d4a8d98d7ea1718882f28257c4f708b77ff1cd2f8814d848a1fdf85cf48cab222c23cb76b856ae4311845131be515297b7d385e75c808a5e51fb1c44860099684c8d2000000000000000000000000a3d8ef99b78e310e51d3e0a908c16d8e1ea0e79d7459e971138157bb4a6a42e232ad8ef23e2d9a845a2e2cc63acbbbae8357ec56b322cbbbf2296708a81d04dacef371e6a6d0b3f9fd4eb9afdd8a3d73213cdca8670d4229a4a2d48365c2b2e55a0b5061ed5ea77fe397711e0e1c8e58d716fab7e352624cda2b6ae6d09a7ff4a527b900c76ce3f169e45ed4c37c668a87762cf1bff56689c5831a8af92c5d239296e622e1db8bab5ea9e80c193b86236560921dc4a310f07b89484a19f152fb0ab904b95f83de97b06156c66a59e7f256eeaade7a6abf33bee11838958a941be6cd50c3f2652ca773a95821c7", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="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"]) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x0) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) write$cgroup_type(r8, &(0x7f0000000200)='threaded\x00', 0x2ffe00) ioctl$BLKPBSZGET(r8, 0x127b, &(0x7f00000000c0)) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x2ffe00) syz_open_pts(r7, 0x20000) openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x0, 0x0) 18:05:10 executing program 4: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r3) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x2d, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000000000002000000e00000020000b1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000002000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007f00000100"/400], 0x190) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x0, &(0x7f0000000040)) 18:05:10 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}}], 0x3, 0x0, 0x0) 18:05:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:10 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r3, @ANYBLOB="bb03074288bb4340908a5417a477f3adfd693d6ec330b8cd114a315abd0b0d4d7b52435f8b77d57228380489f7c6f056932f6120d18367cf00100708e3e94b0bb5ae887bccb0ac0dac527465eeea212557adb44485ac6a9f17"]) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') setgroups(0x1, &(0x7f0000000000)=[r3]) 18:05:11 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x2, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a}, &(0x7f0000000040)=0x9c) 18:05:11 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x100000001) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, r0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x12) openat$cgroup_int(r2, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x1) epoll_create1(0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(0xffffffffffffffff, r4) r6 = memfd_create(0x0, 0x200) ftruncate(r6, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x519000, 0x600fb01, 0x2012, r6, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYRESHEX=r5, @ANYBLOB="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", @ANYRESDEC, @ANYRESDEC, @ANYBLOB="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"]) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x0) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) write$cgroup_type(r8, &(0x7f0000000200)='threaded\x00', 0x2ffe00) ioctl$BLKPBSZGET(r8, 0x127b, &(0x7f00000000c0)) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x2ffe00) syz_open_pts(r7, 0x20000) openat$vcsu(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0x0, 0x0) 18:05:11 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}}], 0x2, 0x0, 0x0) 18:05:11 executing program 4: unshare(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r3) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x2d, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000000000002000000e00000020000b1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000002000000e0000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007f00000100"/400], 0x190) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x0, &(0x7f0000000040)) 18:05:11 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000000)={0x18, 0x0, 0x1, {0xfffffffffffffff7}}, 0x18) 18:05:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x9}, 0x10) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x3}, 0x8) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xff60, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) [ 417.499151][T13490] fuse: Unknown parameter '0xffffffffffffffff' 18:05:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:12 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}}], 0x2, 0x0, 0x0) 18:05:12 executing program 4: 18:05:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000080)=0xe4) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB="2c726fd819105fb625c60e303030303030ebed2e463030303030703030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r7, @ANYBLOB="2c0009d6f4abb3bf4e33986db7418c01ab72c93e6188db2055439dbad8bc2adbb6c54ed1dab7a1b9f30388a63188800fe5a0da13c125a9e6cc19b3ce92ddfe7eca26c9bcb24f17e87dd9e9dce801f921a02cdfe7efaf8812d72c1507cd9a"]) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) socket$inet_udplite(0x2, 0x2, 0x88) mount$fuse(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x81000a, &(0x7f0000000980)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0xc00}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x10000ee420000}}], [{@dont_hash='dont_hash'}, {@obj_role={'obj_role', 0x3d, 'fuse\x00'}}, {@fowner_gt={'fowner>'}}, {@fowner_lt={'fowner<'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x83pp1\x8e\x9b\nk\x7fd\x9e6\x97\x13e\vIp\xd0\xa8\xb3\xd0\xba\xbdj\x8e\xd11\x85F\xdbZ\x88\x1a\xd0\x16\xbbT\xc8\xfe+F\xdeUr\a\xda\x04x\xf6j\x8d\n5o\xd8\x9a\xd6\x82\xb0\x06e\x06\x8e\xd3\xec!xD\xe7\x8eE\x062\x89\xa53\xc3j\x17v\r\xf2\xa9T\xeaR\xe7Mu\xbc[\xc8\xe6OTP\x11\x9a\x01\x128\xe2\x0e\xaf2.\xb2\xccA\x92\xc5=\xd6\xf9`Z\x9cR\xc7E\xbbh\xc3\xee\x15\xa1\xe3\xf3}\xd8\xe5\xf3\xab)5ux;\x7f\xe8T2?o!+>\xcd9\xddS\f\xae\x98\xa5\xb43\xd8;K\r\x88\xe3\xc5h\xed\x1b\x9dJ\xa9\xbe9\\\xf1\xb4\xde\xee<\th\x82%,\xf2\xd7\xecl\x1a\xdd\xe7:\x7f\xc1\x90\xbc\xf6\vE\xd2\xc9N\x88<\x00cP\x8bc\xd4\x06\xc8u\x15Y\xeclA\xa7,\x16\x84\x81\xe3\xca;\x00\x00\x00\x00\x00\x00\x01\x05\x96\x1b\x1a\xde\xad\x13\xc0\xd2\xea\x01K\xe9\x1f2y\x80G\xa9b\xdc\x9a[\xf8\xa3\a\xad\f\x17?\xd29\xc3t\xb7?\x103\x01\xaa:X\x85\x9eR%Q\xa9? \xab\xf9)\x01x\xf3\xf0f\xfd\xfc=b\x9c\x17v\xaa\xfe\xee,c\xc9\b$\x1e\x96xkP\xdf\x1a\'\x88\x17\r\xbf\xb9 \xdaO\xb0\x94cEM\xbf\xd6V\xb8\xac\xd4\x18&cy\xc6\x9f\x1f\x1a\x81\xeb\xaa\x1c\xf3B\xc1\xa7\x15\xcc\xbb\xc3\xabp\xf7}^S)D\xd4\x17\xc9\xe1\xce\x9aQP\xfc\xdf<\xc6\'\xc3\xaa-D\xca\xe1\x81\xd2Tx\x04\t\x16\xf9\xb8)Pu\xe2'}}, {@fowner_lt={'fowner<'}}]}}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={r1, r2, r4}, 0xc) r10 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r10, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0x9, 0x0, 0x0, 0x0, 0x2, 0x4}, &(0x7f0000000400)=0x9c) 18:05:12 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x181301, 0x0) ioctl$RTC_PLL_GET(r2, 0x801c7011, &(0x7f00000001c0)) readahead(r1, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x9}, 0x8) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 18:05:12 executing program 5: 18:05:12 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}}], 0x2, 0x0, 0x0) [ 418.537790][T13524] QAT: Invalid ioctl [ 418.555920][T13525] QAT: Invalid ioctl 18:05:12 executing program 4: 18:05:12 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e25, @local}}, 0x0, 0x1, 0xfffffffd}, &(0x7f0000000400)=0x9c) 18:05:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe4) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x54, 0x0, 0x1, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x3}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x9}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x24}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xffffffff}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x60d}]}, 0x54}}, 0x44010) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:05:13 executing program 5: 18:05:13 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0x42}, 0xb753, 0x0, 0x3, 0x2, 0x200, 0x4}, 0x20) 18:05:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:13 executing program 4: 18:05:13 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)={0x10000, 0x3e807179, 0x6, 0x5}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:05:13 executing program 5: 18:05:13 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f00000037c0)=""/115, 0x73}], 0x2, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}}], 0x3, 0x0, 0x0) 18:05:13 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c, 0x800) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:05:13 executing program 4: 18:05:13 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000080)=0xfffffbff) readahead(r1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) fgetxattr(r3, &(0x7f0000000180)=@random={'osx.', '@\x00'}, &(0x7f00000001c0)=""/205, 0xcd) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'nr0\x00', {}, 0x7}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:05:14 executing program 5: 18:05:14 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) recvmmsg(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000180)=@xdp, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)=""/51, 0x33}], 0x1, &(0x7f0000000280)=""/61, 0x3d}, 0x7ff}, {{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000340)=""/143, 0x8f}, {&(0x7f0000000440)=""/155, 0x9b}, {&(0x7f0000000500)=""/72, 0x48}, {&(0x7f0000000580)=""/65, 0x41}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f00000006c0)=""/48, 0x30}, {&(0x7f0000000700)=""/103, 0x67}], 0x7, &(0x7f00000007c0)=""/24, 0x18}, 0xffff}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000000800)=""/6, 0x6}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/133, 0x85}, {&(0x7f0000001900)=""/185, 0xb9}], 0x4, &(0x7f0000001a00)=""/246, 0xf6}, 0x3ff}, {{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f0000001b00)=""/154, 0x9a}, {&(0x7f0000001bc0)=""/75, 0x4b}], 0x2, &(0x7f0000001c80)=""/47, 0x2f}, 0x3}, {{&(0x7f0000001cc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001d40)=""/38, 0x26}], 0x1}, 0x7ff}], 0x5, 0x20, &(0x7f0000001e80)={0x0, 0x1c9c380}) connect$pppl2tp(r1, &(0x7f0000001ec0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @broadcast}, 0x2}}, 0x26) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:05:14 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/4096, 0x1000}, 0x7}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}}], 0x3, 0x0, 0x0) 18:05:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:14 executing program 4: 18:05:14 executing program 2: r0 = socket$inet6(0xa, 0xa, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:05:14 executing program 5: 18:05:14 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x6, @empty}}}, &(0x7f0000000040)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000180)={0x3, 0x0, 0x9, 0x2, '\x00', 0x3}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/fuse\x00', 0x2, 0x0) r3 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000000)="dfdbcfacc271da5b6d4f37a9", 0xc, 0x240408c4, &(0x7f0000000080)={0xa, 0x4e20, 0xffffff7f, @empty, 0x4}, 0x1c) 18:05:14 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{0x0, 0x0, 0x0}, 0x7}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}}], 0x3, 0x0, 0x0) 18:05:14 executing program 4: 18:05:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:15 executing program 5: 18:05:15 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000080)=0x9, 0x8) readahead(r1, 0x0, 0x0) write$P9_RSTAT(r1, &(0x7f0000000000)={0x78, 0x7d, 0x1, {0x0, 0x71, 0x0, 0x8, {0x1, 0x0, 0x6}, 0x0, 0x4, 0xfffffffe, 0x8, 0x14, 'posix_acl_accessuser', 0xa, '\'vmnet0em1', 0x8, 'vboxnet0', 0x18, '\x00!ppp1:mime_typeeth1user'}}, 0x78) 18:05:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0xfffffffd) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) 18:05:15 executing program 4: 18:05:15 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000080)}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}}], 0x3, 0x0, 0x0) 18:05:15 executing program 5: 18:05:15 executing program 4: 18:05:15 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0x200, 0x3, 0x3, 0x1, 0x1, 0x3, 0x1d, 0x7}}) 18:05:15 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc000, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r3, 0x3}, 0x8) r4 = socket$inet6(0xa, 0x3, 0x3) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r5, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3f, 0x800) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000080)=0x31, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000400)=0x9c) 18:05:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:15 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}}], 0x2, 0x0, 0x0) 18:05:16 executing program 5: 18:05:16 executing program 4: 18:05:16 executing program 0: 18:05:16 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}}], 0x2, 0x0, 0x0) 18:05:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:16 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) socketpair(0x22, 0x1, 0x2, &(0x7f0000001540)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6e) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000900050076657468000000001800020014000100"/36, @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f00000018c0)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001880)={&(0x7f00000015c0)={0x28c, 0x12, 0x20, 0x70bd26, 0x25dfdbff, {0x1f, 0x0, 0x8, 0xdf, {0x4e22, 0x4e23, [0x3, 0x57c, 0x2, 0x9], [0xe5, 0x3f, 0x80000000, 0x3], r5, [0x1, 0x4]}, 0x6, 0x6}, [@INET_DIAG_REQ_BYTECODE={0xb3, 0x1, "0f10c697916115260355adc5ce337a2e7d38bf624d3e7af46d6dd96b2c42ea9cf5a9cbf1e7f8b2fea36ddb79f34e92c6343e096a8f138827378ad15ca84e43435fd52ce0e19a67faa12021726b94a83d3aff8088404f8159c6b5147b2fd50231ff368ab7421f55dc2a9cf13d1313ac829e9818c54156f360ff65a60b45e160fd4db4e0e73e47153eeda6b7fba2e66cd86a4e05fbfdb35821ffff6762fc380bace25096877557c49274fb03e4815035"}, @INET_DIAG_REQ_BYTECODE={0x79, 0x1, "0b45287d6685577befca1c246e728c34b9a25669347da5e57292afc6dd0bada53448f8fedf8637821ef938e919e4b1359c3235be97baf979948039f755d73d6ff0e1ba2ddf64a864d2b73c77071014019396e6287ecd433370e7407256ad8391f21817a813ce457e13f57bf447633c68458082c413"}, @INET_DIAG_REQ_BYTECODE={0x97, 0x1, "cb9906162f0d62b18fa1d164381a251d288bceaad1df13e91d4202030fdb4bcb9ba47b428f098246d2902a18119c03577b2841666ae88008fef4aba4b26e9e1aa2b9e8d4e2d028b191649c9340b523ac808fe0628e3b0671b94e3a61d26b506c920224edf879188df785a26c3c287a620d67f2494f370d5077250174e5e7f4972b6ba0a1a6578912125015a297501609a33b2c"}, @INET_DIAG_REQ_BYTECODE={0x74, 0x1, "0f918fe2651887511d0d18ae050f183b29774dd233d4ae7fa367b5ba2a0b47f2198bf38c5367e2561cc412e2ac069d392715366dfcd62b6fb898c4bcb029b2fa82768150d68f0c0248c29e5b2a279f08fe5e84c5b9c9b552b80a546afa452e0d8bd4bc49a454e8512f0effb7a7bcea09"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x28c}, 0x1, 0x0, 0x0, 0xc4801}, 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:05:16 executing program 5: 18:05:16 executing program 4: 18:05:16 executing program 0: [ 422.871515][T13665] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 18:05:17 executing program 0: 18:05:17 executing program 4: 18:05:17 executing program 5: [ 423.041436][T13665] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12 sclass=netlink_route_socket pid=13665 comm=syz-executor.2 18:05:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:17 executing program 5: 18:05:17 executing program 0: 18:05:17 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}}], 0x2, 0x0, 0x0) 18:05:17 executing program 4: 18:05:17 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r1, 0x40044145, &(0x7f0000000200)=0x9000000) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r4, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x4c, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x68, r6, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf8c}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1d}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffc9ec}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4dd}]}, 0x68}, 0x1, 0x0, 0x0, 0x40050}, 0x4000) ioctl$KDGKBMETA(r3, 0x4b62, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000400)=0x9c) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r7, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r7, 0x8983, &(0x7f0000000180)={0x8, 'gre0\x00', {'macvtap0\x00'}, 0x5}) 18:05:18 executing program 0: 18:05:18 executing program 5: 18:05:18 executing program 4: 18:05:18 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:18 executing program 1: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f00000026c0)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/221, 0xdd}], 0x3}}], 0x3, 0x0, 0x0) [ 424.279391][T13702] IPVS: Scheduler module ip_vs_sip not found [ 424.475298][T13702] IPVS: Scheduler module ip_vs_sip not found 18:05:18 executing program 0: 18:05:18 executing program 5: 18:05:18 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @local}}, 0x20}, &(0x7f0000000400)=0x9c) 18:05:18 executing program 4: 18:05:18 executing program 1: 18:05:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:19 executing program 0: 18:05:19 executing program 5: 18:05:19 executing program 4: 18:05:19 executing program 1: 18:05:19 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000280)=0xc) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f00000002c0)=@v2={0x2000000, [{0x807fc0, 0xffffffe1}, {0x277, 0x59c4}]}, 0x14, 0x0) 18:05:19 executing program 5: 18:05:19 executing program 0: 18:05:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:19 executing program 4: 18:05:20 executing program 1: 18:05:20 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r3, @in={{0x2, 0x4e24, @multicast2}}}, &(0x7f0000000400)=0x9c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r4, 0x0, 0x0) write$P9_RREMOVE(r4, &(0x7f0000000180)={0x7, 0x7b, 0x2}, 0x7) 18:05:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xce78, 0xc3630, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) socket$kcm(0x2, 0x0, 0x2) 18:05:20 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)="2e0000003000815be00f8decdb4cb970090065160800030014000000006502140e000a001500cd5edc29ea5c53b4", 0x2e}], 0x1}, 0x0) 18:05:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x1d, &(0x7f0000000080), 0x4) 18:05:20 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000026c0)={&(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000002640)=[{&(0x7f0000000280)="82", 0x1}], 0x1}, 0x40400d4) 18:05:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:20 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, 0x15, 0x0, 0xfd}, &(0x7f0000000000)=0x9c) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000040)={0x1, 'caif0\x00', {}, 0x7ff}) 18:05:21 executing program 1: 18:05:21 executing program 4: 18:05:21 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000026c0)={&(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000002640)=[{&(0x7f0000000280)="82", 0x1}], 0x1}, 0x40400d4) sendmsg$kcm(r0, &(0x7f0000000640)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000080)="f5", 0x1}], 0x1}, 0x0) 18:05:21 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:21 executing program 2: r0 = socket$inet6(0xa, 0x5, 0xfffffffc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:05:21 executing program 1: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7302}) close(r0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000040)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="74d2fbfe41ac525b"], 0x8) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000380)='threaded\x00', 0x9) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, 0x0, 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x2, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x1a, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa5], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r3, r5}, 0x78) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={r2}, 0xc) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)="2e0000003000815be00f8decdb4cb970090065160800030014000000006502140e000a001500cd5edc29ea5c53b4", 0x2e}], 0x1}, 0x0) 18:05:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)="2e0000003000e938d6228dec0900b97005006516ab0003d753000000000000140e000a000500cd5edc29ea5c5345", 0x2e}], 0x1}, 0x0) 18:05:21 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) socket$kcm(0x2, 0xa, 0x2) socket$kcm(0x11, 0x0, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 18:05:21 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x17c}}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000000)={r2, @in6={{0xa, 0x4e23, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}}, &(0x7f00000001c0)=0x84) 18:05:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xce78, 0xc3630, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) socket$kcm(0x2, 0x0, 0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) socket$kcm(0x29, 0x4, 0x0) [ 427.930235][T13824] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 18:05:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) [ 428.118390][T13829] netlink: 240 bytes leftover after parsing attributes in process `syz-executor.2'. 18:05:22 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80001ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r0) 18:05:22 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x0, 0x0, 0x0, 0x0, 0xc6, 0x4000000}, &(0x7f0000000400)=0x9c) [ 428.699052][ T32] audit: type=1400 audit(1584813922.745:61): avc: denied { write } for pid=13847 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 18:05:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) socket$kcm(0x2, 0xa, 0x2) socket$kcm(0x11, 0x0, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) socket$kcm(0x29, 0x4, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 18:05:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000080), 0x4) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 18:05:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) socket$kcm(0x2, 0xa, 0x2) socket$kcm(0x11, 0x0, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 18:05:23 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x3, 0xfff) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="698a4db713bc7e6543bd60b352b784d4"}}}, &(0x7f0000000400)=0x9c) 18:05:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)="2e0000003000815be00f8decdb4cb9700700651608000300c0000000006502140e000a001500cd5edc29ea5c53b4", 0x2e}], 0x1}, 0x0) 18:05:23 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:23 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000280)={r5, @in={{0x2, 0x4e22, @multicast1}}}, &(0x7f0000000340)=0x84) readahead(r1, 0x0, 0x0) sigaltstack(&(0x7f00009fd000/0x600000)=nil, &(0x7f0000000240)) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xa0, 0x3, 0x8, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x2}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x10000}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x9e}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa00}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x80f3}]}, 0xa0}, 0x1, 0x0, 0x0, 0x2}, 0x20000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:05:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) socket$kcm(0x2, 0x0, 0x2) socket$kcm(0x11, 0x0, 0x0) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffdfffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xffffff1f) socket$kcm(0x29, 0x4, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) 18:05:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xce78, 0xc3630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) socket$kcm(0x2, 0xa, 0x2) socket$kcm(0x29, 0x0, 0x0) 18:05:24 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) close(r0) 18:05:24 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000180)={0x2, 0x102, "db244ebf94586848f51384a1a1ecf5518b9d5d2cb931cdb2eb173b1d39013fc3", 0x4, 0x2, 0x3, 0x2, 0x2}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000000)={r4, 0x4, 0x3}, 0x8) 18:05:24 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0xe, &(0x7f0000000080), 0x4) 18:05:24 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000026c0)={&(0x7f0000000200)=@in={0x2, 0x0, @initdev={0xa, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000002640)=[{&(0x7f0000000280)="82", 0x1}], 0x1}, 0x40400d4) 18:05:24 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) [ 430.864443][T13931] sock: process `syz-executor.0' is using obsolete setsockopt SO_BSDCOMPAT 18:05:25 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0xe, &(0x7f0000000200), 0x10) 18:05:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0xe, &(0x7f0000000080), 0x4) 18:05:25 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRESOCT], 0x0, 0x0, 0xf0, 0x1}, 0x20) 18:05:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x12, &(0x7f0000000080), 0x4) 18:05:25 executing program 2: socket$netlink(0x10, 0x3, 0xc) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000400)=0x9c) 18:05:25 executing program 0: socket(0x11, 0x800000003, 0x0) r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'tunl0\x00', {0x2, 0x0, @remote}}) 18:05:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 18:05:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 18:05:25 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_persistent(0x16, 0x0, r0) 18:05:25 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x50f440, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30e) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000480)={0x88, r3, 0x4, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_SOCK={0x70, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1be00}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xb}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x400}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1000}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x20008001}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r5, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r5, 0x0, 0x1, &(0x7f0000000200), 0x4) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000080)) readahead(r4, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40042406, &(0x7f0000000000)='%ppp1^+\x00') r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r6, &(0x7f0000000080)="240000001a005f0014f9f4070009040002032000000000000000000008000d0000000000", 0x24) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:05:26 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x2c, 0xb, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}}, 0x0) 18:05:26 executing program 2: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, 0x0, 0x58}, &(0x7f0000000400)=0x9c) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) futimesat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}) 18:05:27 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'rose0\x00'}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xbc}}, 0x0) 18:05:27 executing program 1: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)=0x2, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setfsuid(0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x0, 0xffffffff}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c00600040030000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 18:05:27 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)="1e", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote}, 0x10) 18:05:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'rose0\x00'}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xbc}}, 0x0) 18:05:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x1, 0x2f27, 0x3, 0xad13, 0xf2000000, 0xfffffffa}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000017000000240006800400db003b3a4a8b0533e88c2fb7c7f5b522020004000200040002000400020004000200040002000800010001800000"], 0x38}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x8c, r1, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6db}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4809}]}, @TIPC_NLA_NODE={0x3c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x44080}, 0x890) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x80, 0x0, 0x0, 0x0, 0x8, 0x20}, &(0x7f0000000400)=0x9c) 18:05:29 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@block={'block'}}]}) 18:05:29 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) syz_open_dev$ndb(0x0, 0x0, 0x0) 18:05:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0xff00) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000280)) 18:05:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'rose0\x00'}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xbc}}, 0x0) 18:05:29 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x3, 0x8002}, &(0x7f0000000400)=0xff4d) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast2, @in=@remote}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0xe4) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = accept4$x25(r1, &(0x7f0000000200)={0x9, @remote}, &(0x7f0000000240)=0x12, 0x800) ioctl$SIOCX25SCAUSEDIAG(r2, 0x89ec, &(0x7f0000000280)={0x20}) 18:05:29 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @dev}}}}}}, 0x26) [ 435.565336][T14030] block nbd0: Receive control failed (result -107) [ 435.590701][T14021] block nbd0: shutting down sockets [ 435.683490][T14021] block nbd0: shutting down sockets 18:05:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'rose0\x00'}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xbc}}, 0x0) 18:05:29 executing program 1: syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket(0xa, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000040)) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 18:05:29 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@block={'block'}}]}) 18:05:30 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x30002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket(0x2, 0x1, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '\x00'}, &(0x7f00000002c0)=""/4096, 0x1000) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) syz_open_dev$ndb(0x0, 0x0, 0x0) [ 436.290734][T14031] block nbd0: Receive control failed (result -107) [ 436.340113][ T3261] block nbd0: Attempted send on invalid socket [ 436.348389][ T3261] block nbd0: shutting down sockets [ 436.353932][ T3261] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 436.364876][ T3261] Buffer I/O error on dev nbd0, logical block 0, async page read [ 436.372912][ T3261] Buffer I/O error on dev nbd0, logical block 1, async page read [ 436.380752][ T3261] Buffer I/O error on dev nbd0, logical block 2, async page read [ 436.388761][ T3261] Buffer I/O error on dev nbd0, logical block 3, async page read [ 436.401226][ T3261] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 436.413932][ T3261] Buffer I/O error on dev nbd0, logical block 0, async page read [ 436.421772][ T3261] Buffer I/O error on dev nbd0, logical block 1, async page read [ 436.431819][ T3261] Buffer I/O error on dev nbd0, logical block 2, async page read 18:05:30 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'rose0\x00'}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xbc}}, 0x0) [ 436.439767][ T3261] Buffer I/O error on dev nbd0, logical block 3, async page read [ 436.457164][ T3261] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 436.468144][ T3261] Buffer I/O error on dev nbd0, logical block 0, async page read [ 436.476261][ T3261] Buffer I/O error on dev nbd0, logical block 1, async page read [ 436.486404][ T3261] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 436.501961][ T3261] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 436.516502][ T3261] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 436.530424][ T3261] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 436.544426][ T3261] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 436.555818][T14050] ldm_validate_partition_table(): Disk read failed. [ 436.565077][ T3261] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 436.579927][ T3261] blk_update_request: I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 18:05:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'security\x00', 0x2, [{}, {}]}, 0x48) [ 436.596000][T14050] Dev nbd0: unable to read RDB block 0 [ 436.612377][T14050] nbd0: unable to read partition table 18:05:30 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'rose0\x00'}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xbc}}, 0x0) 18:05:30 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 436.842635][T14031] block nbd0: Receive control failed (result -107) [ 436.860494][T14049] block nbd0: shutting down sockets 18:05:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) 18:05:31 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x81}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x30002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket(0x2, 0x1, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '\x00'}, &(0x7f00000002c0)=""/4096, 0x1000) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) syz_open_dev$ndb(0x0, 0x0, 0x0) 18:05:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket(0x0, 0x0, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000180)={0x0, 0x0}) 18:05:31 executing program 5: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'rose0\x00'}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xbc}}, 0x0) 18:05:31 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6653070000053c27bc3376003639405cb4ae", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 437.532347][T14031] block nbd0: Receive control failed (result -107) [ 437.608584][T14082] nbd0: detected capacity change from 0 to 37239808 [ 437.672065][ T3260] block nbd0: Attempted send on invalid socket [ 437.679059][ T3260] block nbd0: shutting down sockets [ 437.742317][T14082] ldm_validate_partition_table(): Disk read failed. [ 437.758061][T14082] Dev nbd0: unable to read RDB block 0 [ 437.770540][T14082] nbd0: unable to read partition table 18:05:31 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'rose0\x00'}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xbc}}, 0x0) 18:05:31 executing program 1: creat(0x0, 0x40) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) r1 = socket$inet(0x2, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) 18:05:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010300000000000000000a00000008000300", @ANYRES32=r3, @ANYBLOB="d38e7fc344a50502b8c56c049004cbd88025b8fede39acf4584853b58cfaa89ae4440d68814831c11e2706266e3f77561bd7571eefb2cb4f4c579e528bd416a50436604c0c215d998175aaa52250eb11295c2d31ed6e24da1d82d1c9c592fe3a34213c400f1f5d2a8ecad365b073c65643a80804fd0c64938dd1"], 0x1c}}, 0x0) 18:05:32 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', r1}) add_key(&(0x7f0000000000)='big_key\x00', 0x0, &(0x7f0000000380)="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", 0x4e9, r0) 18:05:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00{'], 0x2}}, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f000072eff0)=[{&(0x7f00000000c0)="48000000150025", 0x7}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 18:05:32 executing program 4: perf_event_open(&(0x7f000025c000)={0x1000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) 18:05:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) 18:05:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff4", 0x24}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:05:32 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'rose0\x00'}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xbc}}, 0x0) 18:05:33 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'rose0\x00'}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xbc}}, 0x0) 18:05:33 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="9feb01001800e00000000300000000000000000903000000008e1504aef0409d6efc4c76785c5a0090a732b637b728780093d0810c77eaf7e6162351a604bb07504fd7fd760c8d9968a7b9c84b5f1261b954eecf683312daf46b46f7b846b595804970175504723d88e40b897d40fd587c4fb4d5feb67089fb0e5363b167a5b1"], 0x0, 0x80}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:05:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 18:05:33 executing program 1: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x3, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 18:05:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 18:05:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) 18:05:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 18:05:34 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='cruft,dmode=0xf']) 18:05:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 440.918104][T14168] ISOFS: Unable to identify CD-ROM format. 18:05:35 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x25, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 441.278469][T14168] ISOFS: Unable to identify CD-ROM format. 18:05:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:35 executing program 0: perf_event_open(&(0x7f000025c000)={0x1000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0}, 0x0) 18:05:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 18:05:35 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='cruft,dmode=0xf']) 18:05:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chown(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:05:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) [ 442.269453][T14196] ISOFS: Unable to identify CD-ROM format. 18:05:36 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) r4 = socket$inet6(0xa, 0x5, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000c00)={r6, @in6={{0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x3a}, 0x1}}, 0x2, 0x5}, &(0x7f0000000cc0)=0x88) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000d00)=@assoc_id=r1, &(0x7f0000000d40)=0x4) sendmmsg$inet_sctp(r2, &(0x7f0000000e80)=[{&(0x7f0000000500)=@in6={0xa, 0x4e23, 0x8000, @ipv4={[], [], @multicast1}, 0x79}, 0x1c, &(0x7f00000008c0)=[{&(0x7f0000000540)="a301123efbe596c59ae5d96f624377b2dd3e7e2a296328e058273a677ee6bc71eed48c64ba3671d57630260c8e1c436d0ed9744b5efd512cbc", 0x39}, {&(0x7f0000000580)="fed64ec66ae8e3f2addcd8359c052bd995ec95f8504fccc939a6b98c2c513a8d1269b66717f60687d47057593ac028331ebc854dd0771ba95e67be3664532f55eead057b2318f18177890af031588235f2104ec3d57ebbff5eda7d445e92e4608e15a5b5bdc0c6637524ae90be8269a084e9972e94a3bc325b378f02daaa8f991a6bc314595e33b43667bcb474cdd00c08c2a151180ff684dd1497f5a7c383b0c2352f6d11cd829fc3e8fe7fcea38bd97da83c6a", 0xb4}, {&(0x7f0000000640)="dda1862193839d63eb28d98a66f906aec25d42727e84c22986619ffbee7d5acf2b6ad22ba74484cad45096c5214f6018b55acf333f1b8ca4", 0x38}, {&(0x7f0000000680)="f0cc3471f1d02af08701d99ffcad976b809e3fbde3e02df30578ab5658f783cee3f399c4975bd85b34000fe2a500c776739e169de8bd06a9ca5f989c63720b26e3189cf508299800c6ae8a554cbc1be0a95ba39d78ca8b4cdd8a49bd33542e4ff0d9d02fad305086bf867ac339159e9ed6bdb6e9765fca0933eb768c04b8d5b8d0812f4465096b230a2ff4cc3a2a621672336a8950f6de045d0a0969848b87d3cc452ec5a752500f", 0xa8}, {&(0x7f0000000740)="0e86f726ce95b85c382cae6953c73db089045a66daaf38bcbb644d4a8137611f88752c4e71b980d1c09320d238c353f75d7ff313b270c3fe2d0f2c577d216c8cd5", 0x41}, {&(0x7f00000007c0)="540b1c7ebaa557e9e06110b1ee55f407913b2d5d82157bb8c2e92279b308720afd5b9381e4f997d475f43467fe43cb87d6f22f30f233341011d54e1e3143755fb70886f4ab0393416f21cee5e95107433f2951dc94c712212e892286d304e259c898d2ec2859c25f09d63ddeb062dad85f4db73417e8d6c8dc7899098172322b7c155bc2b4225a0c29bc5c8ba69dcf023397270c83b3af0583955f3db01a16228b20e87735cc3a7ac37d45ef1dff59e6e86443ab8532af5e9c3ac25e39be72398d4ff05e20461fdc5b", 0xc9}], 0x6, &(0x7f0000000900)=[@dstaddrv4={0x10, 0x84, 0x7, @local}, @sndrcv={0x2c, 0x84, 0x1, {0xacb, 0x3, 0x0, 0x9, 0x2, 0x2, 0x9, 0xa8, r3}}], 0x3c}, {&(0x7f0000000940)=@in6={0xa, 0x4e24, 0x80000000, @mcast2, 0x6}, 0x1c, &(0x7f0000000bc0)=[{&(0x7f0000000980)="f3293a49e644a01bd2896d3c0371db8fcada23cc46323d64ca0196f713d739755a3b4d062ca2345e395341f85a863f3b43796ad3f84fc05111cb98ed39ac155c079b97016b15591fbbba73b3f8b77c359b2362cb4419d147d13b5ae090", 0x5d}, {&(0x7f0000000a00)="b7f5fa983781ce8634d6ce173eb3d7b6d46113e2d7ddd0f0a5885ca716a5c91a95cc55faef76c56415d22944fcfe72c6c0ec627346b48bd16e918d8979f4121c4ede05624ece347685affd0ec2ac11175c878a9f0a6d4614bfce6ae6b7bf5079a7d23f6547bedf09a49d0c997b54db7c4954190c341e736712a06586f77d36362584bc16acba7969460cbd5a4a864c64a78586702b045aed4d6472b87d24c568", 0xa0}, {&(0x7f0000000ac0)="128588e1a2b982e8c097d99b83d4f720fbc4bdece96e7d1fccbd93d5ddb959c7ab8ef3a3eeed105978966012b967a8fbc1cfcd2cf025764b78834af9916cb16e0c00cb7a974bdb0e8be94746bb009f19f5696c4320de7321f9fc11d47f461c7a78d1b85f6c100b57ae6a42b5596ea3f06d65d9f7166d89593fcaf1b99dc470b6a7bce008644760239347b7eba56a6c9ced43e451030a8bb578accc28b85f881d2547931dc68f9926268842a93803ba72f521b788ba13a2a325f9a17c2a32047d468d586d0f5f6732a8c0098d60e87bc284f0c266ae7a04fd6f7712b5a4366f35301f65b77a574e3a2e8da119212a742e053cfc041f2e22a9", 0xf8}], 0x3, &(0x7f0000000d80)=[@dstaddrv6={0x1c, 0x84, 0x8, @loopback}, @dstaddrv6={0x1c, 0x84, 0x8, @remote}, @init={0x14, 0x84, 0x0, {0xe892, 0x4, 0x20, 0x1}}, @init={0x14, 0x84, 0x0, {0xfff9, 0xff, 0x8000, 0x1}}, @sndrcv={0x2c, 0x84, 0x1, {0x200, 0xfff8, 0xc, 0x4, 0x7fff, 0x6, 0x6, 0xffffffff, r1}}, @prinfo={0x14, 0x84, 0x5, {0x20, 0x7}}, @sndinfo={0x1c, 0x84, 0x2, {0xec8, 0x203, 0x355629ee, 0x3, r7}}, @sndinfo={0x1c, 0x84, 0x2, {0x101, 0x402, 0x2, 0x1000, r8}}, @dstaddrv6={0x1c, 0x84, 0x8, @remote}], 0xf4, 0x4880}], 0x2, 0x40000) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r10, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r10, 0xc01064bd, &(0x7f0000000480)={&(0x7f0000000380)="3841acf5c305db489fcf21b2eb337aff27339acb21de937e846f4419b94e5877ed7a18b2f77ef9a71d44eddc62ed146118c3110c3d0404c743452a5bd45b29df991a582a9a0b368b3683c1a5720e692c2f7d6ce5f91032f02dd7f8d0320776de704e984d89b7c9d4e153fc7ba4d1b10e8b6ed8e92c2c", 0x76, 0x1}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r9, 0xc01064bd, &(0x7f00000004c0)={&(0x7f0000000280)="44195864780970382f1e3ed966473ec63fa36dc52641ab07c652eac4d82c566a29e16ced63614691a3240266bd05d7c2fc86d8eb8f00f1d4e2d487cf8a4333206ff69533368ead86765e2b22e2b6bc40e73ae54629b75545b1f8fb5dfa3f3ab930cb379674b222dec8d7041d777dd39c9a85bce89614e87ccf1dec60b647b9209a4dceab7cc8076aa6f1a0488a93d754f2f04d93e63174d711d8aa0399b5eb4ddf119609791c59718ea1eec353e4a1961b6aaab3f3cfa11ea64f5a686dd59fe30a18972305b335621f81637dc95a428463ae6a27cf177639b28f945e5093bc2ebd27", 0xe2, r11}) r12 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="5400fd00", @ANYRES16=r12, @ANYBLOB="00012dbd7000fbdbdf250200000014000300fe8000000000000000000000000000aa2a00070073797374656d5f753a6f626a6563745f723a6175646973705f7661725f72756e5f743a7330000000"], 0x54}, 0x1, 0x0, 0x0, 0x44841}, 0x24004094) 18:05:36 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x8) 18:05:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$inet6(r1, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000001a00)=[{0x0}, {&(0x7f0000000200)='l', 0x1}], 0x2}}, {{&(0x7f0000000300)={0xa, 0x0, 0x2, @ipv4={[], [], @local}, 0xac40}, 0x1c, &(0x7f0000001b80)=[{&(0x7f0000001b00)}], 0x1, &(0x7f0000001c40)=[@hopopts_2292={{0xa0, 0x29, 0x36, {0x1d, 0x10, [], [@pad1, @generic={0x9, 0x5c, "c05b465d6ad048b40af1b50a897267148796acc1270e2436ebf74499345899a14f309cd88e4d0e89dc36c06d629f927f8b4f2a94a9511c5b851deb549d6d8bede3b1727880fd698eadcd5f818ee154e5b4c6967b6d6ee77ea5177634"}, @hao={0xc9, 0x10, @mcast2}, @padn={0x1, 0x1, [0x0]}, @jumbo={0xc2, 0x4, 0x5}, @pad1, @ra]}}}, @flowinfo={{0x14}}, @rthdrdstopts={{0x28, 0x29, 0x37, {0x8, 0x1, [], [@enc_lim, @enc_lim, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}, @hopopts_2292={{0x30, 0x29, 0x36, {0x0, 0x2, [], [@ra={0x5, 0x2, 0x5}, @ra={0x5, 0x2, 0x1f}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @pad1]}}}], 0x128}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 18:05:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={0x0}}, 0x0) [ 442.745347][T14214] sctp: [Deprecated]: syz-executor.2 (pid 14214) Use of int in maxseg socket option. [ 442.745347][T14214] Use struct sctp_assoc_value instead 18:05:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@val, @void, @eth={@random="9ffe14c321e6", @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}}}}}, 0x26) 18:05:37 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='cruft,dmode=0xf']) [ 443.188994][T14214] sctp: [Deprecated]: syz-executor.2 (pid 14214) Use of int in maxseg socket option. [ 443.188994][T14214] Use struct sctp_assoc_value instead 18:05:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={0x0}}, 0x0) 18:05:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000010001fff00"/20, @ANYBLOB='\x00\x00\x00\x00'], 0x2}}, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) socket$nl_generic(0x10, 0x3, 0x10) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r2) 18:05:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f000072eff0)=[{&(0x7f00000000c0)="48000000150025", 0x7}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 443.523592][T14233] ISOFS: Unable to identify CD-ROM format. 18:05:37 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='cruft,dmode=0xf']) 18:05:37 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x3fb, 0x100, 0x70bd28, 0x25dfdbfd, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x2004}, 0x4141) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000200)=[@in={0x2, 0x4e24, @multicast2}], 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000)=0x40, 0x4) 18:05:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={0x0}}, 0x0) [ 444.275261][T14258] ISOFS: Unable to identify CD-ROM format. 18:05:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}], {0x14}}, 0x70}}, 0x0) 18:05:38 executing program 3: close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:05:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f000072eff0)=[{&(0x7f00000000c0)="48000000150025", 0x7}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 18:05:38 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x30002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) syz_open_dev$ndb(0x0, 0x0, 0x0) 18:05:38 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='cruft,dmode=0xf']) 18:05:38 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) socket$inet6(0xa, 0x1, 0x80000001) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x8000}, &(0x7f0000000400)=0x9c) 18:05:38 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 18:05:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}], {0x14}}, 0x70}}, 0x0) [ 444.906911][T14031] block nbd4: Receive control failed (result -107) [ 444.989832][ T3260] block nbd4: Attempted send on invalid socket [ 444.996279][ T3260] block nbd4: shutting down sockets [ 445.001667][ T3260] print_req_error: 22 callbacks suppressed [ 445.001728][ T3260] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 445.018782][ T3260] buffer_io_error: 118 callbacks suppressed [ 445.018812][ T3260] Buffer I/O error on dev nbd4, logical block 0, async page read [ 445.032647][ T3260] Buffer I/O error on dev nbd4, logical block 1, async page read [ 445.040706][ T3260] Buffer I/O error on dev nbd4, logical block 2, async page read [ 445.048912][ T3260] Buffer I/O error on dev nbd4, logical block 3, async page read [ 445.059651][ T3260] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 445.070746][ T3260] Buffer I/O error on dev nbd4, logical block 0, async page read [ 445.079273][ T3260] Buffer I/O error on dev nbd4, logical block 1, async page read [ 445.087201][ T3260] Buffer I/O error on dev nbd4, logical block 2, async page read [ 445.095394][ T3260] Buffer I/O error on dev nbd4, logical block 3, async page read [ 445.110643][ T3260] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 445.121772][ T3260] Buffer I/O error on dev nbd4, logical block 0, async page read [ 445.130147][ T3260] Buffer I/O error on dev nbd4, logical block 1, async page read [ 445.141279][ T3260] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 445.154762][ T3260] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 445.169036][ T3260] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 445.184861][ T3261] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 445.198154][ T3261] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 445.210905][T14285] ldm_validate_partition_table(): Disk read failed. [ 445.222491][ T3261] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 445.274399][ T3260] blk_update_request: I/O error, dev nbd4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 4 prio class 0 [ 445.294466][T14285] Dev nbd4: unable to read RDB block 0 18:05:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f000072eff0)=[{&(0x7f00000000c0)="48000000150025", 0x7}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 18:05:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}], {0x14}}, 0x70}}, 0x0) [ 445.367061][T14285] nbd4: unable to read partition table 18:05:39 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='cruft,dmode=0xf']) [ 445.486698][T14031] block nbd4: Receive control failed (result -107) 18:05:39 executing program 2: socket$inet6(0xa, 0x5, 0x1004) kexec_load(0xfea8, 0x5, &(0x7f0000001380)=[{&(0x7f0000000000)="2d46ba40d7b73e03f0a8eb1fdf37416c23cdb44733f37aed17fa9d7bec78d74f2b70383f9a7f722a0e383fefe3cf0c265357d153fcc63ada070b9bf5251251a8c5dbef4009a0020f15eeb1224eecd86a60de75fb3f35fc48404ebf804fc500631a44bc62ff313bb0ae363f68377e3102ada6b597a5782ead1e2d502817dd87b3af48ffa4b151179486772f9a3758b47e42fa8630503d8a5bb15e10ad3868345b03e6c2c4ff597b567f408a0c01ab3910ca24771b9fb8b79092e258f2dbd3a188782b28b7cd7bdc4043c31ffd", 0xcc, 0x8, 0x8001}, {&(0x7f0000000100)="41d8fa0903a710e98a6e76226d161cd32e0b54cc5b6464bc396cc2385e2d54b95702639db062feef0f64ffdb78cbdcb8cc451e4c6cb321864d1f7b20d267dbace9933d5cc552a12dd0aead7a8e3c368a770d3c25e60765dc647bc6aed549247b349d1825debbfc6bdee69672ef9d19d1aeddabb2e9eb9f7fa5dd59f82b3276f663e8e64545369800a29792d59fa26010fbbbec427a4fb07cebcce050efab566ac70e0465309015f75c9a37f26a8fb235ec55248e143a2c151de2db029136", 0xbe, 0x80000001, 0x80}, {&(0x7f00000001c0)="e96933369a7f90c496072edc791da4d843f194df041562995f00c7f44ff28f161c2227679896f5302d5d8fb40c6d2219413372bd1f304541ff196c746bdb6786a37c80c1aa28c68e868261d5473c18b69873021e1e9bbe07f99e37824a75163ebd135e677c7490b39a88e1c34eeafa676887fb1430a14f99b3fe51bbe446f1194774ac954a953f1c66dd060662598a6138589c7ec9b624aca79703dafea4d8d4277e010813bd31ad94da01067450bc1d", 0xb0, 0x80000000, 0x1}, {&(0x7f0000000280)="b511372f221fe182c81e86b15a65b4e9ca864f8cba5aae77a76519c97a20b42a675fc31ab98fa9b7f2d47257e36cc9b097fd2d4596bed1e17a36dfbc0008045eeb7c05a14c839a52385a6d69336d520b1cb86ef92ab8f2b7ea449127b14bea3e794fdf89f227d3483b93939c0da77c8bf46abec33b4f7890b0737ce3dda58e59bdbf3aaec7aaa1585789fac04213f3a4bb18f1e154db916ee390faea8a6824994796930c17b38c2b2047f717c3c3ae9dea2ecdce50f6b75a5747313c12b30a7a1c65d7a7ac4a1b1159a7cd946e7b022d0fa7859a05b585905499e72d4f67747d85c6a07e0c86", 0xe6, 0x50, 0x7}, {&(0x7f0000000380)="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", 0x1000, 0x1, 0x1ff}], 0x3e0000) [ 445.569753][T14285] block nbd4: shutting down sockets 18:05:39 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mode={'mode'}}]}) 18:05:39 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x30002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) syz_open_dev$ndb(0x0, 0x0, 0x0) 18:05:40 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='cruft,dmode=0xf']) 18:05:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f000072eff0)=[{&(0x7f00000000c0)="48000000150025", 0x7}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 18:05:40 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x1a500, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000040)) 18:05:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'rose0\x00'}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xbc}}, 0x0) [ 446.258206][T14031] block nbd4: Receive control failed (result -107) [ 446.320136][ T3260] block nbd4: Attempted send on invalid socket [ 446.326820][ T3260] block nbd4: shutting down sockets 18:05:40 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='cruft,dmode=0xf']) [ 446.410414][T14325] ldm_validate_partition_table(): Disk read failed. [ 446.520937][T14325] Dev nbd4: unable to read RDB block 0 18:05:40 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe4) ioprio_set$uid(0x3, r0, 0x2) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) [ 446.646510][T14325] nbd4: unable to read partition table 18:05:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'rose0\x00'}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xbc}}, 0x0) [ 446.855955][T14328] ISOFS: Unable to identify CD-ROM format. 18:05:40 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x30002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) syz_open_dev$ndb(0x0, 0x0, 0x0) 18:05:41 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='cruft,dmode=0xf']) 18:05:41 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000), 0x10) [ 447.336291][T14328] ISOFS: Unable to identify CD-ROM format. [ 447.444969][T14031] block nbd4: Receive control failed (result -107) [ 447.470029][ T3260] block nbd4: Attempted send on invalid socket [ 447.476699][ T3260] block nbd4: shutting down sockets 18:05:41 executing program 3: pipe(&(0x7f0000000080)) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 18:05:41 executing program 2: lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x5, 0xe0fa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:05:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWCHAIN={0x4c, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'rose0\x00'}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xbc}}, 0x0) [ 447.564667][T14363] ldm_validate_partition_table(): Disk read failed. [ 447.610582][T14363] Dev nbd4: unable to read RDB block 0 [ 447.660954][T14363] nbd4: unable to read partition table 18:05:41 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='cruft,dmode=0xf']) 18:05:41 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:05:41 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getxattr(0x0, 0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) syz_open_dev$ndb(0x0, 0x0, 0x0) 18:05:42 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x30002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) syz_open_dev$ndb(0x0, 0x0, 0x0) 18:05:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x20, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'rose0\x00'}]}]}], {0x14}}, 0xb0}}, 0x0) 18:05:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000067df0e6bf86b713e6bab5d214667094bfae10bd237e24c550b7348431d"], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, &(0x7f000034f000)) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x43a, @mcast2}}, 0x539, 0x0, 0xfff, 0x2, 0x88, 0x3}, 0x9c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x5e, 0x0, 0x0) unshare(0x8000400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x4, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:42 executing program 2: socket$inet6(0xa, 0x1, 0x8a53) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000040)={r3, @in={{0x2, 0x4e24, @local}}, 0xedf4, 0x0, 0xffffffff}, &(0x7f0000000180)=0x9c) 18:05:42 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:05:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0700000000000000000007000000180001801400020073797a5f74756e00000000000000000035cfecc1b489826923a558af2a5fa894c15d9b33935f102891995b5452c5d55dd27d181328263e1aa155a74b58d2f19be895f5145aca6f37fbbc209979bb87a6c630a7e7d40b07232f989d364bd5753a260d12f634138aabad"], 0x2c}}, 0x0) 18:05:42 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x30002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) syz_open_dev$ndb(0x0, 0x0, 0x0) 18:05:42 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x90}}, 0x0) [ 449.052262][T14031] block nbd4: Receive control failed (result -107) [ 449.071147][ T3261] block nbd4: Attempted send on invalid socket [ 449.078145][ T3261] block nbd4: shutting down sockets [ 449.095577][T14425] ldm_validate_partition_table(): Disk read failed. [ 449.111959][T14425] Dev nbd4: unable to read RDB block 0 18:05:43 executing program 2: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) listen(r0, 0xffff) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000000)={0xf7, 0x5, 0x2}) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @local}}, 0x0, 0x1}, &(0x7f0000000400)=0x9c) [ 449.140215][T14425] nbd4: unable to read partition table [ 449.283845][T14421] ISOFS: Unable to identify CD-ROM format. 18:05:43 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x30002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) 18:05:43 executing program 3: 18:05:43 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:05:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x201}], {0x14}}, 0x84}}, 0x0) [ 449.966256][T14031] block nbd4: Receive control failed (result -107) [ 450.020245][T14436] block nbd4: shutting down sockets 18:05:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000067df0e6bf86b713e6bab5d214667094bfae10bd237e24c550b7348431d"], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, &(0x7f000034f000)) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x43a, @mcast2}}, 0x539, 0x0, 0xfff, 0x2, 0x88, 0x3}, 0x9c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x5e, 0x0, 0x0) unshare(0x8000400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x4, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:44 executing program 3: 18:05:44 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r5, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000040)=r5, 0x4) 18:05:44 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x30002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) [ 450.465540][T14445] ISOFS: Unable to identify CD-ROM format. [ 450.541758][T14031] block nbd4: Receive control failed (result -107) 18:05:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x201}], {0x14}}, 0x84}}, 0x0) [ 450.583898][T14455] block nbd4: shutting down sockets 18:05:44 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:05:44 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x30002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 18:05:44 executing program 3: 18:05:45 executing program 2: syz_read_part_table(0x5, 0x2, &(0x7f0000000240)=[{&(0x7f0000000000)="822410eec4f80068bb4027d18c54c25c4385ceb458071979a176e19155fe38ec90af41290f1a12a106993475ce1c4682248274db17b414cb400ebf36638db2e21f561e5e2d537d012a3d4ff3512f75707db51015a6bd6b404c60e8a6de361a866d951dc169c491801ff7aaff32b423e6bb25d1cfc79bf92f614b4489c0007eacc577c4f6ef50b480c2d0c06469d7d1db9c047d4f370ee8397e9b", 0x9a, 0x80000000}, {&(0x7f0000000180)="b6f466e7b8e16e379e1586f09073095cd4ad45d3415c5def0f5717ff415712681646887d9efd769c0fb6bd25991573c019fa229865f2dcf778220fec7ea1c2e936298c054b21903f419790710ce9f3b675ca8a035b39a2d63f0144bce9369702b61b0d6e7c99cb8f40043861f5254650822736d2219283c212c2544dc0de2f3384df5a9336ef214091f0e8885f89f1859bc6", 0x92, 0x5}]) r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, &(0x7f0000000400)=0xac) syz_open_dev$ptys(0xc, 0x3, 0x0) 18:05:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000067df0e6bf86b713e6bab5d214667094bfae10bd237e24c550b7348431d"], &(0x7f0000a8a000)=0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, &(0x7f000034f000)) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x43a, @mcast2}}, 0x539, 0x0, 0xfff, 0x2, 0x88, 0x3}, 0x9c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x5e, 0x0, 0x0) unshare(0x8000400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x4, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:05:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x201}], {0x14}}, 0x84}}, 0x0) [ 451.399266][T14475] block nbd4: shutting down sockets [ 451.422009][T14473] ISOFS: Unable to identify CD-ROM format. 18:05:45 executing program 3: 18:05:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:05:45 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x30002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 18:05:45 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x8000000) init_module(&(0x7f0000000000)='#em1mime_typeem0wlan0eth1em0\x00', 0x1d, &(0x7f0000000040)='eth0:\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x400}, &(0x7f0000000400)=0x9c) 18:05:45 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[]) 18:05:46 executing program 3: 18:05:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:05:46 executing program 3: 18:05:46 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x30002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) [ 452.402848][T14507] ISOFS: Unable to identify CD-ROM format. 18:05:46 executing program 0: 18:05:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:05:46 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1}}, 0x0, 0x100}, &(0x7f0000000400)=0x9c) 18:05:46 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[]) 18:05:47 executing program 0: 18:05:47 executing program 3: 18:05:47 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x30002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) [ 453.180174][T14534] ISOFS: Unable to identify CD-ROM format. 18:05:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 18:05:47 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1, 0x1}}, 0x0, 0x0, 0x2, 0x6c000000}, &(0x7f0000000400)=0x9c) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000080)=""/15, 0xf, 0x2, &(0x7f0000000180)=@phonet={0x23, 0x1f, 0x1, 0x9}, 0x80) 18:05:47 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[]) 18:05:47 executing program 3: 18:05:47 executing program 0: 18:05:47 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x30002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 18:05:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 18:05:47 executing program 3: [ 453.870893][T14555] block nbd4: shutting down sockets 18:05:47 executing program 0: 18:05:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 18:05:48 executing program 0: [ 454.090791][T14551] ISOFS: Unable to identify CD-ROM format. 18:05:48 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 18:05:48 executing program 3: 18:05:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0xc}) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) r2 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f0000000400)=0x9c) 18:05:48 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB]) 18:05:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) [ 454.580879][T14574] block nbd4: shutting down sockets 18:05:48 executing program 0: 18:05:48 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 18:05:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = socket$inet6(0xa, 0x4, 0xfffffffc) fsetxattr(r1, &(0x7f0000000000)=@random={'os2.', ']{\x00'}, &(0x7f0000000040)='vboxnet0\x00', 0x9, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0xfffffffd}, &(0x7f0000000400)=0x9c) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r2, 0x118, 0x0, &(0x7f0000000200)=0x400, 0x4) 18:05:49 executing program 3: 18:05:49 executing program 0: [ 455.152678][T14596] block nbd4: shutting down sockets 18:05:49 executing program 5: [ 455.235673][T14586] ISOFS: Unable to identify CD-ROM format. 18:05:49 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}}}, &(0x7f0000000400)=0x9c) 18:05:49 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 18:05:49 executing program 3: 18:05:49 executing program 0: 18:05:49 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB]) 18:05:49 executing program 5: 18:05:49 executing program 3: [ 455.832269][T14612] block nbd4: shutting down sockets 18:05:50 executing program 0: 18:05:50 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x4c, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}, 0x1, 0xa00000000000000}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x94, r3, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf8b}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xad6}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x40810}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:05:50 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) 18:05:50 executing program 5: 18:05:50 executing program 3: 18:05:50 executing program 3: 18:05:50 executing program 0: [ 456.427944][T14626] ISOFS: Unable to identify CD-ROM format. [ 456.543985][T14629] IPVS: Scheduler module ip_vs_sip not found 18:05:50 executing program 5: 18:05:50 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB]) 18:05:50 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x5, 0xbfdffffd) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r4, 0x0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0445611, &(0x7f0000000040)={0x6, 0x6, 0x4, 0x20000000, 0x1, {0x77359400}, {0x3, 0x0, 0x9, 0x4, 0x80, 0x3, "a582b3e1"}, 0x2, 0x4, @planes=&(0x7f0000000000)={0x7, 0xe, @fd=r2, 0x3}, 0x0, 0x0, r4}) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000010400"], &(0x7f00000001c0)=0xa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:05:50 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) 18:05:50 executing program 0: 18:05:50 executing program 3: 18:05:51 executing program 5: 18:05:51 executing program 3: 18:05:51 executing program 0: [ 457.348940][T14660] ISOFS: Unable to identify CD-ROM format. 18:05:51 executing program 4: r0 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) 18:05:51 executing program 5: 18:05:51 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='cruft,dm']) 18:05:51 executing program 5: 18:05:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000000)) 18:05:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c0000000406010800000000000000000000000005000400000000000900020073797a30000000000500010006000000050005000200000011000300"], 0x4c}}, 0x0) 18:05:52 executing program 4: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 18:05:52 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) r1 = semget$private(0x0, 0x2000000010a, 0x0) getpid() semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0xffff]) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0x100, 0x9]) 18:05:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d01000080", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:05:52 executing program 5: syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$FIGETBSZ(r1, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000000)={0x0, 0x0, 0x3}) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000040)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 18:05:52 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='cruft,dm']) 18:05:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f0000000000)={0x2}, 0x2000, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:05:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a48302", 0xcc}, {&(0x7f0000000040)="0272f8e6", 0x4}, {&(0x7f0000002900)="c9", 0x1}, {&(0x7f0000000080)="5e826b0889a7d1c8654cbefbfa6306", 0xf}], 0x4}], 0x1, 0x0) 18:05:52 executing program 4: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 18:05:53 executing program 3: r0 = eventfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x0, r0}) 18:05:53 executing program 2: r0 = socket$inet6(0xa, 0x5, 0xfffffffa) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @mcast1}}, 0x0, 0x4, 0x0, 0x0, 0x20}, &(0x7f0000000400)=0x9c) 18:05:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffcf1, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="1c0000000d7d0000cbe34a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x6800, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) 18:05:53 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='cruft,dm']) 18:05:53 executing program 4: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) [ 459.530022][T14732] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 18:05:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="18466722918084c7cb27dd42e2a6d8dcc3d9e3108e9f7bbec645d9216b8117d69661ee14504ccaa9f37f5a722e76077a6e7d62e1bfa479", 0x37}, {&(0x7f0000000040)="4c73947b997fb9cfcdc4c5397afa7d0a742cf4e38f5a61132bcd7ac31d1adf4550b9bed4", 0x24}, {&(0x7f0000000240)="0dd79b9d318ef60e84e8af31b49d6757628ae566fb42a93b9e6cd60678f33623a6b864e7400aad3f2c3475e9cb4d50373dc31ee2fcc0f987f1c85534950b427c588a7b0004b6257bb1fd1f3993adde4d2e7dc82fe290559a07e1e66c4566795c6cfe920000000000003f95773638d7a9c31f1836d0fced3e2091d5751d8b78e9ac41ea90f8432ae5c47d4940e112ca6e1569d52d38", 0x95}], 0x3) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000180)=0x1c, 0x800) 18:05:53 executing program 5: syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) close(0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$FIGETBSZ(r1, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000000)={0x0, 0x0, 0x3}) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000040)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) pselect6(0x2000, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 18:05:53 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c0000000206010800000000000000000000000005000400000000000900020073797a30000000000500010006000000050005000200000011000300"], 0x4c}}, 0x0) 18:05:54 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x0, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 18:05:54 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='cruft,dmode=']) 18:05:54 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) [ 460.351791][T14762] Can't find ip_set type 18:05:54 executing program 2: getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:05:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000440)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62ead037cd2157df6b2bcb4", 0x8d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 18:05:54 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x0, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 18:05:54 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='cruft,dmode=']) 18:05:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0x19d}, {&(0x7f0000000140)="0272f8e6", 0x4}, {&(0x7f0000002900)="c9", 0x1}], 0x3}], 0x1, 0x0) 18:05:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="4800000010000507000c00"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000e3ff22c0306554362dddcb892ef8051404bde5bf296e3d566a03d724f7eac1ef33adfdbe08b8c5236b93b9791fa6000000000000", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) 18:05:55 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000040), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x10000, 0x0, 0x1}, &(0x7f0000000400)=0x9c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r4, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0x4) 18:05:55 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000180)=0x2e) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0102000800010004000000"], 0x3c}}, 0x0) dup2(r1, r0) [ 461.437776][T14800] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 18:05:55 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x0, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) [ 461.607605][T14808] batman_adv: batadv0: Adding interface: veth3 [ 461.614318][T14808] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 461.640647][T14808] batman_adv: batadv0: Not using interface veth3 (retrying later): interface not active 18:05:55 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='cruft,dmode=']) 18:05:55 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r1, 0xc04064aa, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0, 0x0], &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x93ce, 0x0, [], 0x3, 0xa}) [ 461.734831][T14810] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 461.907916][T14808] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 18:05:56 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) [ 462.050643][T14812] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 462.127057][T14812] bond2 (uninitialized): Released all slaves 18:05:56 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)={r3, 0xd8, "69c85e2204a1237a7d59e8302a902594f887460d6f8ea2a201d73d557c56800fdea96bcf086eb501e22b8bcc7afe2ad5196d2bc02adbc036ca0f0bf5bdc2aaf9ce1d295af7e492a2c7342080c36b90e08025269da258421ed150d49d3ee1d7c4f6e6028c6f241ee5238ee816b47deef11d7a639100314ab8ef0e74a44c6362fa3dec0c8aae65f3011510ae8ba490367c0a7d005ae299e4bde4bcf1a854836c68aaed89643c955ca18894335e1c660f33cd690080420a01dba6f98bf589089b589f10b367713c14546e38a54668f44c9bf7b6af0f57b47357"}, &(0x7f0000000000)=0xe0) 18:05:57 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x2, 0x6c0d, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000100), 0x0}, 0x20) 18:05:57 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) write$tun(r0, &(0x7f0000000180)={@void, @val, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 18:05:57 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x7}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 18:05:57 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='cruft,dmode=0x']) 18:05:57 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 18:05:57 executing program 2: futex(&(0x7f0000000000)=0x2, 0x0, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x1, 0x2) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000010000bff000000000000000000000000566ff37261074b567b4895a8cfdbea0e91af0f03010000006ce9cd1221896318760ac7aee1a4bc1cf58c426482fb23e8bc4dfbc6df7db060a6e8c5368fccb7aa9ac2486e48", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100677265001400028006000f000000000006000e0000000000"], 0x40}}, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) [ 464.082094][T14857] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 18:05:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) sendmmsg$alg(r3, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)='%', 0x1}, {&(0x7f0000000140)="02", 0x1}, {&(0x7f0000002900)="c9", 0x1}], 0x3}], 0x1, 0x0) 18:05:58 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='cruft,dmode=0x']) 18:05:58 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) 18:05:58 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBMODE(r0, 0x4b45, 0x0) [ 464.817895][T14865] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 18:05:58 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @rand_addr="d6ba57190400be6d7000000080002000"}}, 0x0, 0x0, 0x2000, 0x0, 0x0, 0xfffffffe}, &(0x7f0000000400)=0x9c) 18:05:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0xa00, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0x0, 0x60}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 18:05:59 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0xfffe}, &(0x7f0000000400)=0x9c) 18:06:00 executing program 5: ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f00000000c0)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r2 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x5, "735526f012bf8e166b4fd219b9fb53261427f7"}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000180)={@void, @val={0x0, 0x0, 0x7}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "3237fb"}}}}}, 0xfdef) 18:06:00 executing program 1: syz_mount_image$iso9660(&(0x7f0000001340)='iso9660\x00', &(0x7f0000001380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001880)=ANY=[@ANYBLOB='cruft,dmode=0x']) 18:06:00 executing program 4: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) 18:06:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe8, 0xa00, 0x0, 0xe8, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0x0, 0x4}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@local, @loopback, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x278) 18:06:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) 18:06:00 executing program 2: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={0x1c, r2, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0x5, 0x119}]}, 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000340)={[0x4, 0x7ff]}, 0x8, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6e) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x800, {{0xa, 0x4e23, 0x2, @remote, 0x7fc00}}}, 0x84) r7 = syz_open_procfs(0x0, &(0x7f0000000440)='cgroup\x00') readahead(r7, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:06:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') sendfile(r0, r1, &(0x7f0000000240)=0x4, 0x4000000000d8) 18:06:00 executing program 4: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) [ 466.477490][ T32] audit: type=1400 audit(1584813960.525:62): avc: denied { create } for pid=14912 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 18:06:00 executing program 1: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) socket(0x10, 0x2, 0x0) setfsuid(0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x7f}, 0x1c) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a016c00600040030000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 18:06:00 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) r0 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x7000) shmdt(r0) 18:06:00 executing program 4: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r0) 18:06:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) [ 467.277708][ T32] audit: type=1326 audit(1584813961.325:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14935 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f17d99 code=0xffff0000 [ 467.846250][ T32] audit: type=1326 audit(1584813961.895:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14935 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f17d99 code=0xffff0000 18:06:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) setresuid(0xee00, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setresuid(0xee00, r2, 0x0) socket(0x10, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r4) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000100)={{}, {0x1, 0xe}, [{0x2, 0x1}, {0x2, 0x3}, {0x2, 0x4}, {0x2, 0x6, 0xffffffffffffffff}, {0x2, 0x6, r2}, {}], {0x4, 0x1}, [{}, {0x8, 0x3}, {}], {0x10, 0x2}}, 0x6c, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 18:06:01 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 18:06:01 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) sched_rr_get_interval(r1, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:06:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80003, 0x0) write(r2, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) 18:06:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 18:06:02 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 18:06:02 executing program 2: socket$inet6(0xa, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000000)={[0x6000, 0x2000, 0xd000, 0x2000], 0x7, 0xf, 0x1}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, &(0x7f0000000400)=0x9c) shmctl$SHM_STAT_ANY(0xffffffffffffffff, 0xf, &(0x7f0000000180)=""/145) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000240)={0xf39, 0x0, {0x2, 0x3, 0x2f3, 0x3, 0xffffffca}, 0x4}) 18:06:02 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil}) 18:06:02 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) socket(0x11, 0x2, 0x0) socket(0x11, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 18:06:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 18:06:02 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 18:06:03 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x8, 0x80000000) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x9, 0x0, 0x7, 0x414}, {0x0, 0x0, 0x0, 0x1ff}]}) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={0x0, 0x0}) 18:06:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) setresuid(0xee00, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x7) setresuid(0xee00, r2, 0x0) socket(0x10, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r4) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000100)={{}, {0x1, 0xe}, [{0x2, 0x1}, {0x2, 0x3}, {0x2, 0x4}, {0x2, 0x6, 0xffffffffffffffff}, {0x2, 0x6, r2}, {}], {0x4, 0x1}, [{}, {0x8, 0x3}, {}], {0x10, 0x2}}, 0x6c, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 18:06:04 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x6e) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@getaddr={0x14, 0x16, 0x0, 0x70bd26, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x14}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@rand_addr="b2de509b7d05aafb3509dc7b9fdfb2e6", 0x50, r5}) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:06:04 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000002c0)={r1}) r2 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f00000002c0)={r3}) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r4, 0xc02064b2, &(0x7f0000000280)={0x8, 0xa8d4, 0x9, 0x0, 0x0}) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r6, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r4, 0xc01064b3, &(0x7f00000002c0)={r5}) 18:06:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 18:06:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"6ca6625fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87161dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d932361f1fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19f3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac77dff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d989317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d1b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114dccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1e, 0x0, [{}, {0x0, 0x3}, {0x0, 0xb9}]}}) 18:06:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) statfs(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)=""/60) 18:06:04 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet6(0xa, 0x3, 0x80000000000004) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0x31}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 18:06:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 18:06:04 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) futex(&(0x7f0000000080), 0x0, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0x4048ae9b, 0x0) 18:06:04 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) readahead(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x4ea}, &(0x7f00000001c0)=0x8) readahead(r2, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/schedstat\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r4, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f0000000080)=""/6) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r6, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) [ 470.702350][ T32] audit: type=1326 audit(1584813964.745:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15029 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f17d99 code=0xffff0000 18:06:04 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000100)={0x0, 0x0}) 18:06:04 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 18:06:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) io_setup(0x7, &(0x7f0000000280)=0x0) io_destroy(r0) 18:06:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) chroot(&(0x7f0000000100)='./file0\x00') 18:06:05 executing program 2: r0 = socket$inet6(0xa, 0x4, 0x6) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) [ 471.206921][ T32] audit: type=1326 audit(1584813965.255:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15029 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f17d99 code=0xffff0000 [ 471.347204][ T32] audit: type=1326 audit(1584813965.295:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15059 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f2ad99 code=0xffff0000 [ 471.373325][ T32] audit: type=1326 audit(1584813965.325:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15058 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f22d99 code=0xffff0000 18:06:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) statfs(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)=""/60) 18:06:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) [ 471.727966][ T32] audit: type=1326 audit(1584813965.775:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15075 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f5ed99 code=0xffff0000 [ 471.758543][ T32] audit: type=1326 audit(1584813965.775:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15076 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f17d99 code=0xffff0000 18:06:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0x5000, &(0x7f0000000000), 0x0, r1, 0x8}) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000080), 0x4) r2 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) [ 472.003389][ T32] audit: type=1326 audit(1584813966.045:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15059 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f2ad99 code=0xffff0000 18:06:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) [ 472.072913][ T32] audit: type=1326 audit(1584813966.105:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15058 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f22d99 code=0xffff0000 18:06:06 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000440)='./file0\x00') 18:06:06 executing program 4: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffff9c, 0x0, 0x0) socket(0x11, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 18:06:06 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) readahead(r1, 0x7, 0xb0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) [ 472.479061][ T32] audit: type=1326 audit(1584813966.525:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15075 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f5ed99 code=0xffff0000 18:06:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) dup(0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 18:06:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) [ 472.599067][ T32] audit: type=1326 audit(1584813966.615:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15101 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f2ad99 code=0xffff0000 18:06:06 executing program 1: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) socket(0x11, 0x2, 0x0) socket(0x11, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 18:06:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) r1 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r2, 0xc01464ba, &(0x7f0000000000)={0x8, 0x9, 0x8, 0xdededede}) 18:06:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) close(r0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 18:06:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) dup(0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 18:06:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) [ 473.341969][ T32] audit: type=1326 audit(1584813967.385:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15101 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f2ad99 code=0xffff0000 18:06:07 executing program 5: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4048ae9b, 0x0) dup2(r3, r2) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x81) 18:06:07 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x5, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000040)=0x9c) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000040)={r4, 0x6}, 0x8) [ 473.635931][ T32] audit: type=1326 audit(1584813967.685:76): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15145 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f5ed99 code=0xffff0000 18:06:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x0, 0x1, 0x0, &(0x7f0000ffc000/0x4000)=nil}) 18:06:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) close(r0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 18:06:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) dup(0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 18:06:08 executing program 4: 18:06:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) close(r0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 18:06:08 executing program 5: 18:06:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) dup(0xffffffffffffffff) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) [ 474.452254][ T32] audit: type=1326 audit(1584813968.495:77): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=15145 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f5ed99 code=0xffff0000 18:06:08 executing program 4: 18:06:08 executing program 1: 18:06:08 executing program 5: 18:06:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 18:06:09 executing program 4: 18:06:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) dup(0xffffffffffffffff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000000010046) 18:06:09 executing program 1: 18:06:09 executing program 5: 18:06:09 executing program 4: 18:06:09 executing program 1: 18:06:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) dup(0xffffffffffffffff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000000010046) 18:06:09 executing program 5: 18:06:09 executing program 4: 18:06:10 executing program 1: 18:06:10 executing program 5: 18:06:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 18:06:10 executing program 4: 18:06:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) dup(0xffffffffffffffff) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000000010046) 18:06:10 executing program 1: 18:06:10 executing program 5: 18:06:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 18:06:10 executing program 4: 18:06:11 executing program 1: 18:06:11 executing program 4: 18:06:11 executing program 5: 18:06:11 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4000000000010046) 18:06:11 executing program 4: 18:06:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 18:06:11 executing program 1: 18:06:11 executing program 5: 18:06:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4000000000010046) 18:06:12 executing program 1: 18:06:12 executing program 4: 18:06:12 executing program 5: 18:06:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 18:06:12 executing program 1: 18:06:12 executing program 4: 18:06:12 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4000000000010046) 18:06:12 executing program 5: 18:06:13 executing program 4: 18:06:13 executing program 1: 18:06:13 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 18:06:13 executing program 5: 18:06:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 18:06:13 executing program 4: 18:06:13 executing program 1: 18:06:13 executing program 5: 18:06:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 18:06:14 executing program 4: 18:06:14 executing program 5: 18:06:14 executing program 1: 18:06:14 executing program 4: 18:06:14 executing program 5: 18:06:14 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 18:06:14 executing program 1: 18:06:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 18:06:15 executing program 4: 18:06:15 executing program 5: 18:06:15 executing program 1: 18:06:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 18:06:15 executing program 4: 18:06:15 executing program 1: 18:06:15 executing program 5: 18:06:15 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 18:06:16 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/asound/seq/timer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 18:06:16 executing program 2: socket$inet6(0xa, 0x5, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x61c2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10200, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x2000) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r3, 0x0, 0x0) write$P9_ROPEN(r3, &(0x7f0000000280)={0x18, 0x71, 0x2, {{0x8, 0x4, 0x2}, 0x9}}, 0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1, 0x1}}, 0x0, 0x0, 0x6}, &(0x7f0000000400)=0x9c) read$FUSE(0xffffffffffffffff, &(0x7f0000000440), 0x1000) 18:06:16 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000000080)=""/33, 0x20000083) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup(0xffffffffffffffff) dup2(r1, r2) 18:06:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 18:06:16 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) socket(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 18:06:16 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r2, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0xfff, 0x8000, 0x8002, 0x10200, 0x2, 0x10001, 0x3, 0x7, r1}, 0x20) 18:06:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 18:06:16 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback}, {}, {0x0, 0x7, 0x0, 0x2}}, {{@in6=@dev}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 18:06:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 18:06:17 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000000080)=""/33, 0x20000083) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup(0xffffffffffffffff) dup2(r1, r2) 18:06:17 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@initdev, @in6=@dev}}, {{@in=@multicast2}}}, &(0x7f0000000000)=0xe4) 18:06:17 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 18:06:17 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x0) read$midi(r0, &(0x7f0000000080)=""/33, 0x20000083) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup(0xffffffffffffffff) dup2(r1, r2) 18:06:17 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback}, {}, {0x0, 0x7, 0x0, 0x2}}, {{@in6=@dev}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 18:06:17 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) socket(0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 18:06:17 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @broadcast}}, 0x200000}, &(0x7f0000000400)=0x9c) 18:06:17 executing program 0: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 18:06:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0x6) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 18:06:18 executing program 5: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback}, {}, {0x0, 0x7, 0x0, 0x2}}, {{@in6=@dev}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 18:06:18 executing program 0: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 18:06:18 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback}, {}, {0x0, 0x7, 0x0, 0x2}}, {{@in6=@dev}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 18:06:18 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) fspick(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000400)=0x9c) 18:06:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 18:06:18 executing program 0: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 18:06:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') readahead(r1, 0x0, 0x0) readahead(r1, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000080)={0xee41, 0x2, 0x81, 0x4, &(0x7f0000000040)=[{0xfff0, 0x8c, 0x7f, 0xd1f9}, {0x3, 0xffff, 0x400, 0x2}, {0x6, 0x8001, 0xeeb, 0xb220}, {0x0, 0x8, 0x98c, 0x8}]}) time(&(0x7f0000000000)) r2 = socket$inet6(0xa, 0x5, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e20, @local}}, 0x0, 0x40}, &(0x7f0000000400)=0x9c) ioctl$USBDEVFS_RELEASE_PORT(r0, 0x80045519, &(0x7f0000000180)=0xffffffe1) 18:06:19 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x6) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 18:06:19 executing program 5: syz_read_part_table(0x0, 0x3, &(0x7f0000000080)=[{&(0x7f00000004c0)="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", 0x1ec, 0x14}, {0x0}, {0x0}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:06:19 executing program 4: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@loopback}, {}, {0x0, 0x7, 0x0, 0x2}}, {{@in6=@dev}, 0x0, @in=@empty}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 18:06:19 executing program 0: syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 18:06:19 executing program 2: getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)) syz_extract_tcp_res(0x0, 0x0, 0x6) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 485.706390][T15442] Dev loop5: unable to read RDB block 1 [ 485.712232][T15442] loop5: unable to read partition table [ 485.718765][T15442] loop5: partition table beyond EOD, truncated [ 485.725176][T15442] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 18:06:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 18:06:20 executing program 0: syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 18:06:20 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 18:06:20 executing program 5: syz_read_part_table(0x0, 0x3, &(0x7f0000000080)=[{&(0x7f00000004c0)="dab52a05379d1bd81d0cdeffdd3a4f7095420907e7b5ea064e110aeda73ce07c665be67776737dd07fc56f12090421b6002bb591828fcd9605f597657a8f5c15a5c3318769be9639a0dd0cf4167ac46253c409e948b193bcb18fadb68fc652614f5c7d75d9cbf354c35d6885f1dc23ab3607a63683b23cff0f4544704f027d5a013f2c8fc67ef8696dafae829b4719e530bd249fcc4ab9fbf13eeb5307a1d56441212b58d5893c4b7108e758751cde18746fd2ffc40b54b8e04e5ec46755554b17e79988f763319d3d589135f0d727665cb04ffa4d9ff48f4fdef85cbb09912c6f79c5c88756d7b56393fc49a2f5f019816ad5e8f486d994b392a65f33275c72ee806af13033f53c3346f73781a910f69ae7e3cee3c9d1222876f7756b07d41e9ff7a6fb516c241bbdbf7c8c416dc09e4843f3b538666b7a8e02755e9015485000c03979374625ac5090c3b04dc3b9910967ef5729097a4663ab2f8d6efc9fb92ca9774d9d41d0bae363acc1f33e6f73cb884f90d04cc67828dba546d0e9383223134a9bc39a80f220d9bc6e93a06505393f8679f10151be5689719f5fa8ee5b7471998b614bd7122a0eec415ef14df285cd4a9756e520719712d3fcfe7ded7745f3d7ad5d4382bf9dcfc9051dc05a1d2893aabf34574e8f6055b409dbefb1e93dc5c96592e6d3bdcd352807", 0x1ec, 0x14}, {0x0}, {0x0}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:06:20 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002180)=[{{&(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)=""/78, 0x4e}, {&(0x7f00000002c0)=""/240, 0xf0}, {0x0}], 0x3, &(0x7f0000000580)=""/226, 0xe2}, 0x5ac7}, {{&(0x7f0000000680)=@phonet, 0x80, &(0x7f0000000800)=[{&(0x7f0000000700)=""/202, 0xca}], 0x1, &(0x7f0000002340)=""/159, 0x9f}, 0x7fff}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000900)=""/28, 0x1c}, {&(0x7f0000000940)=""/34, 0x22}, {&(0x7f0000000980)=""/245, 0xf5}, {&(0x7f0000000a80)=""/226, 0xe2}, {&(0x7f0000000b80)=""/44, 0x2c}], 0x5, &(0x7f0000000c40)=""/152, 0x98}, 0xc80e}, {{&(0x7f0000000d00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001d80)}, 0xc5e1}, {{&(0x7f0000001dc0)=@xdp, 0x80, &(0x7f0000002100)=[{&(0x7f0000001e40)=""/105, 0x69}, {&(0x7f0000001ec0)=""/29, 0x1d}, {&(0x7f0000001f00)=""/90, 0x5a}, {&(0x7f0000001f80)=""/87, 0x57}, {&(0x7f0000002000)=""/24, 0x18}, {&(0x7f00000022c0)=""/68, 0x44}, {&(0x7f00000020c0)=""/9, 0x9}], 0x7}, 0x7}], 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x9c000, 0x0) setsockopt$ax25_int(r0, 0x101, 0x5, &(0x7f0000000080)=0xffffffff, 0x4) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) r3 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000080)=""/31, 0x1f) getdents64(r3, &(0x7f0000000180)=""/39, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) geteuid() ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r6, r6) 18:06:20 executing program 0: syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 18:06:20 executing program 2: getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000080)) syz_extract_tcp_res(0x0, 0x0, 0x6) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 486.945947][T15475] Dev loop5: unable to read RDB block 1 [ 486.957687][T15475] loop5: unable to read partition table [ 486.963674][T15475] loop5: partition table beyond EOD, truncated [ 486.969901][T15475] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 18:06:21 executing program 5: syz_read_part_table(0x0, 0x3, &(0x7f0000000080)=[{&(0x7f00000004c0)="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", 0x1ec, 0x14}, {0x0}, {0x0}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:06:21 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) syz_extract_tcp_res(&(0x7f0000000040), 0x0, 0x6) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 18:06:21 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 18:06:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00') r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 18:06:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000080)='./bus\x00', 0x430c2, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 487.800477][T15495] Dev loop5: unable to read RDB block 1 [ 487.806742][T15495] loop5: unable to read partition table [ 487.813110][T15495] loop5: partition table beyond EOD, truncated [ 487.819510][T15495] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 18:06:22 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TCFLSH(r0, 0x541b, 0x2070e000) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 18:06:22 executing program 5: syz_read_part_table(0x0, 0x3, &(0x7f0000000080)=[{&(0x7f00000004c0)="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", 0x1ec, 0x14}, {0x0}, {0x0}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 18:06:22 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) 18:06:22 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) [ 488.486879][T15519] Dev loop5: unable to read RDB block 1 [ 488.493204][T15519] loop5: unable to read partition table [ 488.499045][T15519] loop5: partition table beyond EOD, truncated [ 488.505470][T15519] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 18:06:22 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TCFLSH(r0, 0x541b, 0x2070e000) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 18:06:22 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x76, &(0x7f0000000140)={@link_local, @empty=[0x0, 0x0, 0x14], @void, {@ipv4={0x800, @tcp={{0x15, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast2, @rand_addr, {[@timestamp={0x44, 0x28, 0x0, 0x0, 0x0, [0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast1}]}, @noop]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 18:06:22 executing program 5: syz_read_part_table(0x0, 0x3, &(0x7f0000000080)=[{&(0x7f00000004c0)="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", 0x1ec, 0x14}, {0x0}, {0x0}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) 18:06:23 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 18:06:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) [ 489.260157][T15542] Dev loop5: unable to read RDB block 1 [ 489.266151][T15542] loop5: unable to read partition table [ 489.272068][T15542] loop5: partition table beyond EOD, truncated [ 489.278698][T15542] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 18:06:23 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="340000000a06010000d4000000000000000000100c00078008000940001000000900020073797a30000000000500010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 18:06:23 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TCFLSH(r0, 0x541b, 0x2070e000) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 18:06:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) open(0x0, 0x10000, 0x10a) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendto$inet(r0, &(0x7f0000000200)="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", 0x131, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0x80ffffffff}, 0x14) shutdown(r0, 0x1) 18:06:23 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = open(0x0, 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 18:06:23 executing program 5: syz_read_part_table(0x0, 0x3, &(0x7f0000000080)=[{&(0x7f00000004c0)="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", 0x1ec, 0x14}, {0x0}, {0x0}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 18:06:24 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TCFLSH(r0, 0x541b, 0x2070e000) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 18:06:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x3) ioctl$TCFLSH(r1, 0x540b, 0x2) 18:06:24 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = open(0x0, 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) [ 490.224629][T15569] Dev loop5: unable to read RDB block 1 [ 490.230556][T15569] loop5: unable to read partition table [ 490.236789][T15569] loop5: partition table beyond EOD, truncated [ 490.243181][T15569] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 18:06:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000000)={@void, @val, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote}, @timestamp}}}, 0xfdef) 18:06:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 18:06:24 executing program 5: syz_read_part_table(0x0, 0x3, &(0x7f0000000080)=[{&(0x7f00000004c0)="dab52a05379d1bd81d0cdeffdd3a4f7095420907e7b5ea064e110aeda73ce07c665be67776737dd07fc56f12090421b6002bb591828fcd9605f597657a8f5c15a5c3318769be9639a0dd0cf4167ac46253c409e948b193bcb18fadb68fc652614f5c7d75d9cbf354c35d6885f1dc23ab3607a63683b23cff0f4544704f027d5a013f2c8fc67ef8696dafae829b4719e530bd249fcc4ab9fbf13eeb5307a1d56441212b58d5893c4b7108e758751cde18746fd2ffc40b54b8e04e5ec46755554b17e79988f763319d3d589135f0d727665cb04ffa4d9ff48f4fdef85cbb09912c6f79c5c88756d7b56393fc49a2f5f019816ad5e8f486d994b392a65f33275c72ee806af13033f53c3346f73781a910f69ae7e3cee3c9d1222876f7756b07d41e9ff7a6fb516c241bbdbf7c8c416dc09e4843f3b538666b7a8e02755e9015485000c03979374625ac5090c3b04dc3b9910967ef5729097a4663ab2f8d6efc9fb92ca9774d9d41d0bae363acc1f33e6f73cb884f90d04cc67828dba546d0e9383223134a9bc39a80f220d9bc6e93a06505393f8679f10151be5689719f5fa8ee5b7471998b614bd7122a0eec415ef14df285cd4a9756e520719712d3fcfe7ded7745f3d7ad5d4382bf9dcfc9051dc05a1d2893aabf34574e8f6055b409dbefb1e93dc5c96592e6d3bdcd352807", 0x1ec, 0x14}, {0x0}, {0x0}]) 18:06:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, 0x0, 0x7, 0x5, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 18:06:24 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = open(0x0, 0x151042, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) 18:06:24 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TCFLSH(r0, 0x541b, 0x2070e000) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 491.125950][T15598] Dev loop5: unable to read RDB block 1 [ 491.131956][T15598] loop5: unable to read partition table [ 491.138213][T15598] loop5: partition table beyond EOD, truncated [ 491.144606][T15598] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 18:06:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:06:25 executing program 4: perf_event_open(&(0x7f0000000140)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) 18:06:25 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TCFLSH(r0, 0x541b, 0x2070e000) 18:06:25 executing program 5: syz_read_part_table(0x0, 0x0, 0x0) 18:06:25 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/asound/seq/timer\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4000000000010046) [ 491.726635][T15610] ===================================================== [ 491.733673][T15610] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x81/0x90 [ 491.741182][T15610] CPU: 0 PID: 15610 Comm: syz-executor.1 Not tainted 5.6.0-rc6-syzkaller #0 [ 491.749865][T15610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 491.759934][T15610] Call Trace: [ 491.763317][T15610] dump_stack+0x1c9/0x220 [ 491.770291][T15610] kmsan_report+0xf7/0x1e0 [ 491.774745][T15610] kmsan_internal_check_memory+0x238/0x3d0 [ 491.780685][T15610] kmsan_copy_to_user+0x81/0x90 [ 491.785577][T15610] _copy_to_user+0x15a/0x1f0 [ 491.790266][T15610] tty_compat_ioctl+0x1482/0x1850 [ 491.795287][T15610] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 491.802256][T15610] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 491.808941][T15610] ? tty_poll+0x4b0/0x4b0 [ 491.813318][T15610] __se_compat_sys_ioctl+0x57c/0xed0 [ 491.818645][T15610] ? kmsan_get_metadata+0x4f/0x180 [ 491.823798][T15610] __ia32_compat_sys_ioctl+0xd9/0x110 [ 491.829281][T15610] ? compat_ptr_ioctl+0x150/0x150 [ 491.834305][T15610] do_fast_syscall_32+0x3c7/0x6e0 [ 491.839426][T15610] entry_SYSENTER_compat+0x68/0x77 [ 491.844545][T15610] RIP: 0023:0xf7f5ed99 [ 491.848629][T15610] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 491.868249][T15610] RSP: 002b:00000000f5d590cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 491.876689][T15610] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000000541e [ 491.884774][T15610] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 491.898054][T15610] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 491.906039][T15610] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 491.914028][T15610] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 491.922122][T15610] [ 491.924622][T15610] Local variable ----v32.i105@tty_compat_ioctl created at: [ 491.932009][T15610] tty_compat_ioctl+0xf12/0x1850 [ 491.936961][T15610] tty_compat_ioctl+0xf12/0x1850 [ 491.941973][T15610] [ 491.944293][T15610] Bytes 50-51 of 60 are uninitialized [ 491.949669][T15610] Memory access of size 60 starts at ffffb15dd012bce0 [ 491.956428][T15610] Data copied to user address 0000000020000080 [ 491.962575][T15610] ===================================================== [ 491.969506][T15610] Disabling lock debugging due to kernel taint [ 491.975661][T15610] Kernel panic - not syncing: panic_on_warn set ... [ 491.982241][T15610] CPU: 0 PID: 15610 Comm: syz-executor.1 Tainted: G B 5.6.0-rc6-syzkaller #0 [ 491.992285][T15610] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 492.002329][T15610] Call Trace: [ 492.005624][T15610] dump_stack+0x1c9/0x220 [ 492.009969][T15610] panic+0x3d5/0xc3e [ 492.013889][T15610] kmsan_report+0x1df/0x1e0 [ 492.018394][T15610] kmsan_internal_check_memory+0x238/0x3d0 [ 492.024218][T15610] kmsan_copy_to_user+0x81/0x90 [ 492.029060][T15610] _copy_to_user+0x15a/0x1f0 [ 492.033676][T15610] tty_compat_ioctl+0x1482/0x1850 [ 492.038728][T15610] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 492.044572][T15610] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 492.050533][T15610] ? tty_poll+0x4b0/0x4b0 [ 492.054975][T15610] __se_compat_sys_ioctl+0x57c/0xed0 [ 492.060273][T15610] ? kmsan_get_metadata+0x4f/0x180 [ 492.065389][T15610] __ia32_compat_sys_ioctl+0xd9/0x110 [ 492.070786][T15610] ? compat_ptr_ioctl+0x150/0x150 [ 492.075803][T15610] do_fast_syscall_32+0x3c7/0x6e0 [ 492.080838][T15610] entry_SYSENTER_compat+0x68/0x77 [ 492.085952][T15610] RIP: 0023:0xf7f5ed99 [ 492.092816][T15610] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 492.112737][T15610] RSP: 002b:00000000f5d590cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 492.121149][T15610] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000000541e [ 492.129127][T15610] RDX: 0000000020000080 RSI: 0000000000000000 RDI: 0000000000000000 [ 492.137130][T15610] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 492.145101][T15610] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 492.153070][T15610] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 492.162564][T15610] Kernel Offset: 0x5400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 492.175196][T15610] Rebooting in 86400 seconds..