3, @offset=0x8, 0x9}) 08:19:18 executing program 3: 08:19:18 executing program 4: 08:19:18 executing program 1: 08:19:18 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617898ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) socket$isdn_base(0x22, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x0) 08:19:18 executing program 1: 08:19:18 executing program 3: 08:19:18 executing program 5: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) clock_gettime(0x0, &(0x7f0000005f00)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)=""/190, 0xbe}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/180, 0xb4}, {&(0x7f00000012c0)=""/136, 0x88}, {&(0x7f0000001380)=""/158, 0x9e}, {&(0x7f0000001440)=""/69, 0x45}], 0x6, &(0x7f0000001540)=""/180, 0xb4}, 0x2}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000000c0)=""/46, 0x2e}], 0x1, &(0x7f0000001640)=""/255, 0xff}, 0x183}, {{0x0, 0x0, &(0x7f0000001900)=[{&(0x7f0000001740)=""/131, 0x83}, {&(0x7f0000001800)=""/239, 0xef}], 0x2, &(0x7f0000001940)=""/58, 0x3a}, 0x3f}, {{&(0x7f0000001980)=@caif=@dgm, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001a00)=""/114, 0x72}, {&(0x7f0000001a80)=""/118, 0x76}, {&(0x7f0000001b00)=""/168, 0xa8}, {&(0x7f0000001bc0)=""/50, 0x32}, {&(0x7f0000001c00)=""/213, 0xd5}, {&(0x7f0000001d00)=""/51, 0x33}, {&(0x7f0000001d40)=""/155, 0x9b}, {&(0x7f0000001e00)=""/249, 0xf9}], 0x8}, 0x7}, {{0x0, 0x0, &(0x7f0000003200)=[{&(0x7f0000001f80)=""/169, 0xa9}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000003040)=""/152, 0x98}, {&(0x7f0000003100)=""/234, 0xea}], 0x4, &(0x7f0000003240)=""/239, 0xef}, 0x3f}, {{&(0x7f0000003340)=@isdn, 0x80, &(0x7f0000003940)=[{&(0x7f00000033c0)=""/253, 0xfd}, {&(0x7f00000034c0)=""/63, 0x3f}, {&(0x7f0000003500)=""/140, 0x8c}, {&(0x7f00000035c0)=""/190, 0xbe}, {&(0x7f0000003680)=""/76, 0x4c}, {&(0x7f0000003700)=""/174, 0xae}, {&(0x7f00000037c0)=""/68, 0x44}, {&(0x7f0000003840)=""/248, 0xf8}], 0x8}, 0x1}, {{&(0x7f00000039c0)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000003a40)=""/34, 0x22}], 0x1, &(0x7f0000003ac0)=""/62, 0x3e}, 0x7fffffff}, {{&(0x7f0000003b00)=@nfc, 0x80, &(0x7f0000005c40)=[{&(0x7f0000003b80)=""/4096, 0x1000}, {&(0x7f0000004b80)=""/176, 0xb0}, {&(0x7f0000004c40)=""/4096, 0x1000}], 0x3, &(0x7f0000005c80)=""/86, 0x56}, 0xf297170}], 0x8, 0x0, &(0x7f0000005f40)={r4, r5+60000000}) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:18 executing program 4: 08:19:18 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xe000000) 08:19:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32=r2, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000100063f800000000020000000a000000", @ANYRES32=r8, @ANYBLOB="000000000000000008000a000f"], 0x28}}, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r11, 0x3}}, 0x20}}, 0x0) 08:19:18 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_RM_MAP(r4, 0x4028641b, 0x0) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 08:19:18 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="000000001600000000007889ad4c09000000002f6c981b0014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:18 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x103000, 0x0) write$P9_RXATTRCREATE(r3, &(0x7f00000000c0)={0x7, 0x21, 0x2}, 0x7) close(r2) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r5 = socket$packet(0x11, 0x3, 0x300) write$FUSE_DIRENT(r3, &(0x7f0000000140)={0x90, 0xb, 0x6, [{0x1, 0x0, 0x0, 0x3}, {0x5, 0xfffffffffffffc00, 0x1, 0x5, '+'}, {0x5, 0xfffffffffffff800, 0x13, 0x7, '/dev/btrfs-control\x00'}, {0x5, 0x7}]}, 0x90) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1059.604154][T32310] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1059.609727][T31636] libceph: connect (1)[d::]:6789 error -101 [ 1059.621732][T31636] libceph: mon0 (1)[d::]:6789 connect error [ 1059.650588][T32303] ceph: No mds server is up or the cluster is laggy 08:19:19 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="0647da000000000000000000"]) r6 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0xb3, 0x30}, 0xc) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)={0x3}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1059.714584][T32310] 8021q: adding VLAN 0 to HW filter on device bond1 08:19:19 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x15220000) [ 1059.779094][T32310] bond0: (slave bond1): Enslaving as an active interface with an up link 08:19:19 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000000090a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r3, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto(r3, &(0x7f0000000280)="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", 0x1000, 0x40001, &(0x7f0000000140)=@phonet={0x23, 0x7f, 0x80, 0x80}, 0x80) [ 1059.893486][T32364] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1059.922182][T32365] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 08:19:19 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x80) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000001a00)=[{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000140)="7f7db8d2659c2a774805f5cddde14a7fcc973e75fc852407d0daecd2bb83dcc35a70c53ed1f4b30133968859b06f46455edec4f6ade89327f435e1a5e563830f795d83eb20b5b4f9fdfc2fc229c73a97493d96ae63f0a4ebf86835c38421c601ea7c651d74e0fac902d62874976bcb018f111d298b5297de6613828945505dea4fa6566b7c6c47a6ee1962eac30ec8d66ffa3cb40e", 0x95}, {&(0x7f0000000280)="d9abd95a3c2222350e1b1c3459ebc6a86f74bf73175256748313c70ea82fd75efa33067944978b6dc2aa917bde21d8dd287a65eb89fed4de7bc687df7513c622e434e31ab2df8e495e898be3fc507a043f1c69b9b4a8cc95cef7fe0700f10a52a27f6e1415528f41be44b937ec0f392a9168de323f3c2e26126b06362e09c9bdde67d43d6f09a13f6617dfd6bff7a9a913c1690437f86001e6998029ee7d1e40852ea22e890f1f2e154d31ee711b7eb7ee4b8636aa4a7d4e6b62d77a274948547a6f510a4f32ae1bc24cf9054da543034d82a27e21b596b404b9fed9e7decb4c14d0", 0xe2}, {&(0x7f0000000380)="26af065993b9a5a979655751bbda15e06092593af770861e79efe000c8dff5e3bba32265bfa6df398d20314f06b6b6828d8093913ef6d1f3424e240ac146d72aca00a376139fff31c26ae5bbbc74551fb7e1", 0x52}, {&(0x7f0000001a80)="c0123c61021750e62e82c7e5fcd053a45648300b2102fb60e10272dadf1625b18f33555e2b24463d244e88fc131df67079a384ff60a2d02c", 0x38}, {&(0x7f0000000200)="9b7745d9bbbb533a6a3efba36e325fa83f", 0x11}, {&(0x7f0000000400)="b75a6d798ae4409307a0fc4e8b2459d04e1d0d43c60f2519b5b000", 0x1b}, {&(0x7f0000000440)="c683e05762cd3d6bab5ddebebc675b4733c693d89dd4af1bd50423f1c5", 0x1d}, {&(0x7f0000000480)="fdcc24343d1752c0915a6f3c2eec99b17bb301c1f58b72ad14de39545e02fe79f125c9f8cfce9adffee29c2a2702996b0de41d8a668e3da05a8d3360c07964700bb6bee2913cd373ecdd2f8a09bd1d53ec60fc6e0acfde78199a84ca3bd7498f6b0ff75c6ab1ed0b50fb3336dd43f5cb8fb5943d2b51c9a0d1f93d46baa57ca1302cf9a33c7f8408f031b2d1f19090bb6bcb9058656a0aedfbaed5ba1e259510ed3242e6e81f1b069b9806b13ca1de719631be7e22d25c5e5ad6d7a540b29c0839ef6a379a7413476776085abc5d7d1db2d8a296cf7d40adc975772253dbdc", 0xdf}, {&(0x7f0000000580)="5c31195d4007403cf7e06232e791ebbd82e85754d7900e2acbf2d30ff79d06787fcbc5ad0dd9ad3ee25631013ca1f269d35b6346e0109ef92eadab388ed8189293d780ed341bc0d5483e8c5763ff5f8aa6f3e64cecdb652d85cab43722c7815b160cfc820cf48ea514690b0af7b3dc6e8d390ada8427ee5c2e3ad93b6c3915385901bbaf13e1c69b3d03ebf06efe93250ed143497c3a1f2172c78903f2fc24236e39e7a4b720f28cd353271b38d5dc289c80c2b66e6508b910a8b5ac33b3212b716f92f28b3c3c01648b3caba628a12c2813d92a6d40115ddedddb06a281e7aad0bd", 0xe2}], 0x9, &(0x7f0000000740)=[@iv={0x30, 0x117, 0x2, 0x17, "4b2cc5f89322ab72b07d73fb772a974ea48b22a25a4d71"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0x21b}, @assoc={0x18, 0x117, 0x4, 0xfd3}], 0x10f0, 0x4c045}, {0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001880)="47dc1b32c4b4a7ce4825db6f44a8c6e19d4cc2510efee91fe677963212f73ea3d9cad98f274faaa27e1167b88c3668bcbfc477814408f78dfd5f4c2c0e73efc9773c179042b407a630995286b222201130d33bbf5031fb933f041ecc6d5e739283caeda010ce79ab96dccb6eb8f4b320097c7256dddc407f4304bb73b3b90ad72b3a77", 0x83}, {&(0x7f0000001940)="3d152b80177378ec5a10a2a1fcb1fe3baef7768fc481f90d8d4a6a62de6227e55f64f849c8b3e4b14b5046a967ea4ba722a4f823", 0x34}], 0x2, &(0x7f00000019c0)=[@op={0x18}], 0x18, 0x4040}], 0x2, 0x0) 08:19:19 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r3, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fcntl$setsig(r3, 0xa, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 1060.160810][T32377] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:19:19 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x100}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:19 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x25170000) 08:19:19 executing program 3: syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/159, 0x9f}], 0x1, 0x7) quotactl(0x2080000201, &(0x7f0000000040)='./file1/file0\x00', 0x0, &(0x7f00000002c0)) 08:19:19 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x21}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x78, 0x1, 0x1, 0x3, 0x0, 0x0, {0x1, 0x0, 0x6}, [@CTA_PROTOINFO={0x40, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x3c, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x1f}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x4000}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0xc, 0x3, 0x1, 0x0, 0x4}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x1f}, @CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x7}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x9c}]}}, @CTA_LABELS_MASK={0xc, 0x17, [0x401, 0x0]}, @CTA_LABELS_MASK={0x18, 0x17, [0x200, 0x7, 0x3, 0x9, 0x80000000]}]}, 0x78}, 0x1, 0x0, 0x0, 0x8040}, 0x20040044) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r1, &(0x7f0000000280), 0x0, 0x4840) 08:19:19 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0905000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r2, 0xf, 0x0, 0x0, {{}, {0x0, 0x6}}}, 0x1c}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x8, 0x70bd2a, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0x0) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r7, 0x40345410, &(0x7f0000000200)={{0x0, 0x3, 0x8, 0x3, 0x3ff}}) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:19 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x54, 0xf2, 0x22, 0x40, 0x10c4, 0x80f6, 0x38f2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2c, 0x26, 0xa1}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000380)={0x44, &(0x7f0000000100)=ANY=[@ANYBLOB="0000020000dd2090001ca2"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000600)={0x34, &(0x7f0000000040)={0x0, 0x0, 0x6, "58b92ad23618"}, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000640)={"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"}) syz_usb_control_io$uac1(r0, 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f00000000c0)) 08:19:19 executing program 4: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000240)={0x7, 0x4b, 0x2}, 0x7) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r3, 0xcd5}}, 0xfffffffffffffddf) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000440)="e907972fa62586b501d951163925970e569ab6f475698547bc32d9715d690ff21761664bd77bb05cb56cf67db62ce111d97e8559d159d8e22e2201561ba0c68a88fdef95ed89c5183545973209bbc8eadee8f393dfdbdf12f3c2f0402490a2a8f3e0b79704e61a47af494d4171f8ce2fc0d4723440392113b3ebedfa3025613c8280f81bafc115c8f7a630b25b0d4d6f8f31eba4357dba603db4cbc8aa1a0b9b05dce010a41143f3c8c5ac6f9ad49f6cec88979a") ioctl$KDENABIO(r1, 0x4b36) 08:19:20 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="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", 0x1000}], 0x1, &(0x7f0000000140)=[@op={0x18}], 0x18, 0x40}], 0x1, 0x0) 08:19:20 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="0647da000000000000000000"]) r6 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0xb3, 0x30}, 0xc) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)={0x3}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:20 executing program 4 (fault-call:3 fault-nth:0): mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) 08:19:20 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f0000000040)={0x7fff, 0x8, 0x2}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:20 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) [ 1060.796826][T32411] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1060.806028][T31636] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 1061.175181][T31636] usb 4-1: New USB device found, idVendor=10c4, idProduct=80f6, bcdDevice=38.f2 [ 1061.184370][T31636] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1061.194152][T31636] usb 4-1: config 0 descriptor?? 08:19:20 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x28050000) 08:19:20 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000004, 0x0) 08:19:20 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) sendto$ax25(r0, &(0x7f0000000200)="e8f7107b06", 0x5, 0x801, &(0x7f0000000280)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default]}, 0x48) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000340)="dde600001c0a320400fdae36b89230e4001c402c4712d37e84ea51", 0x1b, r3) add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)={0x2, 0x0, "19ee43910096f85641ca9e03b3734e9aefb88ba77a70ff997774aec75a072e080fcc267322eac2286c69d67b3c9cffad5be8d2a9799dd2f2cd6071904b1934ecadfbe7e7d5b17ce2ad47bbe7a5137b4e7dcea393ac1e24e8"}, 0x60, r3) r4 = socket(0x3, 0x2, 0xfffffffc) getsockopt$sock_int(r4, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, &(0x7f0000000300)=0x6, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_TUNER(r6, 0xc054561d, &(0x7f0000000380)={0x80, "cf080dd2085eadee987ff2f483ba4effe8de8aee267c77c847b9eaf8bb82f298", 0x4, 0x10, 0x80000000, 0x3, 0x4, 0x2, 0x7, 0x4}) 08:19:20 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xffffff31) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDGETKEYCODE(r5, 0x4b4c, &(0x7f0000000040)={0x3, 0xffff}) r6 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r6, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$IPSET_CMD_SAVE(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x8, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x44080}, 0xc000001) [ 1061.236113][T31636] cp210x 4-1:0.0: cp210x converter detected 08:19:20 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff01000000, 0x0) [ 1061.317993][T32427] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1061.455331][T31636] cp210x 4-1:0.0: failed to get vendor val 0x370b size 1: -32 [ 1061.478583][T31636] cp210x 4-1:0.0: querying part number failed [ 1061.541281][T31636] cp210x ttyUSB0: failed get req 0x4 size 2 status: 0 [ 1061.548330][T31636] cp210x: probe of ttyUSB0 failed with error -5 08:19:23 executing program 3 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:23 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x2c}}, 0x881) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000040)={0x8000, 'syz0\x00'}) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:23 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff04000000, 0x0) 08:19:23 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="0647da000000000000000000"]) r6 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0xb3, 0x30}, 0xc) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)={0x3}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:23 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x2c000000) 08:19:23 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) prctl$PR_SET_FPEXC(0xc, 0x20000) [ 1063.809571][T26140] usb 4-1: USB disconnect, device number 6 [ 1063.819849][T26140] cp210x 4-1:0.0: device disconnected 08:19:23 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x4) [ 1063.944797][T32464] FAULT_INJECTION: forcing a failure. [ 1063.944797][T32464] name failslab, interval 1, probability 0, space 0, times 0 [ 1064.012784][T32464] CPU: 1 PID: 32464 Comm: syz-executor.3 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1064.022707][T32464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1064.032770][T32464] Call Trace: [ 1064.036073][T32464] dump_stack+0x18f/0x20d [ 1064.040414][T32464] should_fail.cold+0x5/0x14 [ 1064.045013][T32464] should_failslab+0x5/0xf [ 1064.049437][T32464] kmem_cache_alloc_node_trace+0x388/0x590 [ 1064.055260][T32464] __get_vm_area_node+0x126/0x3b0 [ 1064.060298][T32464] ? bpf_prog_alloc_no_stats+0x32/0x260 [ 1064.065850][T32464] __vmalloc+0xf3/0x1a0 [ 1064.070032][T32464] ? bpf_prog_alloc_no_stats+0x32/0x260 [ 1064.075589][T32464] bpf_prog_alloc_no_stats+0x32/0x260 [ 1064.080992][T32464] bpf_prog_alloc+0x2c/0x230 [ 1064.085593][T32464] bpf_prog_load+0x4d4/0x1b50 [ 1064.090280][T32464] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1064.096178][T32464] ? __might_fault+0x11f/0x1d0 [ 1064.100955][T32464] ? lock_downgrade+0x820/0x820 [ 1064.105812][T32464] ? find_held_lock+0x2d/0x110 [ 1064.110590][T32464] ? __might_fault+0x190/0x1d0 [ 1064.115365][T32464] __do_sys_bpf+0x1edf/0x4b10 [ 1064.120050][T32464] ? vfs_write+0x348/0x5d0 [ 1064.124475][T32464] ? bpf_link_get_from_fd+0x110/0x110 [ 1064.129854][T32464] ? lock_downgrade+0x820/0x820 [ 1064.134713][T32464] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1064.140265][T32464] ? lock_is_held_type+0xb0/0xe0 [ 1064.145211][T32464] ? wait_for_completion+0x260/0x260 [ 1064.150523][T32464] ? __sb_end_write+0xf8/0x1d0 [ 1064.155310][T32464] ? lock_is_held_type+0xb0/0xe0 08:19:23 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000ff21c7617889ac5c0900218d27336935be606624c1a64b6c76e000000000001a42231502a008fb3700000014000a000000"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 1064.160259][T32464] ? do_syscall_64+0x1c/0xe0 [ 1064.164862][T32464] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1064.170849][T32464] do_syscall_64+0x60/0xe0 [ 1064.175274][T32464] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1064.181165][T32464] RIP: 0033:0x45cb29 [ 1064.185055][T32464] Code: Bad RIP value. [ 1064.189123][T32464] RSP: 002b:00007f2aa3b65c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1064.197543][T32464] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1064.205515][T32464] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1064.213498][T32464] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1064.221482][T32464] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1064.229465][T32464] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f2aa3b666d4 [ 1064.244095][T32464] syz-executor.3: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 1064.302369][T32464] CPU: 1 PID: 32464 Comm: syz-executor.3 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1064.312293][T32464] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1064.322351][T32464] Call Trace: [ 1064.325649][T32464] dump_stack+0x18f/0x20d [ 1064.329987][T32464] warn_alloc.cold+0x87/0x17a [ 1064.334675][T32464] ? zone_watermark_ok_safe+0x260/0x260 [ 1064.340222][T32464] ? lock_is_held_type+0xb0/0xe0 [ 1064.345168][T32464] ? rcu_read_lock_sched_held+0x3a/0xb0 08:19:23 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x1000000) [ 1064.350722][T32464] ? __get_vm_area_node+0x2e5/0x3b0 [ 1064.355927][T32464] ? bpf_prog_alloc_no_stats+0x32/0x260 [ 1064.361474][T32464] __vmalloc+0x15e/0x1a0 [ 1064.365727][T32464] bpf_prog_alloc_no_stats+0x32/0x260 [ 1064.371244][T32464] bpf_prog_alloc+0x2c/0x230 [ 1064.375841][T32464] bpf_prog_load+0x4d4/0x1b50 [ 1064.380531][T32464] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1064.386442][T32464] ? __might_fault+0x11f/0x1d0 [ 1064.391221][T32464] ? lock_downgrade+0x820/0x820 [ 1064.396082][T32464] ? find_held_lock+0x2d/0x110 [ 1064.400858][T32464] ? __might_fault+0x190/0x1d0 [ 1064.405630][T32464] __do_sys_bpf+0x1edf/0x4b10 [ 1064.410311][T32464] ? vfs_write+0x348/0x5d0 [ 1064.414733][T32464] ? bpf_link_get_from_fd+0x110/0x110 [ 1064.420113][T32464] ? lock_downgrade+0x820/0x820 [ 1064.424979][T32464] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1064.430643][T32464] ? lock_is_held_type+0xb0/0xe0 [ 1064.435594][T32464] ? wait_for_completion+0x260/0x260 [ 1064.440897][T32464] ? __sb_end_write+0xf8/0x1d0 [ 1064.445678][T32464] ? lock_is_held_type+0xb0/0xe0 08:19:23 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001a31dd421babac59de68bf761600ff21c76178bd84f71a687a55e36ce008121daffc862f46ce9e932d"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000480)={0x7, 0x21, 0x2}, 0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x4000}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r6, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r7, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r4, 0x10, &(0x7f0000000380)={&(0x7f0000000580)=""/186, 0xba, r7}}, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xb0040a4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@L2TP_ATTR_LNS_MODE={0x5, 0x14, 0x5d}, @L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008040}, 0x4000000) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 1064.450631][T32464] ? do_syscall_64+0x1c/0xe0 [ 1064.455234][T32464] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1064.461230][T32464] do_syscall_64+0x60/0xe0 [ 1064.465657][T32464] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1064.471553][T32464] RIP: 0033:0x45cb29 [ 1064.475437][T32464] Code: Bad RIP value. [ 1064.479498][T32464] RSP: 002b:00007f2aa3b65c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1064.487908][T32464] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1064.495873][T32464] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1064.503835][T32464] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1064.511797][T32464] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1064.519753][T32464] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f2aa3b666d4 [ 1064.573046][T32464] Mem-Info: 08:19:24 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x4000000) [ 1064.596213][T32464] active_anon:150540 inactive_anon:154525 isolated_anon:0 [ 1064.596213][T32464] active_file:29690 inactive_file:67596 isolated_file:0 [ 1064.596213][T32464] unevictable:0 dirty:169 writeback:0 [ 1064.596213][T32464] slab_reclaimable:17896 slab_unreclaimable:103736 [ 1064.596213][T32464] mapped:61414 shmem:10186 pagetables:6069 bounce:0 [ 1064.596213][T32464] free:976387 free_pcp:658 free_cma:0 08:19:24 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 1064.652193][T32464] Node 0 active_anon:602252kB inactive_anon:618100kB active_file:118616kB inactive_file:270372kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:245656kB dirty:668kB writeback:0kB shmem:40744kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 802816kB writeback_tmp:0kB kernel_stack:14816kB all_unreclaimable? yes [ 1064.693737][T32464] Node 1 active_anon:8kB inactive_anon:0kB active_file:144kB inactive_file:12kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:8kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:32kB all_unreclaimable? no [ 1064.750405][T32464] Node 0 DMA free:10324kB min:220kB low:272kB high:324kB reserved_highatomic:0KB active_anon:0kB inactive_anon:5584kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1064.819915][T32464] lowmem_reserve[]: 0 2515 2515 2515 2515 [ 1064.826297][T32464] Node 0 DMA32 free:138976kB min:116716kB low:125692kB high:134668kB reserved_highatomic:2048KB active_anon:601852kB inactive_anon:612516kB active_file:118616kB inactive_file:270372kB unevictable:0kB writepending:668kB present:3129332kB managed:2578204kB mlocked:0kB pagetables:23828kB bounce:0kB free_pcp:2600kB local_pcp:1264kB free_cma:0kB [ 1064.858747][T32464] lowmem_reserve[]: 0 0 0 0 0 [ 1064.863476][T32464] Node 0 Normal free:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1064.891467][T32464] lowmem_reserve[]: 0 0 0 0 0 [ 1064.897030][T32464] Node 1 Normal free:3755276kB min:53972kB low:67464kB high:80956kB reserved_highatomic:0KB active_anon:8kB inactive_anon:0kB active_file:144kB inactive_file:12kB unevictable:0kB writepending:8kB present:3932160kB managed:3870200kB mlocked:0kB pagetables:4kB bounce:0kB free_pcp:708kB local_pcp:392kB free_cma:0kB [ 1064.926538][T32464] lowmem_reserve[]: 0 0 0 0 0 [ 1064.931224][T32464] Node 0 DMA: 1*4kB (U) 0*8kB 1*16kB (M) 2*32kB (UM) 2*64kB (U) 1*128kB (U) 1*256kB (U) 1*512kB (M) 1*1024kB (U) 0*2048kB 2*4096kB (M) = 10324kB [ 1064.946007][T32464] Node 0 DMA32: 1544*4kB (UMEH) 611*8kB (MEH) 279*16kB (MEH) 537*32kB (UMEH) 279*64kB (UMEH) 298*128kB (UME) 133*256kB (UMH) 28*512kB (UM) 1*1024kB (M) 0*2048kB 0*4096kB = 138120kB [ 1064.964086][T32464] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1064.975679][T32464] Node 1 Normal: 136*4kB (UME) 256*8kB (UME) 200*16kB (UME) 105*32kB (UME) 46*64kB (UME) 24*128kB (UME) 10*256kB (UME) 8*512kB (UME) 2*1024kB (M) 2*2048kB (UE) 910*4096kB (UM) = 3755328kB [ 1064.996445][T32464] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1065.006062][T32464] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1065.015459][T32464] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1065.025101][T32464] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1065.034372][T32464] 76541 total pagecache pages [ 1065.040172][T32464] 0 pages in swap cache [ 1065.044326][T32464] Swap cache stats: add 0, delete 0, find 0/0 [ 1065.050509][T32464] Free swap = 0kB [ 1065.054219][T32464] Total swap = 0kB [ 1065.058045][T32464] 1965979 pages RAM [ 1065.061839][T32464] 0 pages HighMem/MovableOnly [ 1065.066551][T32464] 349901 pages reserved 08:19:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:24 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x33000000) 08:19:24 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x100000000000000) 08:19:24 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="0647da000000000000000000"]) r6 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0xb3, 0x30}, 0xc) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:24 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) r3 = dup3(r2, 0xffffffffffffffff, 0x0) getsockname$netlink(r3, &(0x7f0000000180), &(0x7f00000001c0)=0xc) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x2, 0x2, 0x2, 0x1, 0x6, 0x8}, &(0x7f0000000140)=0x20) ioctl$HIDIOCGFIELDINFO(r2, 0xc038480a, &(0x7f0000000200)={0x3, 0xffffffff, 0x4, 0x80000001, 0x8, 0x8, 0x2, 0xffffffdd, 0x0, 0x100, 0x6, 0x7fffffff, 0x3, 0xffff}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:24 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r2, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sync_file_range(r2, 0x1ff, 0x81, 0x6) close(r1) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_pts(r6, 0x444100) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0xffffff31) r8 = socket$unix(0x1, 0x5, 0x0) splice(r0, 0x0, r8, 0x0, 0x4ffdc, 0xc) sendto(r1, &(0x7f0000000140)="2ea926a322e7ba0dd149003e853250de016174d7f0797c0356f6aa43e9c7fdddade37a5fe3141c3164cb62ffdfe70eb99c57cd879993e5a9f41905b33bdbb1913d8bb32f2fc41fe4ab4fd10bfbdab421aa533be113e806536ac82cf0ef", 0x5d, 0x4000000, &(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x20, @dev={0xfe, 0x80, [], 0x1b}, 0x80000001}, 0x80) [ 1065.070697][T32464] 0 pages cma reserved 08:19:24 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r3, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x1f8, r4, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc67e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffc01}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7d0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2800000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x787}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xff800000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x52a3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9074}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x87c90e5e}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x61d9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x915fa8a3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x4009890}, 0x4000000) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:24 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x400000000000000) 08:19:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x2, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:24 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r2, 0x200, 0x70bd25, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8}, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x3, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:24 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0xcc, 0x4) 08:19:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x4, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:24 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x35050000) 08:19:24 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:25 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="0647da000000000000000000"]) r5 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0xb3, 0x30}, 0xc) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 08:19:25 executing program 4: mkdir(&(0x7f0000000500)='./file0\x00', 0x30) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='openpromfs\x00', 0xb, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0xc) mkdir(&(0x7f0000000200)='./file0\x00', 0x10) getsockopt$sock_int(r1, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) fcntl$addseals(r2, 0x409, 0xf) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000004c0)={&(0x7f0000000280)="905ed10ed211784a2eb88761896fef3e2aac91898471e029383ff7b698dcb6fa8cf2563062db6d0b7f0d7ab38ab1d290bf1444362f64eb31f30ec4a358de546b83e4f737ef5bf8291086ff09f323a4ecb6c09d404df4bd5f1a9c434e8d52deeab5018bcd187d9882f69f3ac16297e8fd00271ac7c51fbc29956d0aafbcd8835c7e5462833b1a8f94a44d92352b2bbc60a053c58a9acbfd90d84236eb23f23b21747fbc112ff4401cf8d0e9cd63d324cf28a26c90d334fa672c6756d6a1833ea8e5643455500ea325a243d10313f5bc3a90075ecbcf51dc088b745d0782d76230ed1c9674563672f3af0270e8d1566a8c987ea2bc", &(0x7f0000000380)=""/18, &(0x7f00000003c0)="def25f69662d7403452e7375672a42639223b7147ef6ecbe526217930b0bea7210ed019fdca2c708bef3622b216be0f86a8a0b3444c93ddc94ff87650cdbdb60e462c7cd202c91ee9562a8fa19a8dbc0f15eb80e95b0eeb2ccb0ce86717d7e97769c2575b694ceb202ca8ba2", &(0x7f0000000440)="8a908f809bf43100a727fc5a9af2e7a4b93eab1910191848c3f7573bb952257b8b842bcceb9ae9ca28303bd351dd3fde475b3abf91addfd61f40df283026d29f3a0f317496440c231a8fe59677bdaccda255ad39d6a7189dcdadef", 0xd96, r4, 0x4}, 0x38) getpeername$tipc(r1, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) lseek(r0, 0xffffffff00000000, 0x0) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x6, 0x10800) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r5, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup3(r5, 0xffffffffffffffff, 0x0) 08:19:25 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a06b8e0c12d04f366a3604c2a7388faa4a6109b600595c8a850d14d4b9a6116e88e2bcde254bb975f80fb14dd2e830af186f7ea9258a5a30e86019e237e8254e870b6e2f0073448ff28515db85fd03495790d032674e22709edcf34eb49807055bc96130e464c3d0ae14940ab43978a0b42a749d7189a5d7fd4a3588b42aa19d89b112d2d133bcbe662359e80ea4f1df21204d27c9aa8f1a10530bbd536d8b579b7d677c71d8027bf92d780a8811313132b8a563b895c62a7640d9855e37324d671dfbb6604f7af45bd75fbb3fcb852f95bc2d1bb13cd8f20b62c94"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r2, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r3, 0xa01, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r5}, 0x40) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r3, 0x600, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7f, 0x3}}]}, 0x34}, 0x1, 0x0, 0x0, 0x40010}, 0x8000000) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000001c0)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x5, {0x5, 0x24, "ca0814"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000200)={0x14, &(0x7f0000000400)={0x20, 0x23, 0xa9, {0xa9, 0x8, "5ecf9f5ab91a3fd2e447e3b7aa441017139b05bb1e447ba007a9878a5325dde40d2e3868a8e6a6272dd2a88c206c1d1e5819fa831281ee2cc0127e5fbc19e7db343da07ed9a9a84f0ae2a2d2210f6f1850dfc3ffe2d6a4f11c7efd69056441b16e6836203dba9808135e56421818d221ca8124638a310e320caac2fade1f4b7ef1c94bad0b9196e4991391c194360c9e409fe0d3f542618bc2e5dcddd8132a06a8b42dcb9c38aa"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2801}}}, &(0x7f0000000700)={0x44, &(0x7f00000004c0)={0x40, 0x0, 0xb4, "bdc31dee518c360a42c40e2284f0fafe2cc48ebc85c6ecf33fe0afcfa3ff495d34b79210db6fab49a5d5bd426303fbf6e3451fe4d778fd51bf317717a958b54b1a3307800eab2f31bfa74873f7b5be7808a3498bf128f5b6be9a047c6a656536e08e6999ea6203021ea2b4f13b79a847505acc27da84ee3eb53422be546374fc0296fa816abe922f63b57acdb9e578db358836af3aaa74b87f4ef06a2d077ae7f9da1905d556247a9f9baf4f8368be1907177143"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000580)={0x0, 0x8, 0x1, 0x9}, &(0x7f00000005c0)={0x20, 0x81, 0x1, "1a"}, &(0x7f0000000600)={0x20, 0x82, 0x3, "1bcced"}, &(0x7f0000000640)={0x20, 0x83, 0x2, "dd2f"}, &(0x7f0000000680)={0x20, 0x84, 0x3, '}f\b'}, &(0x7f00000006c0)={0x20, 0x85, 0x3, "fecf40"}}) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400300) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff, 0x800000, 0x80000000}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x6, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:25 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xd, 0x1}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$ASHMEM_GET_PIN_STATUS(r6, 0x7709, 0x0) 08:19:25 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c0000) 08:19:25 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x981, 0x0) lseek(r0, 0xffffffff00000000, 0x0) 08:19:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x7, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:25 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x100) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x5, 0x8, 0x2, 0x800, 0x5, [{0x4, 0x6, 0xc6ca, [], 0x88a}, {0x3, 0x0, 0x100000000}, {0x6, 0xf104, 0x6, [], 0x3102}, {0x3, 0xb9e, 0x3c, [], 0x902}, {0x62, 0x1ff, 0x4, [], 0x240a}]}) syz_open_dev$tty20(0xc, 0x4, 0x1) 08:19:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x8, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x9, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0xa, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:26 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="0647da000000000000000000"]) r5 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0xb3, 0x30}, 0xc) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 08:19:26 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x3b000000) 08:19:26 executing program 4: r0 = socket(0x8, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="a53ff41b30400000000000006f297ed1c90b4dac220500000000000000c954a1e3fa57bd0ba21f31540ce1633a309c1a2333557711d9021ce3aac17540f76b0a04ddff0fb52e2a9c6f620555eb92344b94995113decd8e96061d1b528c3e2729bfdc3ea929070000007965c24ea906b5096a6fe504eb2dca59ea0e7dc27492eb3f9445a4bd27bdab8cd5f38da72c47962cd19fa401983a4f56c4472914b353447d934983a870696af489c4db83d9bb811187b7fefa837366669bbe7e0bd755d1b263f17f7f9d", @ANYRES32=0x0], &(0x7f0000000180)=0x8) r3 = socket(0xa, 0x1, 0x0) close(r3) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r4, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000240)={0x5, {{0xa, 0x4e22, 0xfffffffc, @mcast2, 0x9}}}, 0x88) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="20000000000000008400000002000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={r2, 0x400}, &(0x7f0000000080)=0x8) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r5 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f282f73178691ab7e5207be3bd851831ce1a71aca3fd9953a2aab12883fe5f3588bbb79d084f40b869a5a594c5a8da6f62000000000000000000", @ANYRES16=0x0, @ANYBLOB="000827bd7000fbdbdf25050000000c000800ff7f0000000000000c00030001000000000000000c00050004000000000000000c000400b7000000000000000c00020002000000000000000c0008000900000000000000"], 0x5c}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000000) lseek(r5, 0xffffffff00000000, 0x0) 08:19:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0xb, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:26 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00ff22027c362b9a0ead2d065fc3b80abdbe2412ec7f830ca8bf6b474fcde0f78c7e1a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETFB(r4, 0xc01c64ad, &(0x7f0000000040)={0x3, 0x6, 0x4, 0x4, 0x6, 0x2, 0x10001}) 08:19:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0xc, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:26 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r7 = socket(0xa, 0x1, 0x0) close(r7) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r7, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x23, &(0x7f0000000000)={r6}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={r6, 0x6}, &(0x7f00000000c0)=0x8) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0xd, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:26 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = socket(0xa, 0x1, 0x0) close(r4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_generic(r5, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"/264], 0x108}, 0x1, 0x0, 0x0, 0x8020}, 0x4048040) sendmmsg$inet_sctp(r4, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="200000000000000084e4ea54d7c79eafffff00"/28, @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x23, &(0x7f0000000000)={r3}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={r3, 0x401, 0x10, 0x0, 0x8000}, &(0x7f0000000140)=0x18) r6 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x3ff, 0x101, 0x0, 0xfffffffc}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0xe, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:26 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x3c000000) 08:19:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0xf, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:27 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="0647da000000000000000000"]) r5 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0xb3, 0x30}, 0xc) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 08:19:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x10, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:27 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x3f000000) 08:19:27 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) pidfd_getfd(r0, r1, 0x0) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r2, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000040)={0xb293, 0x400, 0x40, 0xb3}, 0x10) lseek(r0, 0xffffffff00000000, 0x0) 08:19:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x11, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:27 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) lseek(r0, 0xffffffff00000000, 0x0) 08:19:27 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) clone3(&(0x7f00000002c0)={0x43a02000, &(0x7f00000000c0)=0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180), {0x33}, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/125, &(0x7f0000000280)=[0xffffffffffffffff], 0x1, {r1}}, 0x58) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x3) fcntl$setown(r3, 0x8, r4) r5 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffd}, 0x1c) socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, &(0x7f0000000080)}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x182) ioctl$FIONREAD(r6, 0x541b, &(0x7f0000000080)) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x12, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:27 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000040)={0x16, 0xd3, &(0x7f0000000140)="e9b5f1c86e81112c9a2fd232e9947afe14e75e4123cc1ff86e8830455af6b62df7b27e604871cec7ce8e3a1eeb7f940699263861745bd5a4f9e6370815647c76da7d005f232c49a5dcb5a548b9c465e4291da86216c65c191458284b6192b64c4627ac51f4990bd1fc30eb9a825ce208bcbfaeeb874b9b0ea024a56b6b34fe8acba71ddbafc08d44e5e8b5888531edb40aef99fa34c27ab539fe85dd7a6a0b2ae58502439ae5ba37352bcd780f82d794cee31599b07fd11cdfc2edace1c6289e4a01f1bc2d8434e773ab46730c506b23ef3772"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r1, 0x5, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r5, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_mreqn(r5, 0x0, 0x20, &(0x7f00000002c0)={@multicast2, @multicast2, 0x0}, &(0x7f0000000300)=0xc) sendmsg$NL80211_CMD_START_AP(r2, &(0x7f0000000840)={&(0x7f0000000240), 0xc, &(0x7f0000000800)={&(0x7f0000000340)={0x494, 0x0, 0x1, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_PROBE_RESP={0x46a, 0x91, "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"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x494}, 0x1, 0x0, 0x0, 0x10}, 0x40c1) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$P9_RSTAT(r1, &(0x7f00000000c0)={0x3f, 0x7d, 0x2, {0x0, 0x38, 0x0, 0x10000, {0x8, 0x4, 0x7}, 0x20800000, 0x4, 0xfc87, 0x4, 0x0, '', 0x1, '\x00', 0x4, '{+--'}}, 0x3f) close(r4) r7 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 08:19:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x13, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:27 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x45010000) 08:19:27 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r5, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect$netrom(r5, &(0x7f0000000140)={{0x3, @default, 0x4}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:28 executing program 2: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x18, r2, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x40) accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r2, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x4000011) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000001600ff000087947240000000b555597c919656c250532fe27a95bbfd8d3b92dbb8a2b3ef9086989f5104b45e342aa30bc9cdca0187aafb7e2e66a934f6daa15e9a40c727f4b0456b2a36c8915c7afcbed91b0d0c05a214df3e42fbe39ae88a8d7f96c15c5f21e2b3e00ec361cad9d8194225ceadf4ffaff3b1419329cd56642ec12c64452381f38182442888fd1a"], 0x2c}}, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = semget$private(0x0, 0x20000000102, 0x0) semop(r5, &(0x7f00000000c0)=[{0x1, 0x7}, {0x3, 0x0, 0x1800}, {0x1}], 0x3) semop(r5, &(0x7f0000000380)=[{0x0, 0xffff}], 0x1) semop(r5, &(0x7f0000000080)=[{0x0, 0x9}], 0x1) semctl$GETPID(r5, 0x1, 0xb, &(0x7f0000000480)=""/209) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:28 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="0647da000000000000000000"]) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0xb3, 0x30}, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x14, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:28 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x3) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r3, r5, r7) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) setgid(r8) sendmmsg$unix(r0, &(0x7f0000006f00)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000000c0)="663ff3deab425727a9", 0x9}, {&(0x7f0000000100)="e7f5a75879f11e08a14b098052d57252c36ad5f6d0df79011840f6716537cb992edc0ad409a1291f", 0x28}, {&(0x7f0000000240)="c8e58fb249fcb9e89e7fd588c600acecf33acd833a0ae86ac861f72e1db1c58f73b816d1bc1412a2bd33da85ef409ab375197e24ccaf42945eb1dad7e5d596729471b69cf03f6b1edf8e55d977e490d8160bd14c58eebbca9c96b407d5fe2d3d82755c8f646b6e4dc465e7ededb97fa07c602172655a0fe371ec64fd19465d73d197c73cc2b53d66ec451120444e15929ee9e1b216c3d439019288d04fdc56bddf176c3ab2e358c4f8", 0xa9}, {&(0x7f0000000300)="3b89d24df349a0a93b524b7bd46c7b61a2caeabb3236cc0ea67da32a4bd53e7db81620d55edbf1650c85af39849c9ed3f9bd5f09f6207b4bacad6b984ee4829e0a500b227df0a84e3d5af84d172e1d35006b619f87d4a3f150effca774b8abf98dd9f43992dd7658d9ee7a2add0e54a79871987623d6c3e86290d481350ac99c364badb4f7c38deaffbd323f044da2a753592fa3b144d5dbc89add7a40a28d8cbd03a18fd6f2eeeb5061d2734f1951207d0ef1579e2a1fd826d3b38e75a801062e1966b118e297e0b09cd653e6b61d1e43339e06822a066c25aace2ad245d655ff759dafe392e9564de901a9c8", 0xed}], 0x4, &(0x7f0000000480)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r0, r0, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xe8, 0x4028800}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000600)="ba8c320446cf2a97d26a42d950775ac562da37446ae73011047ba1e3957cf9ded3be8d3f06f0d00f16e81a21b6d0a63178787a7bd72efc2b9d155ae62d416bf66f822badcbc0ccb92f23dd8344d70d2f94322889625482d37fae01917ea8f7b04461beb6d95ef2c01b7d93caca26a8d4b4d89b2a806a8151e63bf75f88757f232fbfb0861f5bcc6be76082dfde3e4edd6e21ebf5a20afcb6d63c7c8fbdc827bfdab1", 0xa2}], 0x1, 0x0, 0x0, 0x8000}, {&(0x7f0000000700)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000780)="b06abbfd28a0856df605394f2025600d3c6b4af48e2142b3484a105fa9ce047348d1a0fec8144aa2e45bd0f406f618553878998c12ddfa052ff541715efebed09620518750b400141c3fa5402ddba86b5d3827c57c0f0e2ab91d98c26b00241dffa43986033027331d3fc59721b74bd8927a98464b6bfb5ec6", 0x79}, {&(0x7f0000000800)="40e2749f1c87acc524d17da01b5b5be03f829b300f8ebd3662c3e595f5ce3a9b16bd719c320bf3", 0x27}, {&(0x7f0000000840)="3974c3d6919c6ab3bf605a02b2b7c30e3185bd261bf2eede104abea0815333e4311c519a5fdf56258d2b1c19221b5de2", 0x30}], 0x3, &(0x7f0000000940)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}], 0x38, 0x80}, {&(0x7f0000000980)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b40)=[{&(0x7f0000000a00)="4c899ec25743b7ee230527f99fff12bf0adf98ecd65ea538c686293e0e140346b95798a6840eec09f66854ffefb95cd1a6ce21be4c2434d759cc133894170dc260ef8d08e3981c1e05269aae2808cd5b1006f21631ea3161a21bf8499a4e51650000f24e619ac3ae772948383fa6c03ac87e0043812d27b0e9ab1b54ddf1ecb8bf90f6b457dadde1f8e94ee1886fabfdca0642e56ef66cb06b16743b131421f7dd2bb7d51f4f939b31c5229aa096a9597872978c68e07dba09daaa3bcdafe3c72db727900b4390c50d5636c7ed9d90d11d", 0xd1}, {&(0x7f0000000b00)="2578e2252d81bb0d8bc18b216520f1482a68f6573431b0c49ef4ec35e4b28995fc151dc3a2686612bf9045724dd8c89d8d14a598343137a2", 0x38}, {&(0x7f0000000b40)="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", 0x1000}], 0x3, &(0x7f0000001c40)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40, 0x840}, {&(0x7f0000001c80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001f80)=[{&(0x7f0000001d00)}, {&(0x7f0000001d40)="c45cbe7d94458dbd907eaf8eafd6f1fb59aadbac0a94f69a73fe12e2b646047ae8f646c62748c4420bbc7c2eef1cec9451c7d70f1db415b370c1c325298acfb7c5b643282df8b3c6f9f8bf9bc6f685b8389a75523789279e8ce6be2b7c60", 0x5e}, {&(0x7f0000001dc0)="fae079a37668f655496cefa385f8e8b7f319df067d5aa709945b2df8c962078d6042c963794ed2e0a928f2d8c196d81981597fecc967e172a4972936b9f1595e09153a232552d07f8f8d0ed7544502c6285d8f4db1d95c365ee43c80c1158ea5f978fd2080d0e90539daa85649b13f4c2a1b9b801ef32d81921733e8d75d02d10140fdae04fa84f6a834c692e976959a853ef1e0dcaa", 0x96}, {&(0x7f0000001e80)}, {&(0x7f0000001ec0)="1e923e3c0b8963f0fd32adaf9c79a33aea9616259068c58165b1a41f519c390d8bcd13c143b817006b1a8969f494c56cc42a92c506a3db36147d5480d3d9384a7fa2015058b1a577326d88985f78c2633c23a18e25fe5d36f14ff271e4ee69c0f87e2aa7844cba1f4c07372ff4f1641fef838434d1ed7e1d676cf98027fc5e05b3d5f44c289f719d47bdb661a91a0bfeb3d244d00b493cbe1b093105", 0x9c}], 0x5, &(0x7f0000002340)=[@rights={{0x28, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x30, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c}}], 0x118, 0x40001}, {&(0x7f0000002480)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000004900)=[{&(0x7f0000002500)="28fcb23f654ffbef77083c7c671ddb16057688761dfc5b071dad4ebb7ef0a407ed39e17ec42c13b974e19b54d155de0d4cb5b853409a41fff71a9fb82917fc09207623c7dd464dd620b8d88a49504c16df324d877a9cc0e85c7e93b68e08f19380c8c838de3dcf17be21394dbabf6cf59fab9631d8a2d5891c4bf5768679f188b5772d346f742234e6e372d496f663f610e847da60491442b904e32f09e46af97171d313f4facb861aaf3f2a8da24cdf93626de3779822f316455074b30f09ab0b90ba92f20ca360981e6b7d0712f99d5952", 0xd2}, {&(0x7f0000002600)="17f19a3cd910e1ae0c00eae211e6f3d7a8b8176ef9522e4fcc23f8468fe9e11e8c4c462241a21fcf5b5e0a2300f8651d6dc18abc2f41f2cd5d5cea78f18a989241aec6", 0x43}, {&(0x7f0000002680)="edb5157a365ef4bb906902e87131873245e2233eef52ebeff9a52550860283010ccb0d80598ac538fe0cf78d1a9a53bb964dee2cb8d45c11ab081f8cfad4ceb6def85ee91cad97b6f0629c48bf2e81de120080561a3909f0e10db2614ad37dd2e09b3c114ce6cba3e16be661a198470c368f2fe6b2c91079aa715b2cb21f090175e5a22acb3d7b5c4cb29ed257e35cebc8cb54f8b291726115090346b14552b26819ae45aa4aa3a5545834f10c461faac102629430ff4594f5ea5f91d775e69b7a00bc13e8d53b4edbb1efc8995dcec91ab35b51951f9ea53b0d687cf81b3becc257458e50129a8e79afd3", 0xeb}, {&(0x7f0000002780)="dbf649fe5e1df274f384485d02cf5ef1cf146e887ac9f95dc958349e7d029869bff16d24b3daaad70953d8e5a28d0f68bd1b7684b88f474359618ec36c8671647f2564f5bad38def3d2a4d39751abd5099eabf5efbc155b5869b76fa040f0403104b1dfbd475ef93360dd3edbea4656c7d3d5c03a48744531a87b50e206bd52b6fd2a336794a5d029e1ee37c", 0x8c}, {&(0x7f0000002840)="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", 0x1000}, {&(0x7f0000003840)="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", 0x1000}, {&(0x7f0000004840)="b4932cb5a78e91536946f7cb21d69468f2f6dc7026aed5c62efd4bab47028d1a6cbde312a44268b76edb21c9287e8c5799a56ee7106f0da38849e9d4813f3904748ac53dc5bd0d42cb83c36d415b46b36c8e9e11715aabc92c25064b64ae8781d56f998006c633ebf61f6f79baa961d04a092b3af03e68e89d503dfa3e0f809cd672e0099a7e7fde07ed0228f963ba4421aaec22acf966d997f37366e0be659e8e4534877b57b582d5c818779cedb113f912", 0xb2}], 0x7, &(0x7f0000004b40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x100, 0x20000080}, {&(0x7f0000004c40)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004ec0)=[{&(0x7f0000004cc0)="41fb1d762bf0eaaf8fb9cf5977d4f9e786d1d7450df812cd14dc0a759c0e066510d0e9fce47c5bd7abcc250b80d0e93485787d5478faf92eabbd2465ee5dcdb0962cbb63ab14b107b7db4fe24a", 0x4d}, {&(0x7f0000004d40)="315f40ba0c5888801b309952b64d7ff152e0f8dadaed4cbe65d6d240d47eeab6358db7f8860954e4a82f7741318fd14193859f856c8feb125b638e9d51ad976f3df91880c4972ebcc4d851ee7f25507493bebb1403e51fef1920dd13b52d9b9bd7848497273baae4661cd4e1e8e9b6c584", 0x71}, {&(0x7f0000004dc0)="4dc9a022212557a1c2aa142e2cbdc66c1d02ae51283db8ed3af7af59758365e4", 0x20}, {&(0x7f0000004e00)="fd803e5872b17607967d90b89f6cddd170ce4c3fc7f4f1bc5d4993b03acab3e53b9a524564ae9f9aa684fe20d05a17f74347fbff5ce221534f4a8046", 0x3c}, {&(0x7f0000004e40)="9550df61e8ae7e3e767db4a46fffd02dbac5d10b1bddb5b5a0492d08456052f3dd13af84ce448196c5d63ed4fa1b5648a701f096995ae9c63ddfa0f9c7c75beef03cfcb96da3464275d71d4a176f946a4582450c3b55bf4fa3ebc5", 0x5b}], 0x5, &(0x7f0000005100)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c}}], 0x118, 0x4004000}, {&(0x7f0000005240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000068c0)=[{&(0x7f00000052c0)="2b679e974c00efaa7aa0b05f060f0ab02c27ae971ad38e966972b39dde0c222c7f28827e6b13ac5db54c7af9ebc1fc687d498332d04d56b259af0b8a6c3bab8d4ad07f3c37992419558f4b524b13203865b303ce1d902ece53642c45ae382a390dc0bb07d07b157e3bb31ad0bd855da8de285a56baa6eddece32036e2c1e31cc9ef3a1", 0x83}, {&(0x7f0000005380)="8d2a6c70cf47b98056b971b87862439eadb7fb6ac93b5622610ae19d266fcdf8a9911f869b4c7e37e13875c537046a8d78c18d21d4feb307ec2ad742f8f6b4f3aa5dbf87be72eab6cf7b979cdb2bced04cfae4264b928678bda43f2f6b38c456d3de7c8aa4a95203f7d79561bc740b10d48681f6776b2796b4240275ee75da4e6616091ec353d008021aaab2bef3b5996688f384385df1c72eb21e18795f8463b50dfa42cc3a81cf261be3672c47bdc3644ad2797db1b4bcacf67d7d14fd7a97f9aa11a26e8f22", 0xc7}, {&(0x7f0000005480)="65f804e76020c8356481f15acd2efb33cda5b323938198473dfd7cb6d12aa7ed944b0571076fe94b879e795b444dcbe9726a31e46c4d6f934b2237b9798f2c4e5157d859bf928f2d48e8d3dc3a0ff708001332d45e786f7737a52bbfc1652202ad18c08a80852b6b4ce6985903196f125f63e4c3ddc0caf95abfaf94e4d49a8ebd50ea3a0508dc27305c31d7c305a5a1603f59bfc7500472013308be147509cf88dac8633c1d7ae5aa1bc6379fc8f2a936c44b4225c24290db1e", 0xba}, {&(0x7f0000005540)}, {&(0x7f0000005580)="dfcb2fe984cc98aee9fad9cb2a7b9af85f8b4c8bd361ed1db3b4ae148f98038aad197c4f550f825af47e098f00318da712f87b8bdb23cc7ce3e64d2b44b334b78c4155225ba1", 0x46}, {&(0x7f0000005600)="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", 0x1000}, {&(0x7f0000006600)="54381f6ee9a1e9302adc0ebe2f33aa9e807a2e7436d5c2925cff2141a0b01e6134ef6dbb234cbf7e4448c553444e23ecb72c2a717f27ccb8381e74a315d6f4ed42", 0x41}, {&(0x7f0000006680)="8698477285656af3be6bba194b4e850d54e0be100214655693e9e12793a461a20c7250b735553c9b4c47c6078cb5ba38ec2d99aa29b7dca3e780d9e48da0052f131c9efa18191cd3cbfae700dccfac2e3170b6acbda86546efa1146e00fbb23b6e806cd29140007306f278bbbf69ef4aba72fdde5e1fe22033cdd15a7824cd3f8a2acf1e696e8f4ada36c952fa270f94cb76138add583e0039eed339e6fbcc8e1253f3aeb656ce4b897ca04b1d50797581ef8dd586cd84ae4c0e7298deda34a522f7baf6b0a845b5662f7d0017c1e62e3b990d1a7b1d598c1e1d90c278e72a0d9076", 0xe2}, {&(0x7f0000006780)="82bca3a636e69eb20d180a62011020a465f682d546fc33be6453f64ac8d5e3ec0c7d88ee823e8019414a1787c8b279759cac895d7063151df2924c8c9c0be137b8a67f1c6fb9c93199a1a8824a4ac024e4693b2960e30fa015c56c4765fd0fe8127b70bbe8fdc1473dfdf732e60108fedf0de859c0d5d2d273317e3a12596b52efb94e8a7fe4f8cafe5a3b56eb72cbf17fbbb57149b9476dd5afea1fb1161ef1a30d8bf3505272fb1cad4433e81858aaef37a7dccf9a681024666376e9724f8e9cd10c66a5d9", 0xc6}, {&(0x7f0000006880)="9a9f14f6923f750b1a92ae749157fe6bb7b1700fea110b00dd7c0e4f63c3cb6b44f84beaa92216477b4b293282be3df1f3c5703521a4e8e7845701c2663c7de6", 0x40}], 0xa, &(0x7f0000006a40)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38, 0x4000480}, {&(0x7f0000006a80)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000006d80)=[{&(0x7f0000006b00)="162b7080812792672b0217d35965ee09f84a9d34ae1098e8c0efef1d46c247af20bb98b274c6d001f0961308ea8c5413c24a88083866eedd86731d690ff1577ef8af1e4ce63775b16bf7a5e03c85", 0x4e}, {&(0x7f0000006b80)="f803bfa8a023996461f4b65b19b02487261e86a1c41e2db6de54157bdffe061e74f6cbbf9a51b07841077de386cdc1ceaee7a0b08caa1f244f979aaeb8cb51548a9eb3df5444c75f2f962cb07e75d5cc0fdd3fce671c6ee792d3b068ff02cf47c0bd40dfbc84410fd46a123aa0dfe4f48b5357a18bae20b34e01ad0177b3aedd593eebdc712a8cf81f3807db64a62e358d4dff36c21d8ec69849f7f68442d37f8be00d3348f0d118ea98b6cec411e52a1fc84e0b88cfd862bb13c39f0f7f9d2e0c564a910992f65eccffe5d89141ca90370549db76468f1c3df4cf5d8c6996ad1cf9eec3c98e2a", 0xe7}, {&(0x7f0000006c80)="66404b6996ce1891adcf13d8a82c4ecf7c3cbc69a0fa7c9e07a80007c4b92c535fa7fd6f50203b864e690a39bc5306c652d7ce39ae89e46b16a96289a5351715b9c0f34a7f24336fe1fafd6c9e4c6feae4d2b52ed2ddf5c2e865bce56b4475d5e7e18c2ba55db875a467d65755702ec5b0e49fb93ddefbc7b8a7a7c7a029fdb9644e38e6811b22d794ad7c35c18c6803e59cda5b0960b67eb82d31336a400d27bf186d781b0e4f41a0a3a50e482e5bb46584759712320591522216043072f7d68adf8266dc28c6f23cb13a1b5de72578f3e8f440f678abd772d7481720050f78622e24f1abb789336af146c8d82bdc681b", 0xf1}], 0x3, &(0x7f0000006e40)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, r0, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r1, r5, r8}}}], 0x98, 0xd4}], 0x9, 0x40) 08:19:28 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x48260000) 08:19:28 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = socket$isdn(0x22, 0x3, 0x26) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6tnl0\x00', 0x10) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x7e5b41, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000000c0)=0xe, 0x4) ioctl$RTC_AIE_ON(r1, 0x7001) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r2, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r3, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) lseek(r3, 0xffffffff00000000, 0x4) 08:19:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x15, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x16, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:28 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80002, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000140)={{0x9, 0x4}, {0x3, 0xff}, 0x7f, 0x1, 0x4}) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:28 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x50050000) 08:19:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x17, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:28 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) open(&(0x7f0000000100)='\x00', 0x84000, 0x12) lseek(r0, 0xfffffffffffffffd, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x100, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000080)={0x0, 0x0, 0x6, 0x6, 0x5, 0x3}) 08:19:28 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0001001600ff21c7617889ac5c09000000000022849ebd000000"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000001740)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="7e8cc5c6c56b9cf45b1484d5b6af4e0fe27b1804133ba2b7742d209b35e1", 0x1e}, {&(0x7f0000000140)="caf397cffef068a37023e0f55e07c514e3fd203d1b46bc553e4da82805ebd55398f2b398cb9da21f33bd84919dbbb26a01434662c46d939193b05fddd9c247c6cb9eadc380cb6335f5a18a779f7075ff0099a4a340e27f79ebaa54bdc64ef10808169653265a25433a3e901ffab36a9d839183e6761e9fc757514026183c625ff88c9cc0f7d8ca26265f84bf051401fb9bc9a6a83467e60de92dc7877692bb884a3054a7584a325b850c1620c54052bb38ddf178c4c0779c3c9190725160e8e98d85e448550b0f6ff4526a367563e22acfea68664b69a3", 0xd7}], 0x2, &(0x7f00000002c0)=[@assoc={0x18, 0x117, 0x4, 0x6}, @assoc={0x18, 0x117, 0x4, 0xfff}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x28, 0x117, 0x2, 0xe, "57d324982cb960cf2c1c8242ed4e"}], 0xfdba, 0x40000c0}, {0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000340)="a0f71c6fb32613407493bea3527391f23034dc861b470c8155fcdd2c059cb66f4e0ee32adbe159414cec7d373acb1dfcc5745fdf8502fce6cc073836039e0366558e15b548eaa54c29fccf2b539a4e10d3cc6b9949c8eb16064d00266391bd8afd79d4fa0f5f9936cccf3040d57e5962bef1c410ede2dbb551610064f012d22dbb5fa60cce6f123525e7fdeb994ea2c73568db65072cf46cc4c692a33ea1afe8f4bc4459fe273fa38e38868ad7061e5fb5f25a128f0556cb9d581f043131e94d8a27ac956fda353d5cb75850895ed2a29cb26db4d30efffa5cb6403154127fd634754e32f51b6ad294a99fde8aeb9be74da63f040fb1a46540734282e7cbb213b25f37aa11cf42cd1c114a23ebaa6dbddd3ff20a75e8b3a03e69f128a3ce910f7ef6fba1f1b83c6895d9d294db53ab98ea6713f7667e98ce6f6c88b219573ef5c7b90b2fdd766b9f56f0e82e950b64174953af53d08ea7fa8a76a5f7303f6fa2a8c6800365e66a0a4ac4d192c41f44288b40bf36bf7cf32aca7c2e0e1997c51f2e5d9f8891b84610abf2ec78036087d12d5503494cb0ef8c20cf3bbab1e840aacf4cfe2e8c625137a60257b19df20b4c6c85402acf1cc607fbdf78ada213687d57428f1a0967d07df2fcdddf0a4633e5e953cd54c9d6c04227897edfc71c1a5aedcd07140d1d405b7f69cc60f794643b0f1166c6f6b692060f263a1230ead38574d28a875a1ac0135993de78f74aaedde29cc89ef57b720f2c129a19209ba6fb463ef866444e74c6e27c27aca3b12664331722b402c1e459ead7c621dbb52151ca63e3b3cee4cfcb0c552b2bfbdb30e086190ab854ad4269615757f4dedf06040e66c3637ae4cf1b8d4919f86ac1329fd6844d9c4b7167c00628f0d62e7a8e93366f6b9b1719bd3f1747b469d937938a948d3c258a8d9e1318e329ef1607c6dd60430a4c34f2fd1889effb8f5500f814773be647f777785884a729ba425b7c08c64080508a695392d72c204d2bfb75276f1c537cfde41d21dff260cdf1dc73ef44905f9bc4dc0ce5292475182e6ae34fc2c9330e4001890421110c0b01a67d58f8536a65ed365a203e96b011184e4a8978cfe4198cb1e65d6b78970faae19838048f3237782bb8cfc684632377f23e43aeb4f3cb744448d07c22ae7bbe23875ada824918cf6c9479028ab6510c779d6ef80968f264724a103f4ed812f7aeeee23fbec31b87977b5f7aac7b429e4b9ce4440070384b2d840e847f72bdc7fbd1b096d1263f5487d9fd99d9bccb2ada1279fa4a66d11ab0e72cac9ffacdc0182c5b439fbd1a9bf52df5030012befb7b1e10300f96dbdbdcec878f2fe62ccfc4a2a1daf83e4b2e6281c31c5539edda87830749857740cc7d931e0f063a3ae4f01ba4840fa4e43543f5c814cb6a642d79ada14448daac4cb3682db565df27006e15b39cc1f7bf709238300778c3a9fd0df2e9de397e3a82b33e5500b743532481cca1cc07e9ee815c2ed9594957a156dec7828cd2e4fc0e386de05945642b40924c2c10b5c800e8b59fc83a4983a510235f966c404840ce6273a39f3c9de63ce0fc12418290c20d2486a3a31ec7d05da68bd17f075cb997faa7a77215c59bde4546e3233c67b586c0f3668aac2c156fed6005c8b885280039e1c4d460fa98814b2cddddddfd34b6ea7cf382d8cbf6a9f1f8b2744d5812c7de5e8e4c5af4f09e02802d77f47210bfabf77ad0a92751ee01647826289489bd962287eb0d2c6868681aba76b4218f598abdab66c46f1371787baf31c1352e71d4560dac3ebb816cf4560de44e950e9e49ccf21cb0f53427f9838cee8309ef36e9eabdd7303306047a16b82a5f8908a3d546158220046f4f9aa83cbd1f84e6d39e7e0dccba16487dc9cd0c12eb6da8d81b1d9704ce5e929523e20ff643c3090172b9c0da4655844b8d7c57ead6a535772982b239504eb635866974e1269c1d74f482f11c3b2d71b1f6df8f61b23fd4e450ca6e2cd6393d8d1d88f4971607dcf9cf9170893927ea39f6483a8711d1559594b2e34f8bb2060f1fba24e645d062a700fabc425aebc3a498d437703769e0aa433ed93ac89d933b3be6c42ee72cbe3e43b97cfa4366ee4cbfb2fa4a4c67e8119693bb60a7d956437be21404dd853c3f41b7694a60912f2b9dd3be4fefdbd0249fc9590ebefcb6fd8b04871d7b2a71ea8bd15b2103dcc5f8ca9a5e842cce3751b7ac0712111e0d8d88825f3ea1a0568537f4561bbc5be8606a3e2c4b6104b92ac86792d8371f44c12b6b1155ec98ba5c4148d3fde3f65e01aad77ed1ed02349c3aa2c1399def52923e775a91681128e9b57e83697ca472370128367cca141e7aa2cddc3b73dc844f78786b6245ae4e0d523023b3900179d0da4a99a96016f0919897cbb90cde380e988db47bcf51a0b708385220ec71eee60c31fba77708dd872da49dda092a48692f6a533fcdf000db51eab0ee00637bd8821e0901959db27e31aa44282658d5dcacc47ab3d0756821f25b681c5b405ba16f58bff202123c26bc353a4116573b212450480ca701a3ae832d16b402af9bb87db87b7b8f8ce91ce206a2044954cbc65d43c08619b68bce733f97153f7a8676a842f9136030f9e142e25a1a8bd0cc61db1970ed8090768e80d613d094b88b3818395060eafb360428346583f2171e578437c601dadc391d87f879f16ca4f4cda8f7a1ba1b70b4fd30cb01a46decf30ddf3ee65500b1e8bcf9af999751bc5a4e1d848a57cfed86692bea34f21122969db2e940dd6d6a18624b5971110e912ac58af0788b2005c8c93aba71a26ea3a7755081122243957cd1091fc0d8087bdc3e48bfcb057ea1d550a5bf1787283ef0996177b61f0871968210a1337d501192cc24e64c8c84250afdd4d5abf3ce61507a5b933f04c264ba3d217877952cd9fbd3f55bc1807588abe6ec5d68de5196ead69e41e663a74ecb2cd55e00e56b38a18a79578d0ded01c722622ea03fee95bd0158bc47d6999d703b98ac2dbbacbafc6a3499695fc951b51557dae4d1cd4ab6163da056cc8a5be6c2d583556860b710e8f2e2bbf2d0122ef0ca8e0b8a1079327c4f0736425a71f6ecf286e6bdff564c5d4b0c8a475abadbb1238c88d1b6967e85b92ed977ef8a49c8b2fee717e87024407430ba2ee0a10653040c920f016123683ce581e09c49ee7e47bd23ee46e1daa99e86fddd3761101e9fe55a33b58ccb55b7b42110b4ccae2781c873a788a10ecae3fb201736f9032f19db5b3f5c89202a5ad9611bdd24dc133526f69865bd485dab573ab70da0ebe7e1bf5281c075422b3d489a8e717663fdd19d4c6942cd6e6df4a8437c005accfcd71987273e40144d4ff40a5d825523b97eca4bfb804a372c5918af49e9d5c42c70d2ee4412e7db20ba7da511616c0039436e8fe780680233cfb91be6587478c9c878889ebd2b7e6d2cb268d4a85ce0a12f62a44a0496f0dabf481b9673545238cf4ca0718ecbb72777bcfa0ad8d0485c87375d1d8a42ce96bf098fc473268f72fc1782da2f06c8a8783a32940b19bf8d4b7efeffb4f52ecc60de9f9d5151461f49496191da3aefbae784dcfe8e1f1e09ce387dacf010dae8da420bf1fe3b36d911b6ba85ca1f3ec1b423d88e814f5b4e898bed6ad0864eaa1bd2648221a6ed17cda6c9653b0c3399debe797e4c8971f407a1985afc9cb48beb094e193046c708bce82474a83267d0e4abc74bed97dddd9e0a97d839d00c39349b808f828d52f88f2abd1a5dd0c492c0991c71ada312e5a4e8671b1d0ebbd17c7cfd1b990d53ed96ac4ce07d6b3ea175b51dc33424a14d27c95df3d65eb6f8c4b9bf56d6707f42d0d0a192dfc2984996061fb434e490ebe5fd074c2c8b35ecc1e01bc45c8ee5a0366c082a6740590b3715d51a205ae864f65280e2923fefbb8b332d03a73909891c56090e79e6727ed39621fa0f473e39a5300660e726973ac671cc37b86ad04295570a33426e969317b4b9fb7c4803e8d7f9cea3f5ee60b3f16f51b82f87a3605b1c9beeccf4ef8b8f9db301cb102435d4f094104715b5d120db9bb1e05ca810da62d54de6c8f26b3f0d1902e6de6d48d13090ad15b7fd4acb05c2fe44f1c6f6b8f94af3615afb671296b75eb45fa0871e85c222d8a62d70eafa502a12988bf4a4f7692790603af919170b6e91fc0a248ae3158faeecd93349b8311d1e01207867aff19b34ebac06eccf1642abfa29fe0c1bcb22dd16eef161464f088af81100bdd3411a3408acf06966f27d315cc7280ec55489936a7328c552fc2e8e9823b1dd7ef13d0e11ac1b6df308d65f87da39ebc0a00ea469c031c6ef2c954f62800d8546a1952c9f4d0ff7c17ca50701c65879f27594761105559da7782d220bba00005ad3fdaabe97d8ee24045cd1ee15efdf591b4fe4fbc04f6a2e3a0453122f6d7e36826e4a36cf9c56fdd92ad0ff657749580ec55ec1b0ccad4bfe183d1db87ffe8cb55bcc5478b26ea393434ea03f5082a6641b79b00416397719d804a1776e2ee8ebfd2e0b3f0c2e64799cb3838d92953d5166c445eb250268303bb55805c70daf57bec116bcbddf11041fb5fbdebf83fe882b6c4125e0a26c5e99cffef2b928ca3629f2a1a9ae8b7eb8fcab9dddb6e825ee5e28f0d9286d67828b8a84495ed45ba6d2f5d20ce8dde216305230e64a7b3a72c79cc50971d52d49df46dfcaaa098d5380d03cb35737e5a36179df4d650a8d93ce20628b0ef01385d833eda1fdc4821ddcd4cf1d3c6a73c198870b70b052803d653c9a79220c1c27ab95da783145e8679535577994e58b29494c914cd59d85966994e271960e22349294a041fbcf538b5134f454c78067477b6041069078cc2fab4a2c086a21c05bc2cbf1019b6c1d95300f693c93b3ed78e5e828d74b5ec2f83213e4dd60e7c9155af95c9468f46b8a382eb6b02b321c6b171a22a1d7f79d5d6d76bf6188c2a11049107cf297b9cef1e98567a838775aca12f97086113feaed0ecf201294a9dba8ca95369182ad524c7fbe62e9f34078d6138895a9d442eaea55bece0656a10f00353273a84dfa6cd6a6b348cbf540ec6ff5d970ddd7c6d5af3097bf2e149d86ed2e598bdf0b394ba7c8d7cd52f575e290b635fb16b0c3190cb14747f7e28f67a25031aabc4d2f43be4b76e9b5e71614f28633701464f1e6f70cfef5883f83122078accc9ed11b3f1bc309e1f168588ac73c935bf8bbed44e702623949f26ef89469861a4106ea4bc9d96ae105f68e251d2db1e1e0e0f4876c792bd0b8a6c2eef1cbf818965681e1304368e381335dc1f4e5595fd4dec00330e9f9de825e773134a934d2a29f63acf829c2ee72cf2b56e55ee950cc743d1de96b99897ee2b09132cfb470deb4f92ae81b1a0f2c40f823785c4d22c927bffeb810c4aa88ec5c71b38b6c8d5db68499a9ac6b7b8ce568a52fb53010322c4b829842e7d9296d629f863ff4cc2905a2fcfea2d2406db992558399cb3741c83028aad0b8b1f6c05df76d1b3b7e5aeb0b6aeb01835330d5c4a597f48117f53788a10b5a11805a8b1460f43966fd1a1df14467c749b14cc02427739a57f932a95fae0e3c2595f0e27bdd63fb293558bd3d0b21bcd17f76b46530911c74f7cb948727b10673e3041113b6d1b308291226c95c1ca2d1a4649d31ec383e5d44ed34db184ac525d97a8f56925488869a5aa3314c5465dd4ea602c5bead94ea3a631a6c92584356ca5993908718b150ebec3892d24ef9d4d61d31cf28761bf88cbc3d77f15cfcfff76f140a0e7d", 0x1000}, {&(0x7f0000001340)="8bbd924a36e7c775d6bb08c788cdae0d645453e1071f6ccd034f8678ee403123a8ebfa3d6c1eaa8f11a0c72db27faf7bdd68f08f0acdc2e4d417953b2018d05cbaee1b7da86933a1a43638330bf6b0e4539cd6f6c0a9d089a9d1e4c4daca682964efa45e47bfa2dc769b778356ceaa43d5e0f3a175fe8677c6ea471255cc2537056cf50676e509788a65c40b9499f63fe51cd649bc6803c862051b0781c3c63044fbd7457328f029cb1a26063c04231c8d040dc1681b985ae4e8b05264e40bfc160874f7db54a71741d21a1dcee8e47e5548e8194eb69f264015fb5a2733af2c414d", 0xe2}, {&(0x7f0000001440)="c2245bc1e8b9aeb4c99231cce0bfff4c79c98c7ce020c1f46e338fe23e1ea835c5df812bcdd6fef4d6d18dc04bc0c33330c549d34ded3d70bca050acc8014c0bca0ede9d2ea56cd7d890fd98e509e3a806a82871c131fafd67f08d2fd692d9aa25dcef25cd3a0d976e3b9983", 0x6c}, {&(0x7f00000014c0)="8e6c13bb8e00a7ebbe77830d9ad7367fa22c245d6f1176137a0bda9b55b0723da12e98cb4ad93bfdc24b9ad34977ddf144473ef4315840cbab2004670035949fd72f96ff38e85d3226cf17512af186c14b3fbc349d26abb3fc02dabb68cd9ce39f84a94ab4df7b1a40a3023e3a7f497488b2cde51a080f23edbcde3da575b7823301e997f9bcb07e18f71d3d3c935309d61f3615dba6468d769b2a7bc0c875183ce0a6296cd59e8a61bcf3a457963ddca21d1e2e2aaecc58ff52b320c3be57696d5a9f5a10815f2a877b712b31f2981528107e6c", 0xd4}, {&(0x7f00000015c0)="9ad15bf7036b195a5a9062", 0xb}, {&(0x7f0000001600)="2db6bd1d27c47d362ab857dd7cdcc55a40eaa816f5f3adcba7c8efd5aa1c4b032fdcb77f5050c75616c424bb55e2e97796c82fb96d84e862eeb93d9f0ff928acf68a6553ab2f83874fedde5b4bbdaa6c1206ed7d72c6773c3a06e8be072c130bc79360e37b7dbe561bb23c090ad03b3570", 0x71}, {&(0x7f0000001680)="d7b36bed01e7466a1cc9660582eb867d652c3fab0d2be3a242611fe62c63d1e8eae6d71f2d20be72", 0x28}], 0x7, &(0x7f0000001880)=[@assoc={0x18, 0x117, 0x4, 0x8}, @iv={0xf8, 0x117, 0x2, 0xe3, "a99b7c2e683d7974fdbec845170f37035912dc0f71d9e8981bf6aec7503ccc6f76980de8412d09714492dbdb8e85d980a96457a5f83a770216da00313c0a4ec92938b533bd1572e02d2a9f2d136bf9c773190be6cbc737be8147f333cd81873850d14fc71cb5be56502bdb6a87b058905df62a05d1a60959a67a02df174a84d5ebe94ffdb5b52b4818da2dd18d51de101217d9f854819eb63764d338ec59bd31b0643bc408aded96565162613de4a9c768913396e503742f6b9e0d04556efff64dcf13b10d9bf651e146d52bce1f15003844f040a91cc65e3cdd5cdadface54d422380"}, @assoc={0x18, 0x117, 0x4, 0xffffffff}, @iv={0x80, 0x117, 0x2, 0x65, "92580182f01e4bcd123b0eacf82129261c82bd304ffc1e6506b1045bec0f2dc784f47af4183e3b535dff3cb15c5bf1ef142e6062f5dfd3284f2d0e86bfc7aaabca2bf8353c127bad6dea77be51bfad1b7e91c313fff2d9e057c51f920b25fdeded1a48f33e"}], 0x1a8, 0x4080}], 0x2, 0x0) 08:19:29 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="0647da000000000000000000"]) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0xb3, 0x30}, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x18, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:29 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x40282, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000100)=0x5c, 0x4) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r4, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, r4) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x800) getsockopt$inet6_int(r5, 0x29, 0x1a, &(0x7f00000001c0), &(0x7f0000000240)=0x4) r6 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r6, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup3(r1, r6, 0x0) lseek(r1, 0xffffffff00000000, 0x0) 08:19:29 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x581b0000) 08:19:29 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x4, 0x303100) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c090000000000008a940014000a"], 0x2c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x19, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1069.756594][T32711] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:19:29 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) accept$netrom(r1, &(0x7f0000000240)={{0x3, @default}, [@null, @remote, @netrom, @remote, @remote, @remote, @rose, @bcast]}, &(0x7f00000002c0)=0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x106, 0x4}}, 0x6a) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r2, 0xffffffff00000000, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000180)={0x3a, 0x2, [], [@pad1, @hao={0xc9, 0x10, @private2}]}, 0x20) 08:19:29 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r3, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$CAN_RAW_FD_FRAMES(r3, 0x65, 0x5, &(0x7f0000000040), &(0x7f0000000140)=0x4) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x1a, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSETMODE(r2, 0x4b3a, 0x1) fadvise64(r0, 0x4, 0x8000, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r3, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$rose(r3, 0x104, 0x7, &(0x7f0000000040)=0x6, 0x4) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r4, 0xffffffff00000000, 0x0) 08:19:29 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x60000000) 08:19:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000003840)=ANY=[@ANYBLOB="f800000016003703000000000000000085e000000200000000000000000000000000000000000000000023b0875582b54a86000000000000000000000000000000158b30", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000010000000000000000fc00"/176], 0xf8}}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x7ff) r2 = dup(0xffffffffffffffff) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r2, r4, r6) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0xea, 0x9, &(0x7f0000003680)=[{&(0x7f0000000300)="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", 0x1000, 0x3}, {&(0x7f0000001300)="8c55e495d87dd775b71283141980fd9a66017e6faaafbd8a4d4cd7fa3015b739fef952c133e1fc20b3743ab1b087d284a15827e3b60d5d58a8c53f8c08341cf594253d04bd69125bad3be469afbefbffbc73f05478c12ddac527343fd525eb879d9d469f21e1460eadd0d7e4bbb2a448ef0fd7bdae92e78a529818818c6a82b897e95128d34f9865aa2c4b761d08feb1d5675ed3802bb144be10d9657d704204a6718c80b99d16ed37585308aedca849a2f775730da7c084cd6f02809fc2335bb97c60b14c5f0961f448bf2f7d7813713f45", 0xd2, 0x7}, {&(0x7f0000001400)="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", 0x1000, 0xffffffffffffff27}, {&(0x7f0000002400)="1b41c10d417f3eed23d6612af98f8d6930232ddc791884480e78740d1578d032a877b07946f7e4a81c3407d2aa672a6a417c263beaef6cb856dd9695302478a40f0802e458912c15f7d61122e930cd11ce1870f348e4661f5c87d74204ab9cd0b52099a25a8f353aecd533eed6c0e45869b1d1b4d839859b9698aeccc604b3c14cadb3a4abb54992186350cc8d8bafa5325833ab2cc081054da7d0c994d025ed7fe85a158b461c312e17de1b278e9a2bfdc4af913485ee5d2c38e2205147ba7e5d8319632b3bcb340d43f815427cc31c631b8a3683359f198077b95d60866a21890ebd631795e642e75a7712", 0xec, 0x2}, {&(0x7f0000002500)="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", 0x1000}, {&(0x7f0000003500)="7e5548abd6ed5c4b8067d6f041c2da724ea1ca814decb158f161076d9c62fa777c63f9516453b940055bc80663cba5cc0fd194eb53db2c49fab0abae0c80decf4a36f8010235eb4927f0cf105748447d6efb6bd8d5b4c75350b1efd3bca9f9396e45b2f4f57b0ed68417a1583975ad91800c433f52af14926d88702a9b240e1c6f0529fd8dfaac00c11a98418cf08178bc08684e93c556d775429bd8addbc62afb840eef71b6d624a268dbc9cb2924eff287e61870810e", 0xb7, 0x9}, {&(0x7f00000035c0)="eebcd788249d234f2dbfcc9f458d4889569117875adff0d0f680622b23d7cb320f9ed6a438f165f812c0e105d951438d8b8df062305634b947236dc41b5e72a10265312ca34322b3718f665ba14f53980eec1c7ff4816772d4a4b776493de3c4", 0x60, 0x3f}, {&(0x7f0000000240)}, {&(0x7f0000003640)="12ab85f161ce9854216eeed113dab0f6c09767aa168a2121e13e245cc5", 0x1d, 0x1000}], 0x1100000, &(0x7f0000003780)={[{@balloc_hashed_reloc='block-allocator=hashed_relocation'}, {@barrier_flush='barrier=flush'}, {@tails_off='tails=off'}, {@tails_off='tails=off'}], [{@func={'func', 0x3d, 'PATH_CHECK'}}, {@hash='hash'}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@context={'context', 0x3d, 'root'}}, {@uid_eq={'uid', 0x3d, r4}}]}) r7 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x4e21, 0x7, @empty}, 0x1c) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 08:19:29 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4040000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x100, 0x8000) write$P9_RRENAMEAT(r1, &(0x7f0000000280)={0x7, 0x4b, 0x1}, 0x7) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r4, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x1b, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:29 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='cgroup2\x00', 0x800040, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) lseek(r2, 0xffffffff00000000, 0x0) 08:19:29 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x14, 0xbffff010}, {0x80000006, 0x0, 0x0, 0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VFIO_SET_IOMMU(r6, 0x3b66, 0x1) 08:19:29 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="0647da000000000000000000"]) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0xb3, 0x30}, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:29 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x68100000) 08:19:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x1c, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:30 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x20000, 0xc1) lseek(r0, 0xffffffff00000000, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x22000, 0x40, 0x2}, 0x18) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) 08:19:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x1d, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:30 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r0, 0xa01, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r2}, 0x40) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r4}, 0x40) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r0, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x44) r5 = socket(0x10, 0x800, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmsg$IPSET_CMD_TYPE(r5, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, 0xd, 0x6, 0x301, 0x0, 0x0, {0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x70}, 0x1, 0x0, 0x0, 0x24048000}, 0x20004804) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:30 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) lseek(r0, 0xffffffff00000000, 0x0) 08:19:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x1e, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:30 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4040010) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000140)=ANY=[@ANYBLOB="0200000000fc84bb8f4e1839eb80df9c5e87484d524d51b252319221efe814111ac58a8ea3fca9e1562ca7d0f99a5dc47583c91c129dd4a38b38c6543137476998e950acabbd920ec53db37263d303604e4a8187"]) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x40000, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0xfe60) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:30 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0xff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="2cd256d671dacbe966ea5342", 0xc, 0x922d}], 0x46c17, &(0x7f0000000180)={[{@noacl='noacl'}, {@hash_rupasov='hash=rupasov'}, {@errors_continue='errors=continue'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@subj_role={'subj_role', 0x3d, '-'}}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000280)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r3}}, 0x18) lseek(r0, 0xffffffff00000000, 0x0) 08:19:30 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x76050000) 08:19:30 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000001c0), 0x4) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r2, 0x1, 0x3, &(0x7f00000000c0), &(0x7f0000000200)=0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r5, 0x29, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000007e8586edfb000000000000004051e39a00"/125], 0x78) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKROTATIONAL(r7, 0x127e, &(0x7f0000000040)) 08:19:30 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="0647da000000000000000000"]) r6 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:30 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000040)) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000180)={0x7fff, 0x9f7, &(0x7f0000000140)="b9476c01347550b941fc78d9a1b838cc1c2d2611a50c70d38920e47493ccda329f6ba5ed57569e3f9875fc57f3ea185c1bc4", &(0x7f0000000280)="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", 0x32, 0xff}) 08:19:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x21, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:30 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) socketpair(0x10, 0x5, 0x3, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r3 = socket(0xa, 0x1, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r3, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x23, &(0x7f0000000000)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e22, 0x7, @mcast2, 0x2}}, [0x7fffffff, 0x3, 0x4303b857, 0xfffffffffffffff8, 0x0, 0x7, 0x3, 0x8, 0x0, 0xbf43, 0x100, 0x58, 0x21d, 0x0, 0x1ff]}, &(0x7f0000000080)=0x100) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r4, 0xffffffff00000000, 0x0) 08:19:30 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x78050000) [ 1071.566869][ T332] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:19:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x23, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x24, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x25, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:31 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010800e0000000fe00000b0000000c0005c9d80021"], 0x20}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)={0x124, r1, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xde}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x14, 0x2, @in={0x2, 0x4e20, @private=0xa010102}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x83}]}]}, @TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3ff}]}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7a7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3bf00000}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff24}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}]}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x840}, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRESOCT=r0], 0x2c}}, 0x0) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r6, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r7 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r7, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) dup3(r6, r7, 0x80000) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x1010, r5, 0x10000000) 08:19:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x2a, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:31 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0x1c, &(0x7f0000000380), &(0x7f00000000c0)=0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x80, r2, 0x109, 0x70bd2c, 0x25dfdbfe, {}, [{{@pci={{0x2b, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x75}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x4}}, {0x8, 0xb, 0xa04}, {0x6, 0x11, 0xb5f}}]}, 0x80}, 0x1, 0x0, 0x0, 0x600408b0}, 0x400804c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000300)={{0x0, 0x2, 0x9, 0x3, 0xfd}, 0x3ff, 0x401}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) symlinkat(&(0x7f0000000200)='./file0\x00', r6, &(0x7f00000003c0)='./file0\x00') sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 1071.891519][ T353] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1071.921918][ T356] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. 08:19:31 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r5, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r6, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x8014) r8 = socket$nl_audit(0x10, 0x3, 0x9) r9 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$vhost_msg(r9, &(0x7f0000000480)={0x1, {&(0x7f0000000340)=""/61, 0x3d, &(0x7f0000000380)=""/217, 0x3, 0x3}}, 0x48) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:31 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="0647da000000000000000000"]) r6 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:31 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c000000160000000014000affff00000000000000000000000b06963a9d0418b0c54bded9b506c15f51e833b915c03587b3322fd1742950e019f223c4823f4b3d57468b706887e0ad0d04c3bbb02fcd7b8b4fbcf584aac796f508753969fe31880e1b3f38d6dbc9f125fb12003b5e4b16d1bbce18114e135461e7a7991fb2c9ae646a38e324c41c4bfa58fc863341eab3dc36dbeadc8c4b70aff021b33666ef8edcffc5972b71077e1508b2a438"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000040)={0x2, 0x216b2869659bf659, 0x1, 0x47e, '\x00', 0x20}) 08:19:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x2d, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:31 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x85040000) 08:19:31 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0xf3a545e6e9a264d7) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='efivarfs\x00', 0x89400, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='efivarfs\x00', 0xfffffffffffffffd, 0x0) lseek(r0, 0xffffffff00000000, 0x0) getitimer(0x1, &(0x7f0000000100)) 08:19:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x37, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:31 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00007e8b97a1749401283a0cb7e3b0ac942dc486bbbe9271001600ff21c7617889ac0001000000"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:31 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f00000000c0)='memory.current\x00', 0x0, 0x0) sendto$llc(r2, &(0x7f0000000240)="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", 0x1000, 0x40, 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x80000, 0x0) ioctl$KVM_GET_MP_STATE(r4, 0x8004ae98, &(0x7f0000000080)) lseek(r3, 0xffffffff00000000, 0x0) 08:19:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x3a, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:32 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x183) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RLINK(r1, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x210000, 0x0) lseek(r2, 0xffffffff00000000, 0x0) 08:19:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x43, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:32 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r6}, 0x40) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000040)={@remote, 0x67, r6}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r8}, 0x40) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@local, @loopback, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}, 0x2, 0x7, 0x40, 0x500, 0xc70, 0x2000008, r8}) 08:19:32 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="0647da000000000000000000"]) r6 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:32 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x88000000) 08:19:32 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x8001, 0x4}]}, 0xc, 0x3) lseek(r0, 0xffffffff00000000, 0x0) 08:19:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x50, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:32 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r1, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xac}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x40040c0}, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:32 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) setsockopt$inet6_dccp_int(r0, 0x21, 0x6, &(0x7f0000000040)=0x386, 0x4) dup2(r0, r0) 08:19:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x51, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:32 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10088120}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0301866aea00020000000000000000077449b16ec5030004080001000100261e0000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r4, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f00000002c0)={0xa00000, 0xb9, 0xcfc, r4, 0x0, &(0x7f0000000280)={0x990a67, 0x1f, [], @p_u32=&(0x7f0000000200)=0x7}}) bpf$ITER_CREATE(0x21, &(0x7f0000000300)={r5}, 0x8) r6 = fcntl$dupfd(r1, 0x0, r1) r7 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r7, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$IPSET_CMD_SWAP(r7, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x6, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x56, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:32 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x11, &(0x7f0000000040)=0x7, 0x4) 08:19:33 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000000000b17b000a0000000000000001000000000000"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:33 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r4, &(0x7f0000000040), &(0x7f00000000c0)=0xc) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:33 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="0647da000000000000000000"]) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:33 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x8d270000) 08:19:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x57, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:33 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$rose(r1, 0x104, 0x3, &(0x7f0000000100)=0xfffffff9, 0x4) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000500)) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f00000004c0)='tls\x00', 0x4) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=ANY=[], 0x1c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r5}, 0x40) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="000425bd7000fcdbdf251d0000000c0099000700000000000000080001000300000008000300", @ANYRES32=r5, @ANYBLOB="3eb6ff825224db8242e77ba85d87468dfb27ec9c30cb51a294c5b803905263012f5d4d1b799909df6900dffcfcfcc99e8aba89205ebc94f1f534d520e9f4d993122c2bf2e652fc84892015946ac5694ddfe7c7a9c23055f84044189100fa192d6545bfcae0c968a94c2045b5c12c2348cc5c20384809631965aea352b7"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x4004800) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x8, 0x10000, 0xfffffffd, 0x7, 0x1, 0xb9, 0x4, 0x800, 0x40, 0x81], 0xa, 0x2, 0x8001, 0x6, 0x8, 0x101, 0x9, {0x7, 0x1, 0x1, 0x7fff, 0x8, 0x3, 0x7d0, 0x200, 0x67, 0x7fff, 0xe8c, 0x2, 0x8, 0x10000, "cc74b495fb1ab886aa9e2a755213ef2f3d13bbac8fbdf965fde0f167d9d1c460"}}) 08:19:33 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) init_module(&(0x7f0000000040)='+])\x00', 0x4, &(0x7f0000000140)='$i%&]\x00') getsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 1074.302108][ T444] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:19:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x58, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:33 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000040)={{0x0, @name="54a35853426bef5bb6af84b29a6d91367c41642f3abf1d47b40caf9d4a58cd43"}, "8784cb5e56780803e860eff3ac2b7973821c6e1c6f8fc6b002ca97970f0f6376", 0x3}) 08:19:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x59, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x6d, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:33 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x8dffffff) 08:19:34 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r3, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = accept4(r3, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @initdev}}, &(0x7f0000000040)=0x80, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f00000001c0)=0xb, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:34 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x1, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r4, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) socketpair(0x15, 0x5, 0x6, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r6, &(0x7f0000000180)={0x28, 0x0, 0x0, @hyper}, 0x10) 08:19:34 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="0647da000000000000000000"]) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x70, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:34 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000800)={0x0}, 0x1, 0x0, 0x0, 0x8091}, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2c80000000000000010000000aca58176cd298dd321b84e43bf2599f7aff7dec142a5f772701eacc710500ce52cab475c76a8325f1af8c752f5b29272469b7ada936bce83262a3b63ab4d31baaeb90f5f8016430c5f0ebc3d9d5695e23806c9ed1683243401295c20b857e12db7b7190b5f13459b09a933ac5e53aa44a47"], 0x2c}}, 0x4000000) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, 0x0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000008c0)={'team_slave_1\x00', 0x0}) getsockname$packet(r1, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000a80)=0x14) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000b80)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000940)=ANY=[@ANYBLOB=']DjPo', @ANYRES16=0x0, @ANYBLOB="00012bbd7000fcdbdf25090000000a0009000000000000000000050035000100000008000300", @ANYRES32=r5, @ANYBLOB="08000600", @ANYRES32=r6, @ANYBLOB="08003c000800000008003b00070000000500290001000000050029000100000008003200050000000800340005000000"], 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x40000) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000040)="a76647083c", 0x5}, {&(0x7f0000000140)="ddc70fc0ec3bb69f09c548207d4ff11bdb12e5a91cdc9feb7ee527488dab88e5e7c6e832cf4c11fa84987dd3d906816e39995a99998d9220bc602fbd2e5c1e50332c58749e81d8282f68299a8f1a120a3b85c80791e784869913da9c6d9a694a562e4778f8d773b33b931475a23dd5d4c7c4cf33e720924e93e43f84bd263aaf077a447b87c48013c39c016796184a2857de05d1806558eb090e7e0e738ae292f62165a6b34a54fbfd5bd76edb38ee3ba03bd62f164ccb9a11609cdd033e1137cc60e56775dd7317229270922eff45613c", 0xd1}, {&(0x7f0000000280)="e0b64553cadc4041f213bdc5", 0xc}], 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x160, 0x20040080}, {0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)="2a6dba1c5f5bcb946bdc38bfbf6a1c71e899ea1943728476b0de90359769b6a38117bb3245a89394db32320a742e57aed061a31040afd072999aedb39bb733c2172605ff4fd4bcf9f31901b42d6c3015087d9d7ba348db9bc949c107ce4f85eccb1f899097423c7102f46fffc9b37d4dae767d1e6ef7515b66d621a2a1b7acdd928728a7142266402e5c4a9b431723389bed93e290f5b4c35c14a9bdc34b5256920871b64b3d3fd7ceebad94a393ab5a03d6dc5756958f0471037d00e3f9a5bec6b88c67f0e357bcad5243cb03e6fa28bee5de58422cca8ec244e9359b2b", 0xde}], 0x1, &(0x7f00000005c0)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}], 0x48}], 0x2, 0x0) r7 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r7, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x100, 0x0) ioctl$IMCLEAR_L2(r8, 0x80044946, &(0x7f0000000840)) recvfrom$phonet(r7, &(0x7f00000006c0)=""/148, 0x94, 0x20, &(0x7f0000000780)={0x23, 0x3f, 0x1, 0x4}, 0x10) 08:19:34 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x9d1c0000) 08:19:34 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, r2, 0x0, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}]}, 0x58}, 0x1, 0x0, 0x0, 0x4080}, 0x80) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000900)='/dev/nvme-fabrics\x00', 0x4000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f00000002c0)={0x8}, 0x4) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r4, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000940)='/dev/sequencer\x00', 0x769841, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000980)='/proc/consoles\x00', 0x0, 0x0) r7 = socket(0x10, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x141100, 0x0) getsockopt$sock_int(r7, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = syz_open_dev$vcsn(&(0x7f00000009c0)='/dev/vcs#\x00', 0x34a5, 0x480200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x70, r2, 0x10, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8, 0x1, r3}, {0x8, 0x1, r0}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r0}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2e}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}]}, 0x70}, 0x1, 0x0, 0x0, 0x2000400c}, 0x800) 08:19:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x71, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x72, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x73, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:34 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x200000, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000100)={&(0x7f0000000040)=[0x0], &(0x7f0000000240)=[{}, {}, {}, {}], 0x3, 0x0, [], 0x1, 0x4}) lseek(r0, 0xffffffef00000000, 0x0) 08:19:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x75, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:34 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000002, 0x0) 08:19:35 executing program 5: acct(&(0x7f0000000200)='./file0\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) sendto$isdn(r1, &(0x7f0000000140)={0xd2d, 0x5, "64cbbb87b19c68eb72ed8de3411eda35015f883b7f812390a39ab7102b8db8f7c3fc95daea26b71bc59ee474dc23911179d76288c319e5063c6b542a402b048011a70b93b8d9ab75f74980219bc5f0377f928d9e166139ec0316c64bedb97d98d631bb033325475555d6db9a4237d1b16e78af7c0da3618269c8f55ff2e6821bc8c0dff5b6973058e04898471872a830401488de"}, 0x9c, 0x437a514a7fde2ace, &(0x7f0000000040)={0x22, 0x7, 0x0, 0x93, 0x6}, 0x6) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:35 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="0647da000000000000000000"]) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x76, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:35 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xa8050000) 08:19:35 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x3) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ubifs\x00', 0x420, &(0x7f0000000100)='tmpfs\x00') lseek(r0, 0xffffffff00000000, 0x0) 08:19:35 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff61c7617889ac050000000000000023064a2e0000"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r5, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r6 = pidfd_getfd(r4, r5, 0x0) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r6, &(0x7f00000001c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r7, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvtap0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000804}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:35 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x18100, 0x0) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000140)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) [ 1076.083145][ T523] tmpfs: Unknown parameter 'tmpfs' 08:19:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x78, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1076.121110][ T531] tmpfs: Unknown parameter 'tmpfs' 08:19:35 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) getsockname(r0, &(0x7f0000000040)=@alg, &(0x7f00000000c0)=0x80) lseek(r0, 0xffffffff00000000, 0x0) 08:19:35 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xaa050000) [ 1076.158365][ T535] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:19:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x7d, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x82, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:36 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x200000) ioctl$ASHMEM_SET_NAME(r5, 0x41007701, &(0x7f00000000c0)='\x00') 08:19:36 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000000c0)=ANY=[@ANYBLOB="0647da000000000000000000"]) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x83, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:36 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000180)={0x0, 0x3ff, 0x9, r1, 0x0, &(0x7f0000000140)={0x990a68, 0x101, [], @p_u16=&(0x7f0000000040)=0x101}}) signalfd4(r0, &(0x7f00000001c0)={[0xc5]}, 0x8, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x420201) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:36 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xad110000) 08:19:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x84, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:36 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0010001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x85, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:36 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xbd060000) 08:19:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x86, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x8d, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x3fd, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:37 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x8}, 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:37 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:37 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xc02b0000) 08:19:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x3fe, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:37 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x2, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x7}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x8041}, 0x20000000) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r2, &(0x7f0000000580)=[{&(0x7f0000000280)=""/252, 0xfc}, {&(0x7f0000000380)=""/54, 0x36}, {&(0x7f00000003c0)=""/47, 0x2f}, {&(0x7f0000000400)=""/48, 0x30}, {&(0x7f0000000440)=""/85, 0x55}, {&(0x7f00000004c0)=""/167, 0xa7}], 0x6, 0x16718cef) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:37 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='romfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000680)={0x34, r3, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x2}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}]}, 0x34}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r5}, 0x40) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r3, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_LINK={0x8, 0x1, r5}, @GTPA_VERSION={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40001}, 0x4008010) lseek(r0, 0xffffffff00000000, 0x0) 08:19:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x200001d0, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000001700)={0x3}, 0x4) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0xcd) sendmsg(r2, &(0x7f00000016c0)={&(0x7f0000000040)=@rc={0x1f, @fixed={[], 0x1}, 0x5}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000240)="8111bbcace1207c901d807ae5d6477429fb8392a1a359b4c613273a4972ed771d43a3f63e48ee6c6608ca33480528e218f43a75b14c5b4fab172deff9cd38528a6ad7766f78f7430d2d5284d6b908235ab571978b448aa97d760230abb6768abd7bd6e15a598439f5d1430f34731fa27bc3857a3d0d4ef4c875c89a02d63007ae5e6a5495fbd081d592bcc72b19492e5fb2f0e18cb7159886f72e680da8e8b684be00ec83b66bc3014ae427ef01e38e0f3dc050c103eab862578a90b05c464d98a0057612ff3828fc0b8ce782c9753c40370e0501e8b706fe0d360", 0xdb}, {&(0x7f00000000c0)="e977", 0x2}, {&(0x7f0000000100)="aff882ecfc0ef51528d704387f0ef6feeff6d52e3184404f4f11c4d5", 0x1c}, {&(0x7f0000000340)="bfdb8d666c057ea84acc4947d426a1d92ce6475d18094c086e08cedc37954dbe831d61dfa48f1c8020c098d8ba6fb7c04543f8ee02d60346aa24fe98fb8adbb0aef8835f08de6a4b4f64d1cb0bfb060c107c4e97d38d4fd47793524747e68ed46bf7a03a81abc14acfc936956acfeb822637e3f5d2c64adb4e1c72e069c5a47e25f436ce2983609ef1", 0x89}, {&(0x7f0000000400)="e6135e5a6855c842bd952bbc172e9831d2ca34222de336846b061c57398d7340d1ee0543d008f797d93fa61a565960f4ac9b2ff73dafee0e9ea54b181d555a1aa44b519d79297a1f06cf5fa4382f8240975838ab5a9b8b84af0f37504f5b3e81e7af6808c8043a6ee2c92314b7891c920f7ec3bbe218fe3188fb51b7003fedfaf93c9f6b6a0716e5001bdb3f0b34cabf87783ebd840a12d1ee53ba0a87027b13caa5b2e999991f1cb37c188d872bee46df82e6e838551b158645f9c6a8380ae5e7db7d0b3fc00d028c256ba361f941fea68c0cc1d7df8f5660d4655782d5f7ca8ae79fc8ff852c3c86e2de34ef66f70d073f092be50ac5c9bb", 0xf9}], 0x5, &(0x7f0000000500)=[{0x1010, 0x1a, 0x0, "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"}, {0x60, 0x0, 0x6, "a31d38c2a9bec8a0fba25230e94901fe9aab6ae5d03f00e8c198a32d3605a79cbcfd862499824273c0de7935ab0732d86614d907366c85c491d926c7493cff95a18bf69a1d5931230e40"}, {0x68, 0x0, 0x3ff, "457bd4553aa15e35ffd080ace773bd43555c610f9cedc3083380daf3330d9267922ccb245a4835d701ca670cabf878cf9cb7a8665609c5793e6531dcfef8c0ca511e7bc8cdb568f2b8f87b18d5782cde6a4e8e"}, {0xb0, 0x0, 0x800, "548734e34ab827dd27b6ec351283dae4c659aad193826e1d93b8edaeefa0c34ee71f18973715fb88e540447a14ca582dbd3c6ef9992ca998f1089609be34f357b68fd281d99dee17fecba44b7956eb5ae4be78b5d4f180f07587213c99517fcd446aef1a2ca50525fba06b96af1aacb46aedc80b43b711dd80dc2c5bd03a67c0c42ab45de510b143a2714dc788d6f53e0f190eade715ed6fb1d2353338d6"}], 0x1188}, 0x4000004) lseek(r1, 0xffffffff00000000, 0x0) 08:19:37 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000340)={0x9, 0x0, 0x97, &(0x7f0000000280)="674065bc436485f3005f0bc928623a40c19e2a2391b6fcde8e6d698b652fc77006576b5fc9450f3cb6ed08105b0fa5f517a4224982a60367ae28dcf2c1b0e2e31fe7b477e7c4544c713131dd410057c1c4f23c2b8622b1d86737cd23d3fb36f2da0bde17aa330e7ec5389e37ea0aa9326c7342ec0101a2fd3ff48396820c3b8111125d94c8b2b86e6254de37bbda087c6f2e955c78f84e"}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x74, 0x2, 0x2, 0x201, 0x0, 0x0, {0x1}, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x5}, @CTA_EXPECT_MASTER={0x58, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x20000801}, 0x800) 08:19:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x200001dd, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:37 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001601f721c7617889ac010000800000000000000014000a8168f334ba4921e72b74fb8d3e4e5b6ef9a6904ceafb33ec2521cd6931c906b922665fd2ff7a0a769636590bb4e132eba1c35d4c86386712560991ec4f3fba008305333b4bb7efb895fb8d06c8ef38cef63e389ba1e8efbee0f79e0d94c6ede8cf4ddea602cb6375ecd2b2fe63616bb9f2e26854019dcdaca5c9856399027ff899a8e567194215376daca0b4268d"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) bind(r0, &(0x7f0000000140)=@rc={0x1f, @fixed={[], 0x11}}, 0x80) socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 1077.970997][ T620] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:19:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x20000257, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:38 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$packet(0x11, 0x3, 0x300) r4 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:38 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:38 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000040)={'wg0\x00', 0x80}) lseek(r0, 0xffffffff00000000, 0x0) 08:19:38 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xc9000000) 08:19:38 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x20000264, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1078.747057][ T644] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 08:19:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:38 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x19) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r2, 0xffffffff00000000, 0x0) 08:19:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:38 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x20000, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) 08:19:38 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001380)={&(0x7f0000000140)="6afc1256d2a636872e22e8c293f4d0b58684cc6f329ef2dc0e6b3f1e56774b9e9f41e89df2506cd82da197c08bac0699aa59ceec75e3bed24719304d50ff729779e31dfb5f2732116a7d75712a54069b575918de22530b0832eceaf60dd90fa176df3d3025d1d967239fafe24eb2d01288a83a001975d4c05a4835711b3dda59ac5f748bcb7f4b584d80c09bf2da6f465eeb218f895d2c18916cd1a603e08aacf0404c17c4e24af66bfd583824ec285fe7794dbc56743129c08c951e0744be83556fa2968c65e962a28f089722d2520d6b43b15f761f94740cc3fd5c608065a3", &(0x7f0000000280)=""/251, &(0x7f0000000380)="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", &(0x7f0000000040)="22a3c2cd019360822fe9e0456afed72c8d3523d2837360122545ed579d0fc14c22e2496aa77fd6e6df86b4587dde876bdda5ed453286", 0x1, r2}, 0x38) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:38 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xcd000000) 08:19:38 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) socket$packet(0x11, 0x3, 0x300) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:39 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:39 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f00000014c0), 0x8) readv(r4, &(0x7f0000000600)=[{&(0x7f0000000280)=""/167, 0xa7}], 0x1) lseek(r0, 0xffffffff00000000, 0x0) 08:19:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:39 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000004a00)=[{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="4b40ad2d48cc40cde10b1ad01c80b37b9ad88969ff1b4a44baa393e16beb4cea28a8d708e88815c93b13c22eaf0156e2aed406438219ce4df7beeb960b2de59cdc454527b2b088b0f8888939c94ef5570a97cff52cd1ae5e02fd", 0x5a}, {&(0x7f0000000040)="0499d9a598234c190dbc16feb4d867cf95f18ee065616403a7f244963297800a70c3ada6b2fae48dce5d200b632223e4acab441a2d3ff6ef8e", 0x39}, {&(0x7f00000001c0)="315ac6775c7d0a275c39d136e6664d713a7f16f8d37d953f5d3758f5044bda1027d6e09c284d620c52c8a8ae1cbebcb5768ba5a921d1bb9eba20d2cddc1522cda41ff633f1a93244a46bf077aca43a854233544f4faac3073bfdaa", 0x5b}, {&(0x7f0000000280)="a3f46628b9ab28673bf48422a692f323f28367bc07343d375b0e3a88baa886aadf4af800a10316411bceb54c1a4ff534c1fe1dc53eaa46eb13d8aadeebd6489f1821ebc91b17f6fa4710e6f16144b49fbb1beb8ce596e48ffa22acce14352e080f1e2059c94b5b54b146ff672a4b3ffc0e0180f0899326f437d30687987d65ee02f81c0aa0f7a784bb49fc3aad79aac20835a70dbf3589c01f86ac45f28a5eae29c7c874d57ef17fa4cd2cc4736ef31ef305452a6d3ad653255e125aa06a3171", 0xc0}, {&(0x7f0000004c00)="92500fb688d800ac1da5ee1e0254a3dc6269f7c38f1355d3ca2418aed0c6e424a50b5c815a6f232aa542b4925a003036a2cfbd37b2e1b71873ced6064289a7c0778cf73f6f44b98aa559513f827c1044c4fe1483824ea88565af7bef7ad5c49f3c55a99a7d22c29246ed4479d3e21e98cc87697cdfb4e2c8e9aac73a12455afdc14f5c0d596e48e234f88e6bf935cdb891930ed230f55e1005322301ebd53280f1fa4638308a1252b42be02f251088fd3fda3bcfd917e176fce91b38f07649fed7ef89cf6967469584b6b295625c74e0101ce0ab0f7020932e2a16ba4abaa14d8a9049276e00328f503fbcc748f8ba", 0xef}], 0x5, &(0x7f00000004c0)=[@op={0x18}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x78, 0x2}, {0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000540)="be825f74ad264770574e4661e60044693d61102154e06298863a5d6cdabb7136c550b758f276cfdc29074789b707c6759c632194d0e3d7b5328afc192c3a41da3ef0eaa9b53c54a68f26d6706074d4aea2f1e29a5d9c1993a3e724602761e68ea0702d14cc3aab304c5045e577f0536b41894fac91f8ebb64fe6304636033005f3c8fdd01aed1cb93bc1c04884787c99cf0c7d350c1eb4fa994bbb97fd9abbe67e68dec37e364437929d365a4ebf584d14c38a829d8c5547e21bd9f48d8a1aa5a5d6eab95d7a5782d378d30ca25ff3e9c6bf96e5b9bfac5015dfd662b09c949a1981b18470660313a65306d4fe7c16484833e10926ab222dc7", 0xf9}, {&(0x7f0000000640)="9979258f89a4c76c30412b54a1e193678a660b8300451addda9c29408c61ee3d096abb8e65770f8acb17e9984094fa92f59adaf7e20b4342b7a19f96a59dddc67b37ac93a161d78f88efd6dcfb", 0x4d}, {&(0x7f00000006c0)="f080609fec999154da27dfca842177e526e94dd55abf9ed0b960f1bd6f05501c24b6743c616b9546c39d009054f25ca167d25f7796e6", 0x36}], 0x3, 0x0, 0x0, 0x80c0}, {0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000740)="d74f42c379b34eb888f3bc35237465ce758f9ac43e5d4acf1a7fe8636be4185ab2f80b09d7cff255f21b47c2caf3786d4a87371c81f56133f14ed976b2fe44339b9173e5eecdada1c534f302bbf6b4f4f6bff2cf5200b408e2a296dbd24a0cc4d62591e443cc648fd13d575117224ac28023953d66b781644c7068ae5ef30b0d02b4f8deea033d07479b83eb2e0fb63a7009c63ffbd61b908a949c4bdea534d6d3c3d2b0b97eade7ae1c373fc4b603e654c64851e8a7db013ac4c1e930c3511cacdb10c7e6cec1690a9f791e224c0d3e7b2297", 0xd3}], 0x1, 0x0, 0x0, 0x1}, {0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000880)="f3b11cf978f8cd722bd895ec3a8c19c487bc927a29979c7b13a82e48fbdbb77b9de616a12ba5e90ce227bfc323d8080f4c102cf5d2ea5023af2d5da15e27060fc36b8f233eab62be7130000e89d499f8e4945e2958591cb569454687884b199f0966353e8703b13b97372254cd3eb0cf5e20b74baea7af15321941cdc20e392cc013aab98b1b0d97b2a29d881443b10d8afa1a5c24817926b34e2a8a6b14a2a4e84fd56a785940ab0eee66150d8549ac68885a37cc56bd10e0673b8449aac4f56ffa1d59db1fd139cc2d1f2eb5cc9029a43cd6d77904bf52ab63c4648072a5bf", 0xe0}], 0x1, &(0x7f00000009c0)=[@op={0x18}, @op={0x18}], 0x30, 0x4000000}, {0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f0000000a00)="4ccf15237a643c29e7daa562239808078dc7a1fab90246f5ac0b9ab43a0cf25f68c5b38dce46cf5c7b295c291fc77463f74b55c2ea5c", 0x36}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000000a40)="68af5b023430196324dc57b400b3505565cbe91ce48adff7b51c49b968999d15788ed71536fb9cb9e0a4355d93", 0x2d}], 0x3, 0x0, 0x0, 0x800}, {0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000ac0)="7c7e589959c17c877c756b001a348fa09949abd3bf3f47b0120d27de0943a30f4097caa50b4d13e8305f951530addc8b24c6bed05041311fe2a3259975d3442909b3acee2271cb10b5aa5f2ad03ffdf6b6040bcbb19be946bf4161602a63c9479a89aaa2bb30c9b9ede382f1884882e83bf1b465b3d2f556f868d47e450bd08a5c66fbc83acb21e5be1e57e7469fc38eaa00699029efcf2fa37fd699fb4849ef8f44d7f8682dee5de7564f152fb05f261ddd04034e35ff2a7afc4d30d48c89c9f40fc4671cbe93bc45b6a804ac76", 0xce}, {&(0x7f0000000bc0)="8a92ec28bce4b5b3ed19bcffbff67abfb3c440f706d9366025a2639387eb5852ad1d1025", 0x24}, {&(0x7f0000000c00)="e13250f57976ea02a97cd36cfc2bc3516a31fe8a3beb804a8b14604ea3d9c625e7ae90e9ba04e32bc33cf8df73a982a61bb98a73142f78b6537acc0ae37bc4517b4d83b17210a444910881a16becab9febed6d56ff155dbdcbeb3e9290aa7d5489abc3e0fb5a1146aa182f03aada583de07c712abbfbfdcc7f096212d8d548ba34bbc826", 0x84}, {&(0x7f0000000cc0)="94712cd7c01e2dd6b8f604d81f975553c07eda3d543f31dc4e623e31ecdc7c8398f0c473efb83dd26f0df651c31d70aa1e0fda1b3669e98ea5dd14cdb6fc8b5772a4bdc4ab04267a3a907060d3dcc94b7acfbefed7d233e2739ac51e3024bd2b21cb64e035a89caa1ceded058ce6a522fd806ca8c0df0e53e6192cf0609455b1b082220041e7ec91e466f758376d045f1f0f1de73ed85621532970b029644f156a11d5c3afdcd1427581eae3c1031e29bf82773cac2fc80e4d8f379e14520be494ff0ce265a8f9f3522891837e4d2cf0487aee9be1664946527dab47dd218fe3d93c248498540d32fac9f5abdd158bfbaa8f56ebef42f28a6a", 0xf9}, {&(0x7f0000000dc0)="7a6e5f0a3d6349af6d60ecbe781ac9d0f9d468cc1e5a30fd2702504db85c1c9d4df2dc7f5c742ac960c50a4192f9c269022bd9733a9cfc8f248aa28492b16e577c26e6b744a7ba7cd66733a27b895f0556ff7e7493635822777d", 0x5a}, {&(0x7f0000000e40)="a265eea6dfac53a8e0ca8638a2f419a091f2ac65cfe74cd62235f4092578cc4e9cc48600d43095b141576510edcd6b3a3d69422010f47cce8e86254e76e6170ce0b3272cc4f6ce542ed48404fd6c136709d2745c9fd60439f5a3c2eb6bc186f6639aa7e381f998e87247b734b209fe6f72319a", 0x73}, {&(0x7f0000000ec0)="6337421d1d083b2d7dd5847987fcf5372e9ac54d5b980d2a9bb1837c3682c9a2da6eee9d7227721a3219a85ade66e2f8b6bee788355e98c498a523d47b", 0x3d}, {&(0x7f0000000f00)="165eb8305493e9243d39c59d7a420978ad5d26dbd16914adf039a5c9729c63509a4b47b3bc5a0a435fca3dbca3655c3c1f1d52ccff39ffe3df640e2299137724b3374e0acc55acafedd63652869197f812e5bf3b1941a554b274777b8586fc326dd1831d1ec6697f427bdfc3de89e1537f3d9b9524ad46f8e8d945ee88a3707e4ea48b5c8ecef97b72494f0b1f3eab6866218b52322a75f121a87c418704f510719d122cab5737dfdfae2c2802981acbf8d09ed6d96b8816de74e368278d88a3f719551a08974306f0189b63912e864deee559435e05f5cd11e3cdddb1f40155563eb7ac8c34", 0xe6}, {&(0x7f0000001000)="c52134a59ad2df0deb44b14c4ff9b58fb3048c1ce1840bb8393524346527a71128ddc1e9ce7a8f7b166b9b96fd8cdd7766cb491cc86efac0274cc2bc38b25bff6de4eda7942c4629d66fcb4b10673c3d29c0e89ab8f058e7ae733dbb412c8a4d2a6c699d087282611780fd772c416a2807a0064b5af963176c15bd621b", 0x7d}], 0x9, &(0x7f0000001140)=[@iv={0x28, 0x117, 0x2, 0x14, "c877637b8ee1fb4c7ee4d1ab113c3d49c5096255"}, @iv={0x50, 0x117, 0x2, 0x39, "2abaaf4fca8a99489c6aaf8a28c3f65e0833f5019bf6fba854611ebd20fbca7aaec9af24f364c40d6be866b149b8516799654e4b508071a0d9"}, @op={0x18}], 0x90, 0x4000001}, {0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000002880)="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", 0x1000}, {&(0x7f0000001200)="3b565538ad680415255074eba6406b8cc67653b675f44bf6e21222940e5eb9fc17fbf4569f9effcf1eeece881c8fe1ce51de6f1d7064d0ee88d53e085bf6bf0ae0390e3fde55815896fd71ea2aa35c11a2105e9fa9f15dc8b841daa7de0f7e6ac200b12627ebbef43700c6218c70e46b394f8a715e719d5955b6c4fc05011b9fd8aa09c2b5ae5ec13901c8e19b525a38926c7fd0158f84aaa2fc139326d636c53f77b22f858ed9a6e86ae0ba29488f975bdcce41759ce6e050cda7915749a4a9d1c772bf43a8dc0042490f7d09d2db15bd4e6510f8dc17ba98b44b4c7593676e4a54462da83906c845c9c2", 0xeb}, {&(0x7f0000001300)}], 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="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"/456], 0x1c8, 0x20000010}, {0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000001580)="beb6c51f4ce545875ffbd57a6f2572098959ee1384001b45460dacc0741b70b6fb081975f980dfb7f5dcdadc3d81820d4a1e6a34ece71c05fed431f53fed6b47be3761b041204745802f3d525ed59a6c34e2e65f7df34892b9af5ff7ea8399d3c6debb9a754ca2b2824a960d6207d17ff42414172404934c2a3502cf062873d71979b3b979aa41b9d4a0e884c5ff9f2203c74c40", 0x94}, {&(0x7f0000001640)="ca19d40cb65ade08", 0x8}], 0x2, 0x0, 0x0, 0x10}, {0x0, 0x0, &(0x7f00000017c0)=[{0xfffffffffffffffd}, {&(0x7f00000016c0)="eed56ce707a120cd47e1f4b9c616c9cb62a5c9505890af04fd9e511c7d1d92d03fa41b1ff6f15931d53e8359d01d2b04d231594f3d458ad8896be9dfaba6a7ae4778e742fc189d28805a49b7160d72d98d0c998315ab12a32db8bbeebb80e062e13c4ffb2d011a667a8d7f8e28419f3cbe31f2402933652674304ff836f60945b8b345e6e117dc9f26258adba870e771721632ea83af587ef66dcf4d652d787138a22ea09cc9541b8947159391602f273cc09e432c882bee8cb0f8879e", 0xbd}, {&(0x7f0000001780)="ddda008c4e8abb023caaea44701c75432c8004aed3bbc387c0fe5158cf0004940e", 0x21}], 0x3, &(0x7f0000003880)=[@op={0x18}, @iv={0x28, 0x117, 0x2, 0x13, "14dc290fd27a84f26751e8e8d3fae80b21f007"}, @iv={0xd8, 0x117, 0x2, 0xc3, "1798c9c87e2daeabe8a9b79b9b214623ee9fc51c66d5c4f0be608b5b5412ff1f0edaf9729b46cc73768060687553e3c401a45f240a3a102f1e570f64daa7c1fb896ffb13cdb9036b892fd4a498771913e0b0b7c09dc96edb5f267f198d7c4f832c97c69bd79b65c58b3584772c5ea7ca6d01ddaba7d35bfab7b44f4b59a64d7ed7dcee337b5b736dfba6d23dac2ae356068bbc98d8f340013b55037281ea381a161faec1cc175dce6eb7787cc13f2ccc61e566bc15396110a611690bcf549a464af832"}, @assoc={0x18, 0x117, 0x4, 0x1}, @iv={0x1018, 0x117, 0x2, 0x1000, "5e16ec9193d609a5c4843ce1f49fc71e4c5af6c639cb221907a7aaa3c6fc258ac440f2ff553a55d303aa3ed21060aa51663bffa93eae66d9c7cfdb3165b3976b19da8acc7189f654633ecbd0612d323fc5fda2f2c51813b4dd416b68101bf3635b627c85d639888db2eb458785471768e42d74f305c7c8f19f044a42db48f264c5beb8aff0094cbef674c6469feb01cc8061864c86fae752d78ee5aa6294253c48e4ef2119d38428759fd439b6e1095217476c03c2e963f236dc7d12de5488d27a4f2cd7a6ce1521790c04c75c4ca74d79ecf3a3cb9903a35ac0584d89b95262764b0ff7d19d2ccac165fad019bd293859dfa37c7cc88ee780238fc6e09fcf5208488d868c87732b9765805b59ca2dfd3da4cf9fd679b8208163aa626ccf473806bdcc0cf8234ed171869d1773136252023578952ef6d71e281f3385e7a4f20a808e77c04882daee04b55b8c2aed51393b3ab765ccfdd8800f667a75baa59d4fb4092a23f673ebce77640169ba69eaf368ef71f8a3488cf0aa3db62402995bf392f400ef77f72f1ad988d8442ae76ae26bf85c7bc688d3153d2422712f48a39d67a2a8aa3b26bf04b9ac52d569c32081905ae40f2ff3ccf6c3bb6c48af374172c86a2b3004674888fd70edad303563ecac2111276015c928ef320f70518c214be5f00606837c50c341232f33adaf386cf0f29b92236963c7a25dcbc05b4f42a164b7876de97da63a8e547e897e95ee1aacae950c5e6875a7a7f2d9ed57ff9d6aa9688825a5623650f874a3ac9ec1d3bab9f0f6e72218d2109e89e46c852b8bde14426245f6135c94336180442cf90dfddad429be0a40b519fa30bf2d833122b05028cb4b3bd5a29c054b486e1482c4eaaaabcf63ee198df3752108c865dff3af335beec732f81c909be90fc785aceac22f919e3f9dded0f6e9b4ba3df8c25283bcf5c5cd04bcdd375308f4849e6288699a0a956dc24eda9c45241562f15c267be40ddfba49b7807fe20943f18fc6a0269f3d5e30f8cd58e88c47b2c9f5229a29aa64d10131add4c09db579af5c5258a2ad6b3d8c006ace285127ce91c8d2ec8050df14b466a791d967769681a265a159e9d1ba49564c6fdc170b665cdd06686969d8863bda738aeeb4acba353afe4c16579d0b54bea906901150c22d65f0244906c8e7c7844ee394759959fd29af63e5beb7bede0e85faddb7c22860e3fb4b1545675bb5457e6c4c7f7b8c18f8b02e5f551fc7a1c4f3f62400b0adb53d5cbacaa877b7c8873cebfe7a13397bdbc732f6e5acf01cbd091744afce6ef76b77b76a51a651e6c177cdd5ac4441e42b49fb8ebd745a91cadd3dec9dce7daf293cb23c73c42d8ce0ae1c5101478dcfccdb508f6b55058303d6a82bbc992e458aebba321ba02cd52828e83270648cddb06004052207e0978a05c211e4bf27a9f800efc044551578b2c06e88d5a4fd3754e8547cdb34ef43a7339e5595d3bf46b9e4d76ac41402bfb19fd46c4d04b8979241f3148b7affe751a49c7921c41d0bc15b4a31065da38ed00f6d47b340836fdc9e5c143ca15b0b30e81685f14159b54c6b50c89c4525a85cb4bf8931354ca6f6d216f7c4db73b91eba25133f5869e318951bd7c7de456d04fb44ee98a35c4b76111673bb9e5edae15a4d8a875e7fbfa767a6473947f1e7301a9d4aa52f139bf07875913f7a645c277691c8056b71c4154dfa4bb689bf96676d794238e63c9131ee275ce743281ba56ea29173090ff3afbf8a84ea591c387b1f664314cb60b3f274aee9c4b9dfc9b4f91ed1e72aa2849f02e4c1fbe7d4e554673c1519d944c60b806a8acadac2d8c68c5db4adeb07ee937b64388abbef38fb28b2805ed8c44e0d590a77a72245fa8d0a8761b400cdaeb92c6a9e795c7c31942564392f9a73795d1afdf79d44eaa4f89f38be6f81d24c42c91fadf45056c1b2c2c17dfc88c3fb1aeec43999578f7bf5cb91d695989229ad5e3c80cf4a164e2da9a8dac0f98ea3e264ab7374d23204170a8b553f5bd1c23c9b5a1d3ca366e229c4eec323e15ba86f0b4c64fff726006c2bf7550dce90f6973b8ebaf99a2fa9da93c3114392846a7543ad506b7e2b848a5e9179f3e59b7aeeebb9cfd39f0bb058916d1ca4ad85eabae2b67030db76da429364161283c2cc2aa9dfff9016a0a14081ceca15280fcece9b90a23656799fc29254dae396886e02bdbddd4ff866a387e3de5efb3abad3c9e40bcf8e903ef20fa4536e198c1e4f3ac88c2517d3f86d22753cf8c640de7e0fbe328da559f40736563649f956436b7a4dda424db3bc9c6567270d636cb926349645fae2e494fdf550175650bbce7cdff258884d9c17411bc938dfdb4e2f246ba073c7facf3167f2ca22c99edd0450ff2c96b2d01861031384523f96c3cbae6199af96be97ae96ca3f49df047c96a813bfd3e9aa24a082b42bb4298a5a7487c9ad3353966d544e6400a7026aad769cff911b752eb0ec2f7fce4c2a1d5031128b045f756e3179ec0ba51bf57a246c2c51612aefb821c2a6f4e0de0a46261fb2459f3a1e79f572c717d249d43687ec241cc8e7472bf5ece10c3bd58cc02028ba5c2919a52078140b12297551670a2e6a935468f529abc8ba1275e8683a7a4010c4e9b250dff79dac674146232369c47d80f4802d75793e496e736c4f223d1d4febe5d8a51c108c8329c21bd5f86a5a4da299cfd0b6d21c9026a8d1752e150adcd5ea6a00ab9396a44ba22becdfa9fde951d63eec247701c68c570352641257626afc2434f6babd59a24c43c1c1680f0e778046a4e7145961588cbc4667c778b096d8f96d403aa0954e46024ac21c8422e6052d039dacbb82f70dda67fcf8505801aa04904861b4033a0b248c86ee126dade6219b19d413a3b1f9693ed6d6ccdb379ec629e7de212ed2ec35ebd8d71db6eed45a33b9a99f4c5bdbe38d67baf16268c91852c5577a763f9eb5c8725b9b16a516f9ec442c296c9c7f461afeecf5e94d4ac498d0a0860a4d768cfbebfc476ab9a4e843668098de2e360c5c4b323793181196b683ee1901dbc24d50e5abab1f0ca8c2279e82b414660720170fb33e2431ad695e60f5c42b347a17ea024c6545a5621082d4a400b91a889bf12dbd270ca78363e346197e381dc2a0fda9a87dd1b0453f72e8b35722c1ca59a62d7a8f43a4bc7b29887b124eb170e20d01364457a3ef614709577bbb5f8625dd98f141efc359cd28d2cf14ad4c1ad7794500484f85985dd5a9a964c8878c4bba4f519c74065d7de032c86bdee2fbd96dbb6c7ee09b0b87704d8761d65a8716bf454d5ee6642127f0a00ef7034c03de4d3add57f1f3843e4702b286fa448cc8d218a36e271b058b671ebe193412b874c03e6b19464a77397cba93477beb2b81d2210aaf8c0af4c26238d847b0b0770a42e43857535b0058c2ac6fd0263db14f0d710d650849264de3a0b28ec63ddb5988213e1ed17999a3930928afd7a11de25165425d292e58b2ef79715067fb61abbf5bf13ba70027b0d85d8562edab8912c23ac6f769b688ea5c82743781e4dc9f521188c832dd748d31fba50b38f783e511230b131a410def0cdaa0fcc75e8a73058695da92c50146f2a0d495a004506c3b8b9c63b24caacc549066020614ca4e0c235e5f13f44d0164f58c29c36b9f414135331d14b89479c7aaee1cb01d5cd1d8dcca6f45ec9225c49d5c91ee11266bda458a35589bf81486a8b6b5c10568184ec12b111b0d3ca0a43b3261ca2e7cf64a970b4751e410a0215bdcc11967201759a93ec19d6064277c0cd824a38b940471fdd69bc01d74521e1926e60fc4f27ac1690c230b1e43139210c91f2b4584f6577416276c1c3e3274338f33fd4e2d18cd4eacad16cd179b196f124f7f9e07bef7f2928554b997dd34c776863eb0f8daf76ee6e6041279b088de36889d8805f3af064facf9e046d2ed26c0d040b20e6ee85e8850b97c5290c3b0db5a164ffa7ca0c3ada2821529e58c0b1e0cb263a54d15e4086d13f88c1cb507e788c3d16d707c87b2a104d06f7789e007dadb334dad4278798bc0031adb831f26a97b3642396aca1db9329eb9bbf894b109dd09e8a0b0db8edabbf0f9cdbe2f0d7e3c4e502367a05d9f18798a1dd26da61044c508e9b1b615ebe25c6c81eea9bdb31ba07ee05da6082526bf8755c88b04dc71a769e13f4f54c78f445bbc54d0a0202a9c8dc59364d7333e10aaaa315029fe32e3b94534c38e5d72e355bbec077a0a1e29cf003ad8fd39b70b9079d4f1b7c200f6a84aa23049e6e054115a89a4979cc4f0ff064b05d3ee2f2a5f5d503b6dfcc679e28d15ed2421259383d9db16d698725d955fd32bbbb27e112e42093401425578fab9d792ff55a3a9c60143116e0cb73c756887dcdb72249ce2e89f293e696da071c082044fe47f785da0732eeb40d15e195fd04e8b93cdcef326b6231bed0806aa48bf00a5b07e34e4ab5bcc2a520e2d75242b4c3e412765bd4d5d24321392079c5d46c5ff7194667bef125e966a7ce406491fe5d32aa477d6332cddc56dd0777257bc27164d11b9e54cf2241cf3ed98124427c984ac638759e2650b85622693b5db86bf76f3417bb04fe663b2f42caeda03dc3f0adf4283847716c9c993723f4129aa789a9b991c320d86ad165b4e94fb1a4778cb0a0355a63074b08aa761b66ac0705829de0c733df26d1a5a98414a703a022c15903d63c5f80d6b4ad4e6a07662ad80d9d28096ad47b11b8480e05d36f2ab6a17530e3b87fbc9ba98adbcb0176dd66ec2e0849e4c6bc7d5b2dcf1729420c6d1b149c5c54b4bc733ff2cf3e0cc02bd589e450f1f5eb6d7917e323c02824a0b6da327c6a71a71b77ad8ddb6b47b8b0834ba5239b382725545adf6e5007819e4f967044103dd05cf1a39729ec99149c19870942ebe535953538641a412b1dc21dae049ecca74dde1a42efafcd538c21fb6a4409d5c5518127289c2b077b71c7ce45f8e6dcc9983bc8d74f7b934988bbaf22aed3cae057320d47ce534f01f9ed0b39ec05b2172fb988a898702b7763a6a9b3f5a4f5f12fb0015d0b543ee7cfd25488c68eeb61d6e4396188c7cfb90a4fd90898774931eb200877668feb6a1b13babb991dd110f823969de847789a7d922f550f8a82095119f60565c9dbbb66373a95cf20ae4fb9da634d27956d400aa0eebf3d7dc489f27619ecc728a883fa02e790b1d573e6168ebd9d4d3ab37bb5adc0ac346d18da95e8325868f1a2c1c0367e4a6dfee1c9c219c94ae1b9756c0fa1e34dde67c9fa45034bb5b0bd1b82961974d2c3d6221e5097d6f408e484e5a71dcc68a5f7ed076d0a90bf63d2871f9630f5ef7cca55baab33c44861cc94cd4fde27b56f3f4e8bcace253f8f0dbc07eb7718d1ccf6512e23150e6414c5ca647dbc6e700af79406d6520b57d761f15fb9d04ee48a3e2a94277068677f749f8ca03bc9b3ccee49e0604d2f58a453b56fe6ce30870cc0bf80a357cc91be8a83fdf4b2ad64652ae101e962f50c52c1872a4ee51edff544e4e500ac12a07b713077b26bb9d87696548d669b701cd13c4c60e02d6237c313ba241ac92ab72b21300ebed20074c8bb3048613846f5ab430e12966c4f35ed182598872181bd342403199f3712ac42a7d3b8763f64f70a08e2c7787cccf7da2acc8ea6c8433e74eeb9ebae6ba36933c5cc1d7bc9afba27d90ca9866de7fee500799422e4a81e9acf1a3fc0297c9b0308027cefff8ea3b6b1d4166b9f64a7f98f6d2ed8bc71cc596ba6d094050e1214b8db86b3585"}], 0x1148, 0x8084}], 0x9, 0x24008804) 08:19:39 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xd0200000) 08:19:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:39 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff, 0x0, 0x1, 0x2}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1079.780893][ T694] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:19:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:39 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r5, r7, r9) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@local, @in6=@dev={0xfe, 0x80, [], 0x30}, 0x4e24, 0x7, 0x81, 0x0, 0x2, 0x80, 0x20, 0x67, r3, r7}, {0x8, 0x3, 0x80, 0xffffffffffffff80, 0x6, 0x7fff, 0x8000}, {0x20, 0x0, 0x3, 0x8}, 0xf, 0x6e6bb5, 0x1, 0x1, 0x1, 0x1}, {{@in6=@private2, 0x4d3, 0x6c}, 0x2, @in=@remote, 0x3506, 0x4, 0x3, 0x3, 0x8000, 0x3, 0x7}}, 0xe8) r10 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r10, 0x10e, 0xc, &(0x7f0000000040)={0xf5b0, 0x0, 0xffffffff, 0xfffffffe}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:39 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xd8040000) 08:19:39 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:39 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000ae80b333c4abdefa2f5cba229284bc7ac0fe18d7a87117be0dea91f2500b530acd39308534cd2a2f3bf1c1693663a858fd4bc500697374a695c1f3216ec0545880c3775aed3559dfe43140c7d63577be68a83d4912dbdeac2229e18e4d3664efbb92b069d8e260c0ac3f575cede07583f1cdcd05fb8b93225549a2b61fe684bce63fa68c50722805988fb5bf6fbd6ffe17d25daa0ef68571723241eeb4d3f139a55964b2ee82902786299d8d339fca0c453879b3a0a985d3fdf1cd9729ee37b28143d33b63d6ce2"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff, 0x0, 0x0, 0x20}, 0x10) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x7210, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_ENUMOUTPUT(r4, 0xc0485630, &(0x7f0000000140)={0xffffffff, "eb8422ab38790ed18ea62593f9589852d5916386eec0205cb107854a1e6ecba7", 0x3, 0xfffffffe, 0x1d, 0x2000, 0x4}) 08:19:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xa, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:39 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'hsr0\x00', {0x2, 0x4e23, @multicast1}}) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x10, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:39 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x181000, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40000, 0x0) lseek(r0, 0xffffffff00000004, 0x4) 08:19:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:40 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x9e, 0x1, 0x6, "a7024436683acc6c9214616d1a8bdbc2", "b6941ab99ba4e51d74395b2e0a2a60a732586a1e592c64025fde1a32b01673e9f7581fb022ab026e8584d50cd9d4f643ca4502dcefe6a846310d4ed16186fcd7ec80333208619b9393d39e20b1717a6fca889515f0fef5516a0b8a44fb43bc49d98bda52811858532dd367691ffb8362ca802a94cc14cc17407b563797c77b79c0e86cfbd869d5e263"}, 0x9e, 0x1) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) 08:19:40 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xe0150000) 08:19:40 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="0500000000000000c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:40 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x91) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/file0\x00') lseek(r0, 0xffffffff00000000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x5) ioctl$SNDRV_PCM_IOCTL_DROP(r2, 0x4143, 0x0) 08:19:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:40 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:40 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) lstat(&(0x7f0000001500)='./file0\x00', &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r7, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000001340)=0xc) fchown(r3, r5, r8) syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0xdb, 0x8, &(0x7f0000001440)=[{&(0x7f0000000240)="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", 0x1000, 0x6}, {&(0x7f00000000c0)="d77b0b8f957d8ee58631778a96c3f2b886574601697a95a5ef93c85ddbeb", 0x1e}, {&(0x7f0000001240)="de48a23624946bbb4e93e2497a74dd63a8f1386a21c03a8a916537e017a9e860434ab713558751cb1b2678def37bc13e66c86ab1ae2ba42d2d8d07bc01df1ee3175e6996920bbf7c210cc1a88badf7747f42eb20ff078a64dc3cc18b36ea787b49b6e1943987e59110e2db7cfc9b19bddaa022e5b69a6235ccbd175c79ed0e566a37559f0bed79022699934ff3b322f224c9857a8870e8a238bfcd8543143fd301c754ef048ae270e7538dc58a6098c90d4c1284966623086c50fd3ceccd0484d9da9a7f89c84508dfcbc59d87f0723fcb5a7c9de84d51791864ebdef73fcffeb5fb289cf010f3424241492fdb2509dc8a", 0xf1, 0x7ff}, {&(0x7f0000000100)="e7f258e1384ea371caf22299fc1e5f5f264a5e13647625736a9a9b6750ee0332096b3dac9f80eae6eea201e4dc41a514d61e826927", 0x35, 0x74b}, {&(0x7f0000000180)="66a00ea82829f8eee1158fc92ddeed8279083be5144c4c7f49c874cc1bfc4b6087c3bf372dedfa920d7eec26119ef60eeb5bae1f3b44494f48795d3b85b5e244833ceceb17ec9f3d658d982deb6ec274c771300896341b5efc391ad175ab", 0x5e, 0x1}, {&(0x7f0000001340), 0x0, 0x4}, {&(0x7f0000001380)="d63e7d6471994d816928304e5fb2a853a98ef60e023f0176b014b159121fd7f40e861acf2c9a426771f75b868f8616f343dda7fa07a6517f30265684f3303f987ca9d27b5e0f8f098c5eb1d6338a", 0x4e, 0xedbb}, {&(0x7f0000001400)="2044f4d16ddaad8ac93175b087ca195c98614d3a8460", 0x16, 0x7f}], 0x0, &(0x7f00000015c0)={[{@lazytime='lazytime'}, {@init_itable='init_itable'}, {@nodiscard='nodiscard'}, {@max_batch_time={'max_batch_time', 0x3d, 0x8}}, {@block_validity='block_validity'}, {@grpjquota_path={'grpjquota', 0x3d, './file0'}}, {@dioread_nolock='dioread_nolock'}, {@data_ordered='data=ordered'}], [{@uid_gt={'uid>', r1}}, {@subj_type={'subj_type', 0x3d, 'tmpfs\x00'}}, {@fowner_gt={'fowner>', r5}}]}) 08:19:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xe, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:40 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000040)={'syz_tun\x00'}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:40 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xe8030000) 08:19:40 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r2, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r1) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0xe}]}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x399) socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYRESHEX, @ANYRES64, @ANYRESOCT=r7], 0xffffff31) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) [ 1081.524490][ T760] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:19:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xf, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:41 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x129000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWSETELEM={0x14, 0xc, 0xa, 0x3, 0x0, 0x0, {0xc, 0x0, 0x2}}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0x1}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x30388c22d3920b9e, 0x0, 0x9}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x4844) 08:19:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1081.692917][ T777] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:19:41 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x300) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x1) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r3, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) lseek(r3, 0x0, 0x4) dup(r2) lseek(r2, 0xffffffff00000000, 0x0) 08:19:41 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xf00a0000) 08:19:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:41 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:41 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r0, &(0x7f0000000040)) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r1, 0xffffffff00000000, 0x0) socket$pptp(0x18, 0x1, 0x2) 08:19:41 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000000000ff14e3616489aa9660b5831800000000000014000a00000000000000030b23181acb7c5a030000009562b0690193d305bf9eee435fb2fb0f2a7703f85601788babdac0e44405caa4dc8107c1bc886d1c18a2993bbdbd58577ff081d7206631e2ec7408d9b3"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = socket(0x10, 0x3, 0xf35f) getsockopt$sock_int(r3, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000fd9d1e0f050000000000", @ANYRES32, @ANYBLOB="0000000000001800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r6, &(0x7f0000000200)=ANY=[@ANYRES32], 0xfffffecc) 08:19:41 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xf4010000) 08:19:41 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x14, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x15, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x17, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x18, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:42 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:42 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xf5ffffff) 08:19:44 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x60, 0x1409, 0x100, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x8040}, 0x8080) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r1, 0xffffffff00000000, 0x0) mount(&(0x7f00000001c0)=@filename='./file0/file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='omfs\x00', 0x2000008, &(0x7f00000002c0)='tmpfs\x00') 08:19:44 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x800) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:44 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006, 0x0, 0x40, 0x2}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:44 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xf8040000) 08:19:44 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1085.478920][ T841] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:19:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1a, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:45 executing program 4: ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000040)="e47dcb3a5672dc0f8bbf23f6d95e7913721e14a0e043b48224d1e4ff16c0514d973f2052cf4057cac82acfd241b85061632a74025ec8c76a61") mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat(r1, &(0x7f0000000100)='./file0\x00', 0x400, 0x80) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f00000000c0)={[0x9]}, 0x8) lseek(r2, 0xffffffff00000000, 0x0) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp1\x00', 0x402000, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r3, 0xc0045004, &(0x7f00000001c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KIOCSOUND(r5, 0x4b2f, 0x7) setxattr$trusted_overlay_upper(&(0x7f0000000240)='./file1\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0xc7, 0x4, 0x7, "4ae5e2e02940ac8fbff7293db53ce39e", "1866accc544f7475aac32d61c592a215cb18664c5f25f00651e4b034407a801f64fa5785223bbcbe68f7ebc13d1d7ceb507bd6e88f93404c2edb77fa53cb892ef9c17e03e375d180e5fd550d3004b0c119e4651cb51a25ca19d7282274c158724b0c2a43b6528e016a0b5862c92f6d3baef6b7dd0e7bf13df8a7876ca89dbff6a7a03310a01318ec15b7edf3f1db1efbae225e99ca5606df317db0ff749936f6f3d1be1efe5df7f125ab42d86ac3f28efe0d"}, 0xc7, 0x4) 08:19:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1b, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:45 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/wireless\x00') ioctl$SIOCX25SCALLUSERDATA(r3, 0x89e5, &(0x7f0000000140)={0x10, "54a0e2f6b77eecbe8bb6e18358d9c620645b074aeac9898a380276b5c90a8da976d2bc695a36b18e39836dbdbd9d4626c6bdf287b2b0afde20637971058137de9e461146f75ff1868952e609c97c7a24a40a1c4c50b39d493a139ae5d21a0b69322f01e54bc25a454d4a7cfe9ba9904c57e60615bd241d93b9e8a679112b1408"}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$FIONCLEX(r0, 0x5450) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r1, 0xffffffff00000000, 0x0) 08:19:45 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xff000000) 08:19:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1c, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:45 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) name_to_handle_at(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x9c, 0xffffffff, "f3212f6153a44ed26976cfe4c0d8464e4825e888cac0056ac135621a2edcf75bada5099c1afa6b4733033abd5f5078caee56c9dc302632b4f93b98a9c0003e523b823d1032c7c296172c3359394ab82958cae7f48792e38b628909572930c2a99290707c12b518b731730798ba445b9e7283e39b769b3596742133ee8be9e4fdeed91cc6290ee36b3af39a1b1844dc84a916fb94"}, &(0x7f0000000200), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:45 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r1, r3, r5) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) r10 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r7, r9, r11) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000001240)='./file0\x00', 0x0, 0x1, &(0x7f0000001300)=[{&(0x7f0000001280)="8a4adecd035fbe507dfc8128303fea8b89fc1b59d578fd6f4a6e8f1b010268ed36009617393101403fe0d3bbbd4aa72d7285b014223be85fb552dab8e2151816d8af79849ef8b9c0af2f6ed1193b9f95e6f38c58fbf28391c8f575c60ab31cccb8eac14aecbf3653", 0x68, 0x2}], 0x4, &(0x7f0000001340)={[{@dots='dots'}, {@dots='dots'}, {@dots='dots'}, {@fat=@dos1xfloppy='dos1xfloppy'}], [{@fowner_lt={'fowner<'}}, {@seclabel='seclabel'}, {@uid_gt={'uid>', r3}}, {@subj_user={'subj_user', 0x3d, '!^\'\'^-)[\']-@&'}}, {@uid_eq={'uid', 0x3d, r9}}, {@smackfsroot={'smackfsroot'}}]}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r12 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r12, 0xffffffff00000000, 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000240)="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", 0x1000, 0x7}], 0x100000, &(0x7f0000001400)=ANY=[@ANYBLOB="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"]) 08:19:45 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r4, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x14000}, 0x8050) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:45 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600f721c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r3}, 0x40) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001540)={'vlan0\x00', r3}) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r6}, 0x40) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r8}, 0x40) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000017c0)={&(0x7f0000001580)={0x21c, 0x0, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [{{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xd85}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r8}}}]}}]}, 0x21c}, 0x1, 0x0, 0x0, 0x4}, 0x4044000) 08:19:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1d, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:45 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000040)={0x1f, "f325d2a6f487917bec2f6e78b5d0fa216851aea3e798c0c833bebc5093f8b94d", 0x1}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r2, 0xffffffff00000000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000080)) 08:19:45 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xff030000) 08:19:45 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1e, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1086.422010][ T899] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:19:45 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0xb2) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) 08:19:45 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x21, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x23, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:46 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='minix\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000080)=ANY=[@ANYBLOB="740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ddffffffffffffff00"/120]) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, @in6={0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00', 0x3}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e20, @rand_addr=0x64010102}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e23, 0x1ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x57}], 0xa8) 08:19:46 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xffffff7f) [ 1086.713867][ T905] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:19:46 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0xffffffffffffffb4) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_NESTED_STATE(r5, 0xc080aebe, &(0x7f0000000140)={{0x0, 0x0, 0x80}}) r6 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r6, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fstatfs(r6, &(0x7f00000021c0)=""/201) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) write$P9_RWALK(r0, &(0x7f0000000040)={0x23, 0x6f, 0x1, {0x2, [{0x2, 0x2, 0x7}, {0x20, 0x2}]}}, 0x23) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x24, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:46 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x3) r1 = syz_open_procfs(r0, &(0x7f0000000040)='coredump_filter\x00') r2 = gettid() syz_open_procfs$namespace(r2, &(0x7f0000000100)='ns/ipc\x00') getsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x200000, 0x0) setsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000001c0)=0x3, 0x2) lseek(r3, 0xffffffff00000000, 0x2) 08:19:46 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x7) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDENABIO(r3, 0x4b36) r4 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:46 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xffffff8d) 08:19:46 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000140)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000180)=0x28) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x25, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1087.316965][ T935] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:19:46 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000480)="b836c1a2475414dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffe1fd93f00000002d2550829eaa94350000000002000000000000009f435fb30000000074b50eaa3c15525e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3f661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7bc63ebe1859640ad4298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r1}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) keyctl$get_security(0x11, r1, &(0x7f0000000300)=""/115, 0x73) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="2654ce01", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r5 = socket(0xa, 0x1, 0x0) close(r5) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r5, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="200000000000009bfc2a69b9e9cad700000000020000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000380)={0xcb}, 0x4) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f00000001c0)={0x5, 0x8, [0x4, 0x5]}) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x23, &(0x7f0000000000)={r4}, 0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r4, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) 08:19:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2a, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:46 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000000cc0)={&(0x7f0000000900)=@nfc, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000980)=""/108, 0x6c}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000000a00)=""/255, 0xff}, {&(0x7f0000000b00)=""/103, 0x67}], 0x4, &(0x7f0000000bc0)=""/240, 0xf0}, 0x40002040) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000880)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="2f47a2f0aac5b64c27f3f8982f72d8972294a5cefb0b1faf72dd33d9b047b613b675735e8933ce873aa18e839f5a920f7000ccb5d0d87ffcaa81fb3b79f63a93c94bae5ad30fb810f7b012040b1936b4d4a3f54ad6d0c2b65238f3e37cd936db0374b23eeae2dfe845beb27aa9c69ea79e434059352b624850daf080e7fca4cdb2a58f82", 0x84}, {&(0x7f0000000280)="97a557f0b707305348f179ee934d700b31d22d2c92c4813faeb95422484808dac5d0cd0c07658a1bc4a1671fc9c05720c1a97a43f69983c9ab73b78bec42531c12e771d99739181f8d418c72565b83ed46acbd723504cf8381634584192a00f766401377af60a1f8b0dd4115f6deb584ed5271ebaac4456f41e6ba20ceb7f6d1802fcb71f1a0", 0x86}, {&(0x7f0000000040)="3de87b9a63d8", 0x6}, {&(0x7f0000000340)="19cbaeedbb99f4a5ddc5fc11c541d67a5b91150f2908e58b7dc75a867e9ba7780417ee3319dac71fa7f490ee35439bc5b9b349cfbaf066931ad9efcd7f2a0e887afc98ac6dc1d236ae1862aab8aef6d134632dfd5468c91a21f39a8b92aa2f11b61647038fe20216695d7482c1f30ed3c0801411c1c9d1edefea7b80d28358076a540a53686563641e4d6ac19bd87dac4b35d9dcc7b6c3c459585197259e24a683", 0xa1}], 0x4, &(0x7f0000000400)=[@iv={0x38, 0x117, 0x2, 0x20, "042be92809635e84c80c83226d35d219d8c103061e58c2c7b2d80f7ef32f5073"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x558}, @iv={0x110, 0x117, 0x2, 0xf8, "09f82d970b96e84beab296fbe56b77157744041a8bbdf203dee374200ad6deac94324374fe51ed8c3c0032ecdcc19bf4c8563bcf9c7eef6bb036d2a9bafa67c2a14db8c4d8be001b61f58fc3e3fab11342e87ff8dd3800e316e4122dbe047ca35489741f91eba355e1f2208263dd3e20ae350a84b484cb510180132b0a8404e467db7c136dc96820d3040e1475b3681e3f8d807cce5a19e5d0a039b5a2959f5302e21e2e4c01bd9e8fcefcfa0a4c54921c9b49be8b38e27b091a6f6023891d3a075968233b83522bb5a02eb1b312a2b93876974233760ee4e359fd019df088d06445841f546babaf5eb88c6b1e120385be68430cf0a5f068"}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x190, 0x24004011}, {0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000005c0)="a0e65cb819f6b9fb86012f187d970ec471ac7f9b7d21d90da3d3815263201f86c81a63d4fd15976c05fc4edc803bad97538ac59c29226bd6793e7cca072666e2c5cf25402fd9a5ef65dbaa8e5457de5dad61255355028ed7722d46635e75582b15636bd22152e3c0ad3fe47b082ad06d5c8c8f6d6bcd", 0x76}, {&(0x7f0000000640)="a478aac12dd88ed9af9fe27c65191e3d7d98f49c06e806fb6a0192e9e88f6dce7d5cbffbf7730d63909d83574317cbb4fbb3e8acf68a163db5466af606b21bcee55c53e91fbc12dce979236018cd2c061bdcbddb2c1123d5dea5209afaa1009180f29e39c2b906e048797e6fdfcd9e2ce7e3f074a9e4c4de74fef8d373ade38014aadd5f3a64ea00640dab02401907be9c725d5ba57dd89b3e0b033c72cd0bdcb822344367bf1727d03047a80143474276ec5a1367273ede8ae215ad0d948a9c556f5972965531643768d9345b86dbc1c23685c335be7279ad1b0ff2c6d58b5bdcf122d35872", 0xe6}], 0x2, &(0x7f0000000780)=[@assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x401}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @iv={0x48, 0x117, 0x2, 0x34, "acd244f96dec4cf73fa33e76e9fb4e661af77af1b04dd9cb01d80b28fd18ef90dadc1bffc53efb4e1776fb154d714b20b1486f16"}, @iv={0x20, 0x117, 0x2, 0x7, "e67f7578c67ba9"}, @assoc={0x0, 0x117, 0x4, 0x5}], 0xe0, 0x4004801}], 0x4924924924925d3, 0x0) 08:19:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x2d, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:46 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xfffffff5) 08:19:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x37, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:47 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c007c1cfd4000ff3c0000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:47 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x5000000000000) 08:19:47 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:47 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000540)='./file0\x00', 0x4, 0x5, &(0x7f0000001800)=[{&(0x7f0000000580)="a47b1cb5793b4fcb75fdbaa8c80a03f05dfbd8b1e1fc66f0c87fbdfa7822d596667f0247ca4eddc07235cc00783e2e15486064a00d0c053fe7cca1fcd910e2338a5dc77428bd163f173db1d736794ed86cc1c4297e7707e59d2367b1d48828488bbf45884f6f892bfddb0ae68e01c8e8fba35a", 0x73, 0x8}, {&(0x7f0000000600)="6168c0bca73e0132ca3aaa094dd431c187a9353331d92f12455dd19474215557bb77058d25775464bc936351fccbdc97a5bb3bd50893729182490d31d5248ca07c32748e800b063c960d8cfe60a3349b6bb3b056c0c7853d64cc8afeebf1a499597c43faf6d97ef766b645761f85e1053fa26e774948c918f6b7e0464f31b3429b71720f3c27ef7786d9d441395eed51d01edefe", 0x94, 0x3}, {&(0x7f00000006c0)="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", 0x1000, 0x7}, {&(0x7f00000016c0)="24c706ca20e12f96c89299c81c179159f2b9bb9eae1641e02229f0f5b21507b32a30cb70e269e92363edb753205b845f76c5afb0611ad73a2c485fe6aa4e8e29efbc023f58895500160546e2f99877cf4e29d416ba084880e2c89d706ec50e46dee4bb235610a6f4cd79ebf5db41b0e2ec5a0b9a21f1c93d251dd1ca881e4818eaad12e0a580da587cb96babad669d5f69759bb9c19647f06b02e7", 0x9b, 0xd253}, {&(0x7f0000001780)="b45d2d584e361b647333779c0af97bbbdf8be992ee7094df92609d9ac3e8d32e2b02bc44ca9fb17218a19c0ef7a2f30eb0d896c1118370309ce3489b77d29b6a9d3269ea9dcfaa", 0x47, 0x6dee}], 0x0, &(0x7f0000001880)={[{@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@usefree='usefree'}, {@dots='dots'}, {@dots='dots'}, {@fat=@nocase='nocase'}], [{@fsmagic={'fsmagic', 0x3d, 0x5}}, {@subj_user={'subj_user', 0x3d, 'eth\x00'}}, {@smackfshat={'smackfshat', 0x3d, '-($.'}}, {@euid_gt={'euid>'}}, {@subj_user={'subj_user', 0x3d, 'syz1\x00'}}, {@subj_type={'subj_type'}}, {@obj_type={'obj_type', 0x3d, '()+'}}]}) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$USERIO_CMD_REGISTER(r5, &(0x7f0000000040)={0x0, 0x1e}, 0x2) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f00000000c0)={0x9, 0x80}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) r7 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r7, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r7, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000480)={&(0x7f00000001c0)={0x2b4, r8, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x400}]}, @TIPC_NLA_LINK={0xf4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x64248ea4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7a4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffff042}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcd8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5fa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffeb3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x28}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1b}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8cb6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb0}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xad6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffff7f}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa9a0}]}]}, 0x2b4}, 0x1, 0x0, 0x0, 0xd011}, 0x4011) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3a, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:47 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) pwritev(r2, &(0x7f0000000040)=[{&(0x7f0000000140)="4561cd4bcb1108ff3c4839abc227f3f66eeda033666ab902285bd2091c0c7ad06f8ff82a392c537e9c9e2f5daad6b61939135832a7d93fa50165b4d8b82ca27e4d23ad87f7ac75f9b513042a78fde8c0e626276e3da8f59e97b4f178a691c7da0f1b12f3f858e1a4d84e27dfb6f4be4bb8325ff021fcc0c271313d05271d682f02fc571cb7d2ea08c145775b76a6743dcda77fb9bd287d3625645ab57666b0e80948e89e05426858ca4e93436c7e44fa65cf35", 0xb3}, {&(0x7f0000000200)="3bfcaa66dcce1be4ad2dca7e073ea822b00f73aff58493bc4610beb3ba005c66f37ca0eeeae07fb02b85d3fe0cdfb3b6543cc18436861e253a4c7e00b1e289809fcb84ced2360f78ef5862cfc38640254a8871fecd66d13587744af6a083aa384ca2b8d58fe189", 0x67}, {&(0x7f0000000280)="7647ef366a4e574918f5681441633a1231634a3d3bea025de5ffb6282aa9584d3e517b4ef002d5cd3754dcbb095c12a4f3b529d1cd5297ece99f9f3c4e1ce33cda5efc9682e9881675b07494802f", 0x4e}, {&(0x7f0000000300)="b22daa39805f4afba68eba0827dbf66ae470f0fa065392ab926cf7afcb47fd7f86f07d45bd99154453dbcd3d7ead6da2db83373a506ce1b8fe2b5076f4476d9c990cec2f31bef6ab57ee3fa4d944c1f17a46d6120fdac4cd4c724b7d29e511af80398f4f5344be0bf0c123b6128d7188b0bb1677d7019b20e269bd33526475b310697a3fc771376ba9f2f77ceb62cba6d0093faddc28574d6920667c0f2ec2e2e1ea659bf3ca9e941cabd6a1ed62ed8244d768b54254a40f505277099b70717cc3a685a0c2db26e8e5c4799d24bf25208a2b47b781aad65d220634cdc1ed200c1f2f6058d01fcc147efc44", 0xeb}], 0x4, 0x200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:47 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x800, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01120000000000000000090000003c00030014000600ff0900000020000000000000000000010800030000000000140002007663616e3000000000000000000000000800010002"], 0x50}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="ef000000", @ANYRES16=r2, @ANYBLOB="000426bd7000fddbdf250900000008000400040000002c000180060001000a000000080008000700000006000200000000000800050080000000060004004e24000008000500000000000800060003000000"], 0x58}, 0x1, 0x0, 0x0, 0x80}, 0xc8c0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='selinuxfs\x00', 0x30029, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r3, 0xffffffff00000000, 0x0) 08:19:47 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff, 0x4}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x43, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1088.425480][ T986] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:19:47 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x40030000000000) [ 1088.481068][ T990] IPVS: Error joining to the multicast group 08:19:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x50, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1088.525102][ T993] IPVS: Error joining to the multicast group 08:19:47 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x6}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r2, 0xffffffff00000000, 0x0) 08:19:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x51, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:48 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x800) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) recvfrom(r0, &(0x7f0000000240)=""/4096, 0x1000, 0x41f25df6c25df0cb, 0x0, 0x0) 08:19:48 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) socket$inet6(0xa, 0x3, 0xff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:48 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r3, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x3) sendmsg$AUDIT_SET(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x3e9, 0xc30, 0x70bd2d, 0x25dfdbfe, {0x25, 0x1, 0x1, r4, 0x7e6, 0x3, 0x6, 0x101, 0x0, 0x8}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x90}, 0x20000050) 08:19:48 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) 08:19:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x56, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:48 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x100000000000000) 08:19:48 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000140)={0x5, 0x80000001, 0x1, 'queue1\x00', 0x4}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$DRM_IOCTL_MODE_SETPROPERTY(0xffffffffffffffff, 0xc01064ab, &(0x7f0000000040)={0x8000, 0x2, 0x5}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000200)=0x1e) 08:19:48 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200800, 0x10) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f00000000c0)={0x7, 0x1, 0x3, 0x800, r0}) lseek(r0, 0xffffffff00000000, 0x0) 08:19:48 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000040)={0x3, 0x400, 0x4, 0x80000000, 0x1, 0x800}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r2, 0xffffffff00000000, 0x0) 08:19:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x57, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:48 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x58, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1089.451281][ T1039] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:19:48 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x200000000000000) [ 1089.630902][ T1046] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:19:49 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) socket$inet6(0xa, 0x3, 0xff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:49 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x80) lseek(r0, 0xffffffff00000000, 0x0) 08:19:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x59, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:49 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r3, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff, 0x1f, 0xfffffffd}, 0x10) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0xa20000, 0xfffff800, 0x0, r2, 0x0, &(0x7f0000000040)={0x51049a, 0x10000, [], @value64}}) ioctl$SIOCX25GCALLUSERDATA(r4, 0x89e4, &(0x7f0000000180)={0x17, "102d0f3fcc10833019e7a80230c23ec9924213e26b173b96534691fef7bad24a856ad835d3efd95ed1a7c140e183f7970533cf1bbe6cdc0f1c46546201132dd9686d58709f204553f52c2bf18b0761ce8127c50ea6cca392caf2289b15dd268cc0532013a00647c2b08247f25d77f68d0df17df209302e5630180c6cc5fefd0d"}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r5, 0x0, 0x3) prctl$PR_SET_PTRACER(0x59616d61, r5) 08:19:49 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x400000000000000) 08:19:49 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x401, 0x0) 08:19:49 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_PRIORITY(r4, 0x40045644, 0x2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6d, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:49 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = socket(0xa, 0x1, 0x0) close(r4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x23, &(0x7f0000000000)={r3}, 0x8) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r5, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0x8, 0x7}, &(0x7f0000000080)=0xc) 08:19:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x70, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1090.179393][ T1068] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:19:49 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x700000000000000) 08:19:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x71, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:50 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) socket$inet6(0xa, 0x3, 0xff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x72, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:50 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x4000}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r4, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=r5, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r5, 0x4) 08:19:50 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xe00000000000000) 08:19:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x73, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1090.936559][ T1091] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:19:50 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="020eea6f3b45ee93c78fb0c9200000008026081d3d5cc359af8f2d45b3b7e7fab1a429e4fcd4a80dbfb38ca671a041a159226c1c04f25a93f0c15b6271b297e0be9a26d3b98b098266a4156f647df050f711f147b7e221341c2525d82061a39f65c59edf84aaefc98f584313e13109f06d27f27638b4deb02dcb7398686ebdc990d9dd150a825b04c35300062c06"], 0x9, 0x2) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect(r0, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x1, 0x3, 0x1, {0xa, 0x4e21, 0x3, @private1, 0x81}}}, 0x80) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r3, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000100)={0x3, 'veth0_to_batadv\x00', {0xe6}, 0x100}) lseek(r2, 0xffffffff00000000, 0x0) 08:19:50 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r5, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000040)=0x2) fsetxattr$security_evm(r3, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000180)=@ng={0x4, 0x13, "d2eae95759e8aeac"}, 0xa, 0x1) 08:19:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x75, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1091.138197][ T1095] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:19:50 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x1522000000000000) 08:19:50 executing program 2: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendto$llc(r0, &(0x7f0000000040)="25dc60a840c2bee9536cb125e53ef2d1e345690b7fe03b7e721e41979fa8bd1d4e3889d7c9d08fc32db2156e9a6d7e04b03ca5550e418d8aa2912ebdd86eaa", 0x3f, 0x4000000, &(0x7f0000000140)={0x1a, 0x204, 0x6, 0x3, 0x5, 0x2d, @multicast}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x76, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:50 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r3, r5, r7) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000002c0)=0x4, 0x4) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000100)='./file0\x00', r5, r8, 0x100) getsockopt$sock_int(r1, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect$unix(r1, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) lseek(r0, 0xffffffff00000000, 0x0) r9 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r9, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fcntl$F_GET_FILE_RW_HINT(r9, 0x40d, &(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x700000) 08:19:51 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x78, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:51 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_RELEASE(r3, 0x6431) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:51 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='squashfs\x00', 0x400, &(0x7f0000000100)='\x14(\x00') mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="2f6465762f6d6458046983177edc8e52ad3e9c263c86a1607dd235c3c9dd55b39101a1c5aa90334ad641a05129d2b2c1000cb0c728d6029481e093ffc97e34412beddb71704043c35f4b0a0300000006000000000000008cb8714c7b13b429e62f3048bc43be25a750b28503148f167f2bd7762ba6127dc1"], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='mqueue\x00', 0x8, &(0x7f0000000280)='{$!{\x00') lseek(r0, 0xffffffff00000000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x44, r2, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}]}, 0x44}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r2, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x8}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0xf69d5cf2ce78a492}, 0x8000001) 08:19:51 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x2517000000000000) [ 1091.842543][ T1128] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 1091.872543][ T1132] squashfs: Unknown parameter '(' [ 1091.897178][ T1132] mqueue: Unknown parameter '{$!{' [ 1091.917120][ T1132] squashfs: Unknown parameter '(' 08:19:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7d, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1091.945380][ T1139] mqueue: Unknown parameter '{$!{' 08:19:51 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) r5 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x8d9, 0x1) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000000140)={{0x2, 0x4}, {0xa6}, 0x800, 0x5, 0x40}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:51 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) accept(r0, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r1, 0xffffffff00000000, 0x0) 08:19:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x82, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:51 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600300cc761290400000000000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = accept$nfc_llcp(r0, 0x0, &(0x7f0000000180)) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f00000001c0)={'ip6erspan0\x00', {0x2, 0x4e24, @broadcast}}) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x4, &(0x7f0000000040)=[{0x4, 0x2, 0x4, 0x1}, {0x7f, 0x3, 0x1, 0x5}, {0x6, 0x6, 0x3f, 0x3}, {0x1ff, 0x3f, 0x6}]}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:51 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:51 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0/file0\x00', 0x880, 0x0) mount$9p_virtio(&(0x7f0000000080)='syz\x00', &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)='9p\x00', 0x2000000, &(0x7f0000000240)=ANY=[@ANYBLOB="7472836e733d76697274696f2c6e6f657874656e642c61706072616973655f747970653d696d617369672c736d61636b7a74666c6f6f723d405e2c7375626a5f726f6c653d2b2d2891286af12c002abb14b1e64e36fcb049d21b0dcbf073aef28ed6ebc482b3e1d927690181d04a3c91e43d03875101c4818e4558d8c05f252f594f95ac16c0d4c450d0658c6ccb7d4c85dfd2c9ee23c9970f48a31b19d500"]) lseek(r0, 0xffffffff00000000, 0x0) 08:19:51 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x2805000000000000) 08:19:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x83, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:51 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f00000012c0)=0x4) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r3, 0x4028af11, &(0x7f0000001280)={0x3, 0x1, &(0x7f0000000280)=""/4096, &(0x7f0000000140)=""/251, &(0x7f0000000040)=""/34}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r4 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:51 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1092.319346][ T1174] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:19:51 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x404d40, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f0000000080)) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r1, 0xffffffff00000000, 0x0) 08:19:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x84, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1092.374396][ T1174] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:19:52 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, [], 0x20}}, 0x1c) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xffffff31) r4 = socket(0x1d, 0x3, 0x3) getsockopt$sock_int(r4, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SIOCAX25OPTRT(r4, 0x89e7, &(0x7f0000000040)={@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x44}) 08:19:52 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x2c00000000000000) 08:19:52 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a3d807ed9ac2f6668687ee81ab2f344"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x85, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:52 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:52 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x3) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r2, r4, r6) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000100)={0x1, 0x800, {r0}, {r4}, 0x5, 0x6041217b}) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x8000, &(0x7f0000000240)={'trans=unix,', {[{@noextend='noextend'}, {@access_client='access=client'}, {@cache_none='cache=none'}, {@nodevmap='nodevmap'}, {@dfltuid={'dfltuid'}}, {@cache_none='cache=none'}, {@dfltuid={'dfltuid'}}, {@mmap='mmap'}, {@afid={'afid', 0x3d, 0x4}}, {@cachetag={'cachetag', 0x3d, '))'}}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@euid_lt={'euid<'}}, {@uid_gt={'uid>'}}, {@fowner_lt={'fowner<', r7}}]}}) r8 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r8, 0xffffffff00000000, 0x0) 08:19:52 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x81) r1 = socket(0x10, 0x3, 0x40000) getsockopt$sock_int(r1, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect$netlink(r1, &(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x100}, 0xc) lseek(r0, 0xffffffff00000000, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000100)=0x200) 08:19:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x86, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1093.092903][ T1208] can: request_module (can-proto-3) failed. 08:19:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8d, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:52 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x20) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x80, 0x0) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r1, 0xffffffff00000000, 0x0) 08:19:52 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x3300000000000000) 08:19:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3fd, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:53 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000080)='&#\\-\x00', &(0x7f00000000c0)='-$\x00', &(0x7f0000000100)='tmpfs\x00'], &(0x7f0000000480)=[&(0x7f00000001c0)='-:,\\[-)!:$#\'#%@+($%%\x00', &(0x7f0000000240)='l\x00', &(0x7f0000000280)='*]\x00', &(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000300)='tmpfs\x00', &(0x7f0000000340)='tmpfs\x00', &(0x7f0000000380)='-\x92\x00', &(0x7f00000003c0)='tmpfs\x00', &(0x7f0000000400)='tmpfs\x00', &(0x7f0000000440)='tmpfs\x00'], 0x1000) creat(&(0x7f0000000500)='./file0\x00', 0x140) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_EPOCH_SET(r4, 0x4008700e, 0x5d9) 08:19:53 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000150600232c000400006eaaa43893f49283462f52e28fd54db81cd6e2d74ba94228130ae35683e13ea65bd356366046839bcbba84dac43f90d86acb24a1f8469846acbe2f7c2b1720d5f7c03038e51980e05b609ebb1775cc02a91ff6d8f92824531cb5346fc10947edb2a4d58aa6f24d5f89d91ff589144049c0d5619384841b4dc70687c9d537217dfb3147a89ee3b7da"], 0x2c}}, 0x0) r0 = socket(0x10, 0x5, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r3, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000280)={0x1f, 0x2, 0x3}, 0x6) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r6 = socket(0xa, 0x1, 0x0) close(r6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r6, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="20000000000000008402000002000000000000020000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r6, 0x84, 0x23, &(0x7f0000000000)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000040)={r5, 0xfffd, 0x8001, 0x9, 0x9, 0x1000}, 0x14) 08:19:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3fe, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:53 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x3505000000000000) 08:19:53 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:53 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200040, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = socket(0xa, 0x1, 0x0) close(r4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x23, &(0x7f0000000000)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080)={0x1, 0x8202, 0x1000, 0x9, r3}, 0x10) lseek(r0, 0xffffffff00000000, 0x0) sendmsg$NFQNL_MSG_VERDICT(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x194, 0x1, 0x3, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFQA_EXP={0x90, 0xf, 0x0, 0x1, [@CTA_EXPECT_HELP_NAME={0xf, 0x6, 'tftp-20000\x00'}, @CTA_EXPECT_MASTER={0x64, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x9}, @CTA_EXPECT_HELP_NAME={0x5, 0x6, '\x00'}]}, @NFQA_CT={0x24, 0xb, 0x0, 0x1, [@CTA_ID={0x8, 0xc, 0x1, 0x0, 0x1}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0x9, 0x1, 'syz0\x00'}}]}, @NFQA_EXP={0x58, 0xf, 0x0, 0x1, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x101}, @CTA_EXPECT_MASTER={0x4c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, @NFQA_EXP={0x60, 0xf, 0x0, 0x1, [@CTA_EXPECT_MASK={0x2c, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @remote}}}]}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'sane-20000\x00'}, @CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0x4}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, @NFQA_PAYLOAD={0x11, 0xa, "4ea1201937effb7fd80644cdce"}]}, 0x194}, 0x1, 0x0, 0x0, 0x48002}, 0x40) 08:19:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x200001d0, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:53 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r4}, 0x40) r5 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r5) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000080)=0xc) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000380), &(0x7f0000cab000)=0xc) fchown(0xffffffffffffffff, r6, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@private2, @in6=@local, 0x4e20, 0x5, 0x4e20, 0xffff, 0xa, 0xa0, 0xa0, 0x1d, r4, r6}, {0x3f, 0x7, 0x1, 0x6, 0x100, 0x6, 0xfffffffffffffe01}, {0x200, 0x100, 0x20}, 0x7, 0x3, 0x0, 0x0, 0x3, 0x3}, {{@in=@broadcast, 0x4d4, 0x33}, 0xa, @in6=@private1, 0x3507, 0x4, 0x3, 0x80, 0x672, 0x5, 0x20}}, 0xe8) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x40000000}, 0x1c) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x200, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x200001dd, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x20000257, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x20000264, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x2, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:53 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x350c000000000000) 08:19:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x4, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:54 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x3b00000000000000) 08:19:54 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:54 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) sendmsg$sock(r3, &(0x7f00000003c0)={&(0x7f0000000180)=@caif=@dbg={0x25, 0x80, 0x48}, 0x80, &(0x7f0000000200)=[{&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000000280)="c318385def76f5af19cdf3e35686316852284a4a50ac69b0ece437209dd4280d9a1fb41d3321acc7377363280753a48c067d3cf88c3c28b9d641bd2e7c750892557c95ae51586c389c3a4ccbb4a32cdca692b4ac0870238d0416053aa1e4090542cfaa25d4937133f1fb64e20f850cc48ca80e34c1260b4761d719021f323d2af61d6380f7ccb92fbfba3daef256ba8dbc55a0", 0x93}], 0x2, &(0x7f0000000340)=[@mark={{0x14, 0x1, 0x24, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x7fffffff}}], 0x48}, 0x200c0000) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r4, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x83) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r5}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r5}, 0xc) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x0, 0x40858) 08:19:54 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x88a088, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) 08:19:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x5, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:54 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x313, 0x20, 0x80, 0xc4, 0x7, @remote}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r3, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$binfmt_misc(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="73797a302f72fd5ee3f2b9"], 0xb) close(r2) r4 = socket$inet6(0xa, 0x3, 0xff) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r5, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$binfmt_aout(r5, &(0x7f00000001c0)={{0x10b, 0x3f, 0x9, 0xfe, 0x1f7, 0xc, 0x12a, 0x3}, "c2fc31512e3a1b2b35d56f51a16c73caa082cbb14958324e347496538ae395f135591673d5572e94c0a4c5742b8fcecfb2cfb693cd13758e62b18d0e8670eb6ce9da739e70ae9f81226f8e46969bad27ac891448f5510cae857cc67101678e41b2fe906966117ada44edfb72012af1139a8a70be61fd581e420fbd11eca2e1608f9163f06cde42cf1bd91e", [[], [], [], [], [], [], [], [], []]}, 0x9ab) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0xd28, @empty}, 0x1c) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) r7 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r7, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockname$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000b80)=0xfffffffffffffed5) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:54 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000002800ff21980f2b0200000000000000000037ab00000014"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x6, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:54 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) recvmmsg(r1, &(0x7f00000014c0)=[{{&(0x7f0000000040)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000180)=[{&(0x7f0000001640)=""/168, 0xa8}, {&(0x7f00000000c0)=""/96, 0x60}, {&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/192, 0xc0}], 0x5, &(0x7f0000000240)=""/5, 0x5}, 0x10}], 0x1, 0x40000022, &(0x7f0000001500)={0x77359400}) write$9p(r0, &(0x7f0000001540)="4e0e7b48152d6e2d803d7ef92e8dd9f261e0b0a012a43983c0937f0aca787fe0fb501b047010a7e2b75e870fc0d13078a3a44a2d6d32eef273d63aa2f018853761d1457cfa06aadd1f319cea301146ccd452615648b47fee490c1f5557e2dd802d5a619ab04676f2c80ef81e5079e834b61f448c545eb72ef8d9bd9850a141b02a813465e7bc77a17b4f0c9d32c4c862d79dd64ab727d11ae1847254ddd3b81ccb59f60a5d1587817f9093fb2f259007bbd33d9ff92a704f1e46969cd507e8554d584376888ff9564add801212", 0xcd) lseek(r0, 0xffffffff00000000, 0x0) 08:19:54 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x3c00000000000000) [ 1095.064168][ T1303] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:19:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x7, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0xa, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:54 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000001600ff21fa153dd77193c76e000000000045c2ef00000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 1095.335330][ T1322] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 08:19:55 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:55 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, 0xe561, 0x1, 0x91, &(0x7f0000ffd000/0x3000)=nil, 0x7f}) lseek(r0, 0xffffffff00000000, 0x0) 08:19:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0xb, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:55 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x811}, 0x8000000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0xa, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="01120000000000000000090000003c00030014000600ff0900000020000000000000000000010800030000000000140002007663616e3000000000000000000000000800010002"], 0x50}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x104, r4, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x39}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x1c}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6c}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7ff}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x104}, 0x1, 0x0, 0x0, 0xd1}, 0x8004) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:55 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r4, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) splice(r4, &(0x7f0000000040)=0x9, 0xffffffffffffffff, &(0x7f00000000c0)=0x33dabf3000000000, 0x7ff, 0x8) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:55 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x3f00000000000000) 08:19:55 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='pstore\x00', 0x1014401, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x1, 0x11, 0x3, 0x1000, 0x1000, 0x9, &(0x7f0000000240)="4ac704d4f110abc80d382074b9cc17a6d57a511705ceb3bb75ca4a7b44dc5b7d6d548d1876344757c38a508f83569fd82444bda787ec3e9b5fe05f4ca2a33cb3125c71ae7f240d01e8bc398b0398167e03782a59325722c09494b28ee893b95a398696f780614c8be8b0ad2509f7b300c48baf60cf419b3d7c7ebd3a2f2c5583adb223afb77ccb076aa3e8262ce5a3a19751a22b0b30850f2e5b5877c0fbc692db32bdcc1d6816eb10a380f13c1e86deff4a52a7bbc881a77d219ea6191649baf2e1b376c5483d2ebc6e415549c1b3158b3b99f51f6174749050d907336aff9c385aad374d4b34ff0f8bf5f4a9e3fe5f9671c25affa20fecc2bce9cd1a4b620e2a23278b852739ac2cf3d437c50b76dd31d02c5a958f159feaaa139f861b27195a100b8688d1563c745ba082395fdbf5013649fc0a7866149410156f53266e81a7ad9ea7a63f0e5e3ee9b74412405532b300fc8af9041b4378cfcc0686ac9c95533e08b0b496db4f1e179db62ebac19b2614739370dedad9e9f3999519be63191b8ce20eb8e35ada45ee8ff5badfbd08c56046c26341597f6aad1db033a38d5fab6bceeb08022773b121d48a6b11c4feb40666d6867d2f2b52bf090dd8dfbab8344f48cbc5182e160c06b46eb282e8085b535f41034ef8e6304f753acb573c0d892c441417cf92cf0852e42d38b66eccaf492daeee56c1281e0c8792c9f993be3fd9778ed9c3759e4e5b64ebd8d56842e168cf6fac4de639378fd8cd4f7ccdedc94d8aa6e1404197ce599c0acfd1d95d508259c4d2899764973d6ca11232041ba6a9420fa79460f4f0a5f7c775ccc7e367829215ff0437b857cb7cd369b5019ff9b8d5ed9ba4cc297c984486d39d53720fa4560e7e6851511a6992e29289382eefb42ce9c7b8369d6439821decb997875dd9346afaf67fbabaa43a3299f793d065360ec6e67142423ba3382049492291d8d6c501432ac2bc0764afbd1d256bfd854bfde638d20818db00e413048be07f44e3b0180d6055ab94c941e39b080695bb7f0317bece5663891876a2206ff8d45e2c5750449cdec02a60c9a428fe4949fe6d154a170541d1cc9ffec4b150d89309928132575b6bf2c0ec017d02228f5a2395de95b8e97ca3a778e5218f029159296342aa0756b5d1e7a861d075cf6e12b8febaa6100789a6f08c31168410919b8d690442b1b78022b1da731112d7daf2068e0d183d38b063ab2c0241dee093326f26136a7cb044b7d48f37cba2fab7ad821a2bdedfd4a5c6acbbebcc426d7f396538b036622dcccbae79a8d6435a3a3f35fb80daa90854bea372e94c72ee2946d161c108ca02b4bb1107aabecde6de75d0e08679981e7ae1d4a51ade78dfc09211f8de6ec512abf10b7595fed268a5fb0b26f168fb683b9a9924bffbc35910cbf601416759174ec010a6c8a946adcea43f2d175f536c1090e2ffeb35b6edfdfd5065449bc746319491d5acd6a36c090ce3525e464b867178f9745bb400eb2bebae83d6e1e3b0cfacf31db3b078cc0f1b866e775a799a25bd24ccd59987e49b1e5ce5ada9fdd12fa8b2771ffb1018cfd17404f8dd062655ce7e16c54be77a19bb5ad6feb9662471e7f284f951bdaccd5c7ffacdf4abbe481210719a079c7c580830dcdefd6876393c03195cfefe468925e2a84758cac322bc71a5411da20a3da1c1c7117fdee0c1ab8920455302738d23ffa64e5cac972b3154568e7d5c2058ed1a26ef05e2ea70944a6688ad68b00daf463ee2a527fcb0102a8e9282b869ef02d53f90ec5e7b22f63fd35758f35629750205c728d89b59896449c711f3683fa67a042e5b8a152818f591bd085a22eb83484e4c7c6ed05e0c9576e9b16283eb4df0936a6ba7a03106413b58f6bc0781e66ab29b94b03a1358c469bfd32071a06d47ddbebcf6585b501eee71fe98d02e9a8b7130c4ae3fa3fc47b03cd14ce8acd863f5374f38711916bb7f94c86e76d53d51386bb6a3e2c81860d7a588534f05f7bfc2a4d54a618f30bb71410fd60b8e1106ea82ef05f11d29c9352fe10f90e1168fe6eaf90f4be5d397e4b753f57cfc4430cfe04fb78f446cd88c61243396a5fc491211cb0df04effc08c21307813cedb084504cfd988b01d503633ca1ae7e973e7f77445d3f4c75e8ad364d5dcf2a824fe551a3af4b339c6682920c9461c9dfbd7c30d922a8d576b910e0894f7d1de0f86017ec67a04f6fdbd0f7035e71ab4fd7b27bd118f1ac16a822b75bb19077ff774e1fc66d3e23bcb2b01371b50cdd277e8ac19f4acfffa23ff8d130580ee16e09a5f3d112807e83d500a2327ec95ce7effcf0df80bdfd335d1f387df3d56f48f2ac13c82d5aae9138a173394b3996283c1271a4f66728fbb3613881e54636a8b65371c1e6f701fb3fc910ac9f37229eaf6b3947fc03599d0a1e9313ffade61561b87c4f01f651a64ea5c309ece0f38561a2e894673297637f1d1de1fd001f325f61607bd8956035e705a93beacd01cfeb7e7436c4613c5b436ad343111a40dcc1b2f4f3f08f6b13803cbf106e01a946aec0fd5f81bb65fc3e6ae7c233dd43f9ca12620b92956beabc21f8c64b550bff835760661b1ea99416345bcd8e5f5cafb3b5ecde40e3f2aecf814ad2d24090a543605ce5ae1f6d87b9f835a2a727a43d47cb0d4f29006885f6dc69f066ec09490e5c9bac727511fddcf0d127e49d71817cc4b4c7cc869ec69acbaa4ea6328a4e422952de32307b12b4ee30ef09b3580cd355cbccb897acb5325f5e6a890f5d1b16923f31376cac13ea16d8fa39a220cb45c277842be6431e081ddba7e27a6b7c54c52d7fd62397bd5e37e259e15a44d898f86e42c283c42d70e965a316ed6f8b3e79beb521e1987bed0b26a6ac93be222e93ad6485e633d8eea658e43c1f2bb9cb206295f8aedca481dbb1ee782dd5ec43acc5e8d876023374f48d2b0b9e3d088aeb2f12eaa78557f37e34f0478842bc73e3a45e0e96107ea779710d7bfcf68b2f2b0a3a0d8d69db4c05cea8a20cd2d08aa5140c30d1bbc41a4bf4ca0460f751a988a42fe7fe7711a6d755b96d84ccf1b92649034cc1e4edced3f42fa99fdd5943e895ddb968ad36f942176bdf2e21f18c61efc01c55ed3dd2d85fe5ebd6eac68794f5069ca849ecbe139fb6796a6d66b10a7351c1a5f071148c5947c3868a00c846a1f8322929902d409bdf7d41c35e28788d5ada74c4c06ed1712d93777270eb1a9d54b9fb7f778ea97b5af95d8625dea03b95bc23dcc834fda7b5edcf226d8d67db9967ef734de781ba588222349d62477f649c4a551b4a54d59edf6bb3379f2c313d2b6fe9714082d67a3b1ad08c79fb5707b85aed6c6d9cba1fcd59483e3af81a78bf3af153d97acc9217ccc9b84e141f0ab96890fa17fb162cba4b4381a1880495b796cdea3ef20e38a7485ab1640b9436c543e923339f9d911e79845059198c6411e655fb222aa1728f063f911f30b6e6c1ac176cc84414f9bc6fc37561e9479def89ed9726087af70d8004329184d41e06f52e40b91813f69272b37bc35cb6e5d6e393cd61f5b44de5351806c58d0e7e8ed0ffb45bd78f3201f78005877b46bf8b459789be9fb07ae0eb7445d6a6e745fc56a0b1d6ed04045a4668acc81de162f25847b6ef1df7e1580e9a783004fc078fbafd8b5bc3299cd2ed9e99529fb745982407b3532caeb6f914344c3ffd7ef3c0ef9d5a6ab625fd67aa960f0628a088e940c6da67844356b37b7b76d1d85ca05ef313e00a325ef8b1437694e8a0aa17b9961d22c5c9e98e5a8037972e7760dd1bb9ca42eebc2d09d6e450e5ac932e7eee4aabdca1789fe52951360833fd678b0a32650d74a3282d7f85915ebc196ac4642b77536286fcb6f68f405e2a75e5787f9b4df7e31ad28f6804d1adbb35b4cc1c8e16c5180ed1618b6f746c920c5ff3b7bbd162a166155dddc29e6bef6b6ac7d73c17f90673436e6033f91c77774b631578736a621e859c41cba20beadbbd73ee46335ec566938d7ec7bd29b73b7fa308f2d95c334865bb67e20f62bed20d2e30b95b2acbe79296ee964bb701efea81ba6cf47684d45a323e6b951f66dd4228ef30671bf3d6012f4afdd064af31ce5cacb6190bd81f4a2125d5d908eead71c48fd2310b61b48ae11ae5d0e8dc581546620eb157779b58c8fa0dc7c6c35fa49c4d052b1ac5b5365824a760dae1039ae6c9cba719695b985d3e619f60f05e7626c5fb964e7831353fea394def72db24243d05158f5e88b3a7024a00f1d62f1bad1f4d858ce9f15379d7c2b645b95f7c7a0ff5a15a64b5afefeb0fbfcd761e7071ea1da7038d42d8a4641d53ad9ca6422c63eea8d03d2b6cffde33a96af5cf052aecf31fa962dd15931c55fe4390bee9c4691c86ec76c96d35f0223370766e214696acc04b41e7864af08fe8d4efcd508c0f307da7025b29a49e6eabc332489f75d751e6a316354f3b2db2b17bc64e134e8f9ff23e0907ea6b65b39a988290a4c0b4f47d0819cff0a23fc04e090ddab5017f7d6d9cce8b515ddeb97f3378939dbd6a69b21474165241ed2e59f7c43253657bda6f95c0fbb2ae02bab676f3918c842790a61eadbcb24bc8b9e861494cfed519d9db9080c739e67360de26802ce2ddca4a27eb4948170e2749d13f79470c3756d9806449070b2a5e28b862e8e7ce5ab4bbc252c2f49ac9411107e3caeda97aa45f1b1ba6b570583a056c0fb7077ab657eb420b6729d2638f2e81c3d0db3784c63afaf2b4455c7d97fe03b979457af6428fe1aefb583ae895649ec58cd651d8f2780f61a16745640d9eebd8405a8537c81729742a45c999d8978b133a7daba4ee5abc48c19bd19106cfceac4783b20184b2fec7a4ac85693322dd51d3f243bdb38e50b0408f8b68944f230ceb0af8f5bacaa8397461224ff41a6071136315581a6ee046e8de5890bd724db0c5166b42a5d2f6536bd21afd9bd32f65b8c1fe394a409c7e3de7edd821a1b2c71ebb018ea75ae53d450bb844dc5449aa8e956344dc7ba19f76a211011bff10948f2dd3593c81e456298f6f2fc1cf03997683ce98266bc52bae6b51d93ae071f83231047f663a9d834cdbe56a9177e4eedadb2ba7cb6d7aa0941ad0e4ad902067f2fc7856d24bb7d4f407cf34405e33bd08f5cf8aebf3da46549b4815e8553204e3fd484be6997b9cb48a1bb971613c788e8276f92660f7569f974597cd81f270d24f9888a80df42f25d72eede6f5135f5b31482b2e1baf759111d2858b669343bff548da5a73d9a297d6ca8bf87d2412da3b9708263871aa84ae15b0ae9fdd92c9b2e8fcaa0111f67c280976437eee140ee854ead2a810ff6b564d80a1266bb1f65d82a32db748b64e3e9a1da87faac091c3bc710c14e7b3c8a66986fe4b87c23e1c42ddbe9e9015b5d8f3fe3f75e6d4d6d2835f239c17b551dc2d61ea7846072af307f628dc8a62e850a72a832341bb3531062e5931cb1e5a76c268cb6f9e650bbdb8e5f1e348b3e8ab29082e7ecf99beff23df3052b000ebff322d6cf8b12ca4d7507446ae46ad4aff548926e048fcf29d67ec9af1b5224224d245beed60f37ff948ced4687c5e8071fac4c65f55d35c19d46eb39300b8648254c6ebfabe9ca4d6378abb1fba9acdcbfa77fa2a3c102a11ce3b5269d57b09ed3ad81ad455646d6f635f1f5facabf05e37ee5839b318107567d7576659d3924dc90046021b3597c0f9e99dd16fc59bf0bf70a38e883fa43a1b36317e678935c9972e5ccb7c85db9ac9774ba44e6c14eae66d916eccab2"}) lseek(r0, 0xffffffff00008000, 0x4) socket$vsock_stream(0x28, 0x1, 0x0) 08:19:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x14, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1095.853340][ T1337] IPVS: Error joining to the multicast group 08:19:55 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000040)={'gretap0\x00', {0x2, 0x4e24, @local}}) 08:19:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3f3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:55 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x4001, 0x3, 0x2c8, 0x0, 0x0, 0x148, 0x0, 0x148, 0x230, 0x240, 0x240, 0x230, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x40000ec, 0x7, 0x48}}}, @common=@unspec=@mark={{0x30, 'mark\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r1, 0xffffffff00000000, 0x0) [ 1095.995987][ T1357] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:19:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3fe, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:56 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 08:19:56 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x4501000000000000) 08:19:56 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x101000, 0x0) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0xcc, 0xa, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x6}, [@IPSET_ATTR_ADT={0x64, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x9e47}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xb49}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0x5, 0x1a, '\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x5}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xd608}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x44, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0xb}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x5b04}, @IPSET_ATTR_IP2={0xc, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @rand_addr=0x64010100}}, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x28ff}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}, @IPSET_ATTR_COMMENT={0x9, 0x1a, '\'&/[\x00'}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}]}, 0xcc}, 0x1, 0x0, 0x0, 0x10}, 0x1) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r1, 0xffffffff00000000, 0x0) 08:19:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0xfc75, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:56 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCL_GETMOUSEREPORTING(r4, 0x541c, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r5, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f0000000040)={0x1, "a8"}, 0x2) sendmmsg$alg(r5, &(0x7f0000000140), 0x0, 0x80) r6 = semget(0x3, 0x5, 0x4) semctl$SEM_INFO(r6, 0x2, 0x13, &(0x7f0000000180)=""/106) 08:19:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0xf4240, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:56 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000080)={0x6, 0x0, [], {0x0, @reserved}}) ioctl$vim2m_VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000002c0)={0x2, @sliced={0x2, [0x5, 0x3, 0x0, 0xffe1, 0x5, 0x83d, 0x4, 0x7cb4, 0x9, 0x9, 0x8, 0x5b, 0x392, 0x3, 0x0, 0x5, 0xa3fb, 0x0, 0x6, 0x2, 0x7fff, 0x9, 0x2, 0xd0b, 0x7, 0x3, 0x4, 0x1, 0x8000, 0x9, 0xa7, 0x1, 0x2, 0x3, 0xfff8, 0x3, 0x5, 0x81, 0x3, 0x1, 0x2, 0x1f, 0x8, 0x3, 0x4800, 0x2, 0x8001, 0x91], 0x3}}) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x1) r2 = socket(0x11, 0x1, 0x3ff) getsockopt$sock_int(r2, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SIOCNRDECOBS(r2, 0x89e2) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = socket(0x1f, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r4, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SIOCX25GSUBSCRIP(r4, 0x89e0, &(0x7f00000003c0)={'veth1_virt_wifi\x00', 0x9, 0x3}) getsockopt$sock_int(r3, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x19}, 0x2, 0x1, 0xff, 0xc, 0x4, 0x81}, &(0x7f0000000240)=0x20) lseek(r0, 0xffffffff00000000, 0x0) 08:19:56 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r3, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@multicast2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f00000005c0)=0xe8) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0xbc25, 0x4, &(0x7f0000000440)=[{&(0x7f0000000140)="0bda0ec4f2c1fe5c0e08df4472037165f31690b7702efc2286e29e99c24954a7725ed3920ecb7e18e3352e5c82e198e21e47cd5e362069c917b07aa7d3ba4cb0843558", 0x43, 0x1b1}, {&(0x7f00000001c0)="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", 0xfa, 0x6}, {&(0x7f00000002c0)="3ec7ae7112b5421c4e35b078649dc3db8a1f8dccd7af8aa9a5b1dbcbaff0192f4d41c7d0b7bd04c16b06c9ddfba0a9f1ccd32bd35ee9cb16e742f7f402df982652a62d37e8e3d8a2cfa14458129c31c40f90d7ec6d278b2fc75a73ec8625c208f491489ddecdbd2d6c2a5d9ef35d75c0ca7f742316adf71e622f6493c301fca30b87402f9f", 0x85, 0x3ff}, {&(0x7f0000000380)="f9ca3e0994d3965cd4b69ff2e3b179d5fdf67524c48e91b31a4e119436bb52373c7072ebf6d3ea2b59c9827c1d8c0de485ea888ad5818ac442aea4325355cdaa2474b78e43ad84404a06aa35a75ee78ab8cc90486dc856269bc4a396ad378a50fa2f259ae47e9019e8a2ff3ad0a0110179efae939432d6921be993401cf1d6ae22fcc84a", 0x84, 0x1}], 0x20828c0, &(0x7f0000000600)={[{@nodecompose='nodecompose'}, {@type={'type', 0x3d, "3bf83a7d"}}, {@decompose='decompose'}], [{@uid_lt={'uid<', r4}}, {@obj_user={'obj_user', 0x3d, '\\[!\xa9\'\\]+'}}, {@context={'context', 0x3d, 'staff_u'}}, {@permit_directio='permit_directio'}]}) r5 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:56 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESOCT=r0, @ANYRES64], 0x2c}}, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:56 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x1) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) 08:19:56 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x4826000000000000) 08:19:56 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000100), &(0x7f00000000c0)=0x4) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000040)=0x1000, 0x4) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="110700000000000000000800000008000300", @ANYRES32=r5, @ANYBLOB="020e1b97e5a6fc6c932729df3c974e11800339b8822a782e05600cf49707deb7f7b323009d51727f90bdaf95"], 0x1c}}, 0x0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000480)="b836c1a2475414dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3903dd4a71c2ffe1fd93f00000002d2550829eaa94350000000002000000000000009f435fb30000000074b50eaa3c15525e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3f661ff5ff70e48884ca000018cea71fcfacf40d32e425561f6110fd7bc63ebe1859640ad4298a1604000000a2a9d5ba9ff3c00973f4772539000000000000000000261849a6", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz', 0x0}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r7, r6, r6}, &(0x7f0000000600)=""/243, 0x3e0, &(0x7f0000000080)={&(0x7f0000000180)={'crct10dif-generic\x00\x00\x00\x0f\x00\x00\x00yQ\xc56\x9f\x00'}}) keyctl$read(0xb, r6, &(0x7f00000002c0)=""/69, 0x45) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa11000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @multicast}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x850}, 0x8000) lseek(r1, 0xffffffff00000000, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x28, 0x0, 0x6, 0x70bd2b, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000020}, 0x84) 08:19:56 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 08:19:56 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8002, 0xc) 08:19:56 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x5005000000000000) 08:19:56 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRESHEX], 0x2c}}, 0x0) r0 = socket(0x28, 0x3, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r3, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000040)=0x10000, 0x4) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r4, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000180)=@gettaction={0xa4, 0x32, 0x300, 0x70bd2b, 0x6, {}, [@action_gd=@TCA_ACT_TAB={0x90, 0x1, [{0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f6}}, {0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4081}, 0x8000) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7fe}, 0xfffffffffffffeb7) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:57 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x10000001) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:19:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0x10, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:57 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r2, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0x980000, 0x1, 0x7, r2, 0x0, &(0x7f0000000040)={0x990a60, 0x7, [], @value=0x100}}) setsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f00000000c0)="377893e72db2b603b7239e45ef4bd3667d8230731d086927042dd602a386fe915115b0167706ddae12f7696c597f02b33877e75dbfd9fecd9e08402d291b886063a5cc96d831cf563da89e996d9790c85f443ff46d02e3bd7841c3599c8b60bbb04f284256f9e2a931bd8a469e", 0x6d) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r4, 0xffffffff00000000, 0x0) 08:19:57 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c77889ac5c090000000000008c000016000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000040), 0x4) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:57 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x581b000000000000) 08:19:57 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='gfs2meta\x00', 0x49002, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) [ 1097.919745][ T1435] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 08:19:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x2, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:57 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 08:19:57 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x3, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:57 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x6000000000000000) 08:19:58 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x1f, 0xb4, &(0x7f0000000140)="5fb9bea19aee020dd2d694dab9e1170deddb895e44f2b7386fa10dc9c1ed7308622ff528fdd591ef2f37c32196c71c8fec72cfc6ecc7d9cc3d2fc02ff84708297e4e04a4fc884ab5229ca9c113c745a8420ce2e706bb16e5abd591ff3aa3e8248ac0238ec9e881a732f466fb9846f19fc5e3545aaaa9837c0368a6b48665f9f1baff0c63878d62a8d1a941e9a8c15347e8471463d5726cd82c82c01c147ec4d704df8f1b6a25c88d56b908f9f471ebbf7a941ccb"}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1098.577252][ T1457] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:19:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x4, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x5, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:58 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x6810000000000000) 08:19:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x6, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x7, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:58 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)={0x54, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x54}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x788, r2, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x4}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x1f}, @WGDEVICE_A_PEERS={0x724, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x7, @mcast2, 0x1f}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xff}]}, {0x88, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a41787e37e17e54d66b46d6badc9fa5075d68c4754aa7a5fb091058d8b7a8ec6"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x1f}, 0x30000000}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f2cac70247518fb2d0db80f4620ab15347971a7ad001e6406c86b7488753174d"}]}, {0xd4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x9, @private2, 0x1000}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b3033384eb53ff10b36daa50b252060928cba0f1bcf0b3a33888fe0117335097"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xe76f4fbf}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @remote}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, {0x20c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ALLOWEDIPS={0x128, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xe}}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @broadcast}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x2, @local}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9233eed31a43bf8382f826a9fd8c2a759fd18204a527c955861fdac4a5358ce"}]}, {0x380, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x368, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x154, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x20}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5, 0x3, 0x3}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @private=0xa010100}}]}]}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x7}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x788}, 0x1, 0x0, 0x0, 0x10}, 0x4000884) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x8, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 08:19:58 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x7605000000000000) 08:19:58 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x24000044) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c4e552056b377f101000000513000ffa6a66e0f78bbd2372f6f00"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0xa, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:59 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x16a) ioctl$FIONCLEX(r2, 0x5450) r3 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006, 0x0, 0x2}]}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r7 = socket(0xa, 0x1, 0x0) close(r7) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r7, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x204, 0x100}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x23, &(0x7f0000000000)={r6}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0x3, 0x8004, 0x97, 0x7, r6}, &(0x7f0000000140)=0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r3, 0x0, 0x4ffe0, 0x0) 08:19:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0xf, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 08:19:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:59 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 08:19:59 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x7805000000000000) 08:19:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x2, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:59 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4000000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400542, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000140)={0x27, 0x37, 0x12, 0x1c, 0x7, 0x1, 0x1, 0x1a, 0xffffffffffffffff}) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) fcntl$setlease(r1, 0x400, 0x1) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:59 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 08:19:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x3, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:59 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r3, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r4, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x800) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:59 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 08:19:59 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r4, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYRESDEC=r4, @ANYRESHEX=r3], 0xffffff31) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000180)=0xffffffff, 0x4) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000140)=0x2, 0x2) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 08:19:59 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) socket$l2tp(0x2, 0x2, 0x73) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:19:59 executing program 1: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 08:19:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x4, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:19:59 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x8000000000000000) 08:20:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x5, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1100.592029][ T1551] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:20:00 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x6, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:00 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x8504000000000000) [ 1100.840586][ T1566] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:20:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x7, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x8, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:00 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000021c761788900000000000000e41407cd0800000000000000f4f02022764160a5b4c3a6dd3268e077e3f5e4cfcbe80ba0c52d5074f967403a5b263167cdce78d53c61d1054e2fa20d3ad728625c9a3f04d60f713cecfa98ceca03a797a432136c2e75903b"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:20:00 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x8800000000000000) 08:20:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0xa, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:00 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x2c}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xe, 0x0, 0x0, 0x0, 0x2a4, 0x1, 0x0, [], r1}, 0x40) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r3, r5, r7) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@private0={0xfc, 0x0, [], 0x1}, @in6=@private0, 0x4e23, 0xc608, 0x4e21, 0x101, 0xa, 0x80, 0x80, 0x3c, r1, r5}, {0x0, 0x3, 0x200, 0x7, 0x8, 0x1, 0x1, 0xff}, {0x1e, 0x1, 0x1f}, 0x4, 0x0, 0x1, 0x0, 0x1}, {{@in=@private=0xa010100, 0x4d5, 0xff}, 0x2, @in6=@mcast2, 0x3501, 0x2, 0x1, 0x20, 0x1, 0x0, 0x1}}, 0xe8) r8 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r8, &(0x7f0000000140), 0x4924b68, 0x0) 08:20:01 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:01 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}}, 0x1c) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xffffff31) socket(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r4, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000024000b249c77b314f22a2a0000000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000009000100677265640000000014000200100003001000"/44], 0x44}}, 0x0) 08:20:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0xf, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:01 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:20:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1101.775605][ T1603] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:20:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x2, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:01 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x8d27000000000000) 08:20:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x3, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1102.085284][ T1615] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 08:20:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x4, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x5, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:01 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f0000000d40)={0x400, 0x20, 0xcfb30389, 0x5, 0xc9, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f00000011c0)=[{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="e9eb7ad08aefdcb4fec45e48989a1a1163caad88e3543f0dbcb78cded380f335a23177869095e7460f7f915f6a5c53d151875d98033118369915e2c77dea17a68c85bc6a7e3eda4a49c4f335d2fe0827a03b14844526d64557e9ae4e44c31a4f2338ed02aa7e7b72d463f735f0aa1d9873d2c79244b35509", 0x78}, {&(0x7f0000000040)="0ceeeb5594d63debd9f0fa5b911a4800", 0x10}, {&(0x7f00000001c0)="7a2a2df77ae1af502f90c22d", 0xc}, {&(0x7f0000000280)="fcb491e5b7db2753483dba742628687f2d29dd4855b09c105d789cffd4a096980d96e9b4bed6c86973251374d4e9e1ee4d00e6020f040d36b7c4ec7bffafe092c572c0d27eab395d4cf4f0967ccd59c92e52cc35286cb6fea1dedd0b6a350516c9448ff1204ea19c1f291d488b48423bf4caa67316edfcf369d973b0a237b812c5d5f413c1c9c5299438be5af88e43b2a481d07d08727ff4546013ccb9cf4838287e852c7caad0bb7b2713c622621da013e5f968748c0d08", 0xb8}], 0x4, &(0x7f0000000340)=[@assoc={0x18, 0x117, 0x4, 0xfffffff7}, @assoc={0x18, 0x117, 0x4, 0x3a0}, @iv={0x20, 0x117, 0x2, 0x8, "5ccf1670c75ead61"}], 0x50}, {0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000003c0)="05b99ad94771d58303c0bd998d995ba8f3c89125f9af15648c4acba5d9b7fe6ee374891261f964ec8c9526fe1a9c7e313a2ea2d449713697e4ab49251e3995a6aa4441641e9fdde0c55421248b9c394c823d4cda746479d801968bb84fc8b7aa492c8c7d36853b77d6c7fb899b69f90c42dab60c3a7677d823e3f247d31ba983528aae3cb95736b809d722ead8ded8aedfaa4ee002c5fed9", 0x98}, {&(0x7f0000000480)="de819fd0098292433496c64770d21b0102be7ed4b4bafa8b8551b81ef09aa42430a04123f18bfc1bea09046023a2cb34816f30387affc234b12cd80a0d128c9c3618c39705930afb668c8bcee5e24516fce5f203616d12e2953d675d492951746fab176cb3953aa39663fc01ded82f8c70a66a5680296524f62c19c35de09cc4ee", 0x81}], 0x2, &(0x7f0000000580)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x50, 0x117, 0x2, 0x3c, "9b20f6c90a802401c3611947881b8999a00111da4dd45ff468e0897265ee98946f84e655c8a1900ef89de035ec81b612afa85798d57a947b405c8f2c"}, @assoc={0x18, 0x117, 0x4, 0x2}, @iv={0xa0, 0x117, 0x2, 0x86, "8613e0e24d1ea2f599f860b333f1b7774bb92c2b26f60992b3c0cc5b2fb44b373a848e8fd0acba09db6597a08b68a5e7806375deac4f76425b77ec7abcaf4121f4049413a5f3638190357dc95674df51b9c6aaf9d3639a8d51f7118b9d9bd301712590d79fbee5c54a3cd539888f58c9d6604d3ba2b005d8fef5bcca2b5cb328bc60350b224d"}, @assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18}], 0x150, 0x11}, {0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000700)="6541d8ed4717347a0a515724e0d1b9370f50719d4c74b1463f07b1574016c68a55d3a85b58603508b1272dff060f1e33ca0c5c3c9d829a0562311c7de5fdd0685037f6f93ac49cfa3d6c60a57a0fa22914b237b97d5d5739167065f1256ed53c6f08edb425e7456cc6028f80603d124ec5c2", 0x72}, {&(0x7f0000000780)="925c4d40c818b591e8385e665498dddc25f7643fdbfd7155741a343a15ed1e277a427766e08aca731d9cc160ea9b50b6c0f1c47b523bfa70bdbb3f5cd280e1b81670f49f1e7069ed22c0b73cad1aa6c8c76feaae818e1b", 0x57}, {&(0x7f0000000800)="1429296c217fa1738e4260b243a2b538fb1b4dffe5dac3f49543e3dd92aa5b303f8eb5900bdcb677a2d100d4e1f6feaa0c5da125ab76608a2216c3381e1a4acb5bfd615dc2f64b78571dd686d99311093436d18423ca247fbf58cca3e77003adcb1d5fcf0ee8e42f1aebf73e2ae4f81380a0dceef27a05e0e32eb3a68c29fc6a83fd8ada8d5d37c67bd26df8d14ce565225279d62de59620b41ab23454a4e9a047c72a4e69f0c524e08dbdcb9900843ed6b0de0930d0e12cfd4f51a3658af0dca03eefc7fecc75ba66e82630c512", 0xce}, {&(0x7f0000000900)="d11b4ad9a0de8df120bd785f440898dc1eef16", 0x13}], 0x4, &(0x7f0000000980)=[@iv={0xa0, 0x117, 0x2, 0x89, "56d9c10e519f095dffc819d918caa3e65795bc22194ee6ad4540ce6794239f9efab8c99f631c9ec0e43347871641fef7e84833a61793e44a918f5a5dc63db1448404d2963e6fd632f23621405a80ce17b1528da8a1f87d6ff72e76a287eb28bee9c5a943ab216b19e326a7ffcc8500e775a05c39e14dace43baa821886eeab1b0cf46048a50fcf19f4"}, @iv={0x58, 0x117, 0x2, 0x3e, "1ae414edca2fbf003c9bb919c601965eac81fff71d2eaf34936fcfc5d57722a492b1d0cc2a91d9a2061d7573c41623a297dd60bbcb09746b6a73f51b7086"}, @iv={0x40, 0x117, 0x2, 0x25, "ced608bbbcd2a91fb809e20c1ba7b36ae68e2e6bce88635b582cd735e901c2686ff7d248cc"}], 0x138, 0x90}, {0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000ac0)="85af9ecd1a4507e50ca43bbac62cc0ab18d639fe21a065cc06b41fac36660a6cff0c26a45a77b43b46221cf35ff9637a9b6b0d3eba9757b3ad035bc2c98ea8df82b3bb5043d9f3cee6e2451b4e8bb9047f7f748f527ecca8b2d3ee38b04e1fec871a", 0x62}, {&(0x7f0000000b40)="58342a8a9ef63e12729aa94c049a3612bf4b948604a649735ac8619ab9421172dc69f9e32185460d1b318ef99e9fbc79e59d85aaff8175b6bdb614c1ac26bdaa49f85a3f7177f7e9cf97c32f3b49fa00ee6c3023986d6d1ceacfa6520325ebac3a5446f8e7e1472257", 0x69}, {&(0x7f0000000bc0)="b37a7818359154ea7e6e8cf940b9cd47e5a0cbbc9f58e6d1ff95ac934e1541d5f8f885cddf55b6b2c2473988e34164cb1918903ad762109c37ba5d58ac325596da54886e610d3233759401dfa7b97e77b2d7be3df75044d5368501d833b55b", 0x5f}, {&(0x7f0000000c40)="1680fbb6a40244ef91adc6e189ab617df3c1cd6972fe87a3394fbbae6657e1f7c4e920f7e3e5b9630415f7150fdd418dc62f5bdccb71ccad070354357681433d59fe4f06796a58068b61b110956216a4fe52b17f2fc7ce8bbc8b7252b1aacd605aa45627fb893e7f4c84be60b692cb35de2b4f1790bbcc3fdbf584d467674f55c8b527b9f089b614ffe3118d8189d87ff51c6b084f57cb", 0x97}], 0x4, &(0x7f0000000d40), 0x0, 0x8800}, {0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000d80)}, {&(0x7f0000000dc0)="734222bffb1f87e84f85f9a9bd89700d2d84fd06e6dd6776b91fe7685d422d93463270852d8bf49da42b2ed466d9eb59b06bf6a5bc1eadaf4a2627bfd9523bb967fd5f0b45befb637d7db9db3fbacfb5b0753a4a5bf67647da5c607de9f0e76662212a98c8f36fadd2eb8d03075701a5982a565636310358927247c5bf9b51f21d3415f6af1109f105048720742a31d6a32ee6173fae669527e2809078e36d0dc03583a8e798d1b38a4d9c874b6684c42bac006f545f96aa652d322390554b3351d464651ea33398250eddce59", 0xcd}, {&(0x7f0000000ec0)="c2e036075b885cf7f8ca63a904ef2a15705c81a600be21ea52438f7ff426717ebbda86240f92b567008e54fd140b95bb7f6cfe89c0afe3a25301b176c1", 0x3d}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000002880)="324501bec5da31caf5e38551c299542c20a5e76b4d6e1357b85c83da4340f58b62543c5508832d0e813cf4ebc7b0dac6642a1ef73a77620a499636ec44abe7cb0f5887e1dd3bc8373a8477e7dc669fbf98e3ce27dcebe46c7dc4e31751735a6e8a6e4af3d3161651e5820699301acb7a5de4809b5c7bf921eb358c8faafd16b820cbfc46259f5a5f7cde4716f1234cfcefa3e5d876bdcf4693c9d45a9489365c946ef8cb9d8a68aa86b9b98d1320cc338c01d19ea8d19ad8b6a2f6e8382dea3bac96ba6543f729a05dcd7b7b705b897fc127c58d5d3fa2b6b6e2ee80d0fe751ed8f6a73e8d3d4393e715f3b2a0b177ceb3245f79341b7b4aad16cd8ddd1171fb58f0c22faa83441757dcf087c11442889abbd8a227a30e59113ca0d8b4a522a99526b038fccb60ea972da77553338984658b58b16e27e8992a7fc128c8e9780d8f70a0345b801d207922817fea06871b8ae2ef2121a9c657393cba565c5f17a424726b1600cfcfd599be2063bed5d542ddd0a7fbacf6fcb07b150b2a36953a4a1949497dc85dd329f9f3619e5f8c8981f915131f69821b1bc21bcd21bb81625157e60654bb1cc1d9b84a19e377d312e8be4de4991c17f3c04964f0634f4b4ff4d3c6a42c342ddb501202bb32eb15248ea570b8cdde60276ddf51c5328c20784e51e28d539a630243fa0a94a852625e2f4629ef199f6cdf1252ba5d21aaac959c740a89244301e430fcbf14dd78b23ec33ca7280484a84cf8ae9d13da9ef8d168862dc2d2ca15e8387d9c97078ef4e18b2f8916c9f27072341b0428856856738ba3846c17e3efbcd2e6ca244a19dec99cf1b9bd373135c170cf6d82e8cfe960b9608ba1b5fb5273bb3bbf8d7cf0b08c384a0cdeb985142788311c9864a4b36138971925af7fda057eed6f01d2db115b9f75374083f42b681cbf30dfa649465798da80f7f15a32ba55a03903a9875a41fa35260ee23fa0893f9e9c616b57d2429c570941b7af3368d8424ffd217d1bc5add8546200a82d4fc6869e91652f01cd445aa1b6de6d38c0a34c2668b656d91d67f136ba03106aa9960cce64293188bff39e3ff48da3071765cc0c48714277df219e46a831f5deda9bd2f3a84d0a62edeb5af60c6cfbad49a9c6291884362877928f4bbb1f116ccc9e1b6c1d67060412ba81d6c8a406360459490eb6c837e02527af02fda1335e396ae8b457025c8ad9218cb3e968bb754c194dc0f544fd1272fb75392dc8590aac84f7dc984222125a215ffa45da84e5febeb5d991ec972d38c6c3efcb93d667732ffeae98c9bc541eeb0f166b9c04124be13e41afc9acd062e17bcaa1189a2189f4915b9060099fff656da03d0fb20f7622fdbfff1f402c15206dfe04eeaeace4e3ee4e7a34b6b866def622d22a5d7b5649b9e73cf0f1b983c65a6ec11f61885482be19482338b82b754ef78b7620d24362e025b2dcfc44717d4182d911a497c760cabd6f97bc926bb3e84272dd5fd02fed9d8d2593622ef1935b13c4eacd221a28fb8b5ca5a4af76c9741d9e568214b0c6a8b01470ca643459e371ef6711e6495613a6306074cc7d9a31392641a3178e3629fd91d0b49a4e16c9b5b76e11076efab6609a943cce7af828370bf8dd414329218fe32636039e89aa75c4384bf61a19c2dd5ffa420bb8db4a3007ae83933a59fa22f9b1a785f110a5cd4e9dd1c5831b4fc12a7fb30c8ac36d1d7f9d6b0ddcc5b41ed8801195d749714b5ac223da97a83f9624a4d3a264ac3992ad84c8b32bd153ef2156451258db1637a5c756c5981679998e863749525d47515f1c521bdef5bcc1c3cf7e79b3619b5cdaca16a911e2fe42910aae3fe1c986833a88440d700ab0c7dfedb3813f44084a421b0aae96b58c2ef3549530734c3411f132238dc6674f6342b27fc21768002f21afc02cabbc950dd946f98957d299d8fe936e284c15625b1872d853ee1be0da6a1b1f7db36129d14a9b33a285a80dd522b31b5ab03424cee5d1bdb4610944e4571d65aadf5e953ff6e92b49be1f60731acb6e4f4f632878a696da683268dd48d13a0dbdfd230d5225563c81a77dc38f3509131dded0db450527912508fffd9ae5d8a71792d3a14d60fa936bb73644b625dea821984d81d183bcd10b68289b042683ec3ce32980ebb9ddaa64fe68f181d3a9daa1a7d75729623a569a2bce28e96af93ddb106f504c22cd6e7ede2002d96b8dda8dcc0fa1fe62d136c35f4ec78b71e83529f15e582bfc95a519603666da75a09761f7509dc81fe50d18f7cebaf53152bb7810858197867a6bab3765608ba54181038e8ce248e9d68a6a06985572e9a32a368816d2d1f3d4044307d75d53b7caeb4e6b50ee4e65adca2435e1bbd2bfefd63682abc080748980347dd527e33ad9321570870faaafc04d5fa2a19050da2bb2b7a6630a58d91a63570263a1038974529cf326209e22daf18a9870337bfd47108118953176da42f60b1e30370893c31aea41b462847497fe31f462ac09ee71d4c23b5b2be1cbc5c78ae6b358a2b3aa172695dd4c7a9d60639b74a4353f1fa46f5dbcf79882a81647e15d98eba787d50719a1c58e28cc336345c7506c5c9c8f6772350ba6c6a235739b6f99e0750f3a9c60fa444d798142a8fef4766d0ca1cb662f7871e92b4f572f60763e1f1911836e996dcc47446604f41f0cd3c23b56bcea93e68dce735297156b338d1b8ffb2eb09a4039deb1bea65644870f229f6fc2788104f77ee2a3fadd3e706af2ad05e37d9c9dd10f0233f34c979c7e044892fa05ddd20695e9f0a84aa5313b7a8fe34953fecd08bf22cbb16e5272e23e0c1fa9f205fd1df86b3a557d7733a545562f18a1c1b63c64164797f6571562158e26f86df949d7f3596e9fe0bc5055d5c6d45dc1242664d3d177a62df9f3c4fb29dcc067144aa33071d0d9e20a1937336b4932c24e2e973d9ea9393c4fe15a33d0802eec9aed4212ef235f9e1a7c0c07913a44b100bfb7dc29827441dcc30b9e07f9fc777f897b3006572ca6a766e6f840b57c6d0d07cf9a4c65a5f15a2e9e2889134e5f7e08bd186911d582d3400fac2ec83049b7a2888b3045895b75b9fb188d773057a1f89964da4764bfb77aeeea984006236fd2a1c09ec7b112d40c2b5f23ffc05b8d211e68957d9f9e83fdfd09a98914fe946ab44e7ebf7a13513e86ad64330d7fdb14a0d9b2f7cff57529cf36f5d60af75d55eb6c5d18047ab258ee780545054f246d77bdd8a0c8cc742c3c464f68580dde815881a31abcfe835ee1a6aff18715678831bdadebdafd305d94c8859e2e5c5b3b6a41524cc2647a7b4db331b259b4dae35f0d17e09f455b801863c6939a192e4f50c786862290937c2815f5030f07ec5bea98a8ef49fe288f1cae51b110220d5dd6f5ce67bac81a4b9c2517e525d92a05a0524363ad864ff21946af5e1a68004396e6e59c751b4a23ac6b48bd30a27fc2494e2e66b924cb0e9a7028c8149052e64612e51cf063b42ee7fa8b64a6369be1bccd0ff5f61188132b4571a66d5ac85a6863cf9a72beab57bf385f6674a7e4213828a016d5e647de5916a893e4a8c014f25298594e137d854c6fa5b84e8cfb54d4ce1058f642eb1d4b9c7de9c3a2ecf67c79f0ccec5f68f23184d84a6e36dfe41641714b646130bed87189f84485e26f4754885e592c6f139ba1e72e9033597834d67ca8c9399720c1a3e24a541b6b16487555afd7f65abd95a78abe0194630543a9352567dee1e851efea53c4342e502fbb0f4e1d43f1ec8b458a1218246cb08d47c6a84ac5e1527f086e4aa77308c2423efb7c9ffc67a925eac6de4bb5554256860a453a8f97572a3ea68d6e3062369f72d0a2a795e8d6aca269243f931acd174c6a12c398c99a2628b008d2b43d6b7b0833b4e7503f273bb558c005ec638673d175a41d45ffba03ed0190af2b4a6dad696e2a724a9f42f7e78ed9eb86a05979cd9afd19058d6b6fe5b0abdcbe5e9d147295c16aca4f167d6e9b3e4451c30b5e12f78f6b705c66fcdb0eec4803a094329501ec5eb59fb76c3da4977820998249fa4b5854cf563f499177f226ee8945e592ef80227c918699c6e9e8997889e2d320161d7b4c239703e410e3ccdf15bc86e6c4f124ea3cc38e01e071682bbc5f0edca7ea4b4da086b510e4b96e7460d7f2e094880cc5402f06b1bac8fe815767d0591f9bc2fa7c800deb7e61f77904a609dc0c2cd6cd0bc06c2041b6955b8b4ccf476219a1cf250484fe537a474cf1f1c3e5b424dadde466c03e0dd5e1fcb9ddbdbf6ce03b3643596dea1473290530fa6c586deabf6868ac264caa31322eee93bbdbcf274e3d593ab320b0a26a3d6ce66c5fea8a60cd337565fb4956e178a01b6a24678cd2f3dd7b5bee1509980cab2c6e2eac694e16c71c9f5c4183932d24d9bdd3acd7d2a694f9cd15d0893f39358cd5e2549a6bd154a3afef4ac67e22435d13f5eae5c30e99dd2216b0ac8a866e055bc4ec027de43e551cdc2e7f19acc32bfef832285355a8153418fa24f64b9b04b3963b0116bb613c279c3f74edc8ed94ae6e885dc1a4e501d2e9fb0fe469989fdd2508f7921cb8112897aa7ff55a7f474f3e01730ab7b65daf577306eac3acba08df967f5c93bcb04a0f106c9eb4fd7f39898efeeabc2f636e2f89b449eabefc1bb93c0bdca3e0684334c860287e488680769ea87957bf93eaccda196194658d068b7d76bc371406dc1d44ef36850b8433d671ad232a685a9d15031b0a1fe41c239dd94fdd121a1930b4af1bf6fb931ffee3d3caae4dd1cb09a0ecf1afdd9ad1422bfd1e2171e88be15ceebb0fdf93ae596fdf6d9ff93cc4885f9b2685ddbf58cfa9b754af1224164bbe54f4fd4e92cd1853545873da4a3b302ac97782ba41f6c1ffe490def30c1552d9af734590cde4feffee8fd16dfbabce9f8e6563760ed2269defabd9532b7fc8bcd195876d4b6cc0f3428443b6b4bcf6397a775f0a16052e1430265d477b455e8fc9dc31a722ba97b0c9e1cdfd1971c12ec97fe0ff8cef5fcd119bc32aeb351429f88836a0518e553b55fe065924ed54c195c0d92d2451638ca3747585172bb42c826f74ece134d568a51e46e13c98042f978c3c2776ce6ae8fb4b8a07902999aaebe518c4fca2db8f7d1485206b88044527d82127f5ff786bcd923217faf718b4d11f209d7156ac11524c5b7bac9cab91fe58f97cc6000d43fa3f3bd36fa1bfd2b67d9f25f82a7c373589488d8d800561c8ed01a97b00fcc5bda26f3af6e99772ae5ca4a793fec96dd6b63772ecda2a2263efac7a1da3c653995a602510ab9a18660d87a6d322c81082b3b972304e9578685c1bf673a730adf6bf68820bd09925b89423223614fe603c837b065db05d58b4c027ccabd650d2b1e09d2f39410e00a3b647cd943a5ee82ad23fa92cbe1f1038dcf1ce402eb45e32e71bbf6a4d85fe418b1b597574906500ad2b2ce2c68328326d3220a7ea146be802b1029286a8149c364039a6af58f8e6e507ba6afe58235f34cfd6c0185c179b5ab86589aebccda5505769ae7576161447eaf1abe4c4f2cd32b4852b77e22a880f836f8188b9f08134de0400fad77ef11d6aa42e0cb7c2edc19c83411cc85586139b63a7be35b47cbee894c879e4cf8f6bf04006008983635d3a3f78d629c68bf82820fece3619de72cf40287612a6c039549de9980b363febea47ffa3cc7f6532c6de897c0cea6d66abadc38bfb84056999b2bd3cfb629c3b4e6418f714e3f11b76881bb08a0dccfa50f5b1aad53e61824d99da08e0", 0x1000}, {&(0x7f0000000f00)}], 0x6, 0x0, 0x0, 0x10}, {0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000fc0)="7af0a5c0493d3a0022f6e2759dcf7c6186ff75a095315ea388c08b5df5a67141564c04641455da3e9add4db500cb7453b571937d35cd29057c6993aa10f3f07f2750ab95d520651653b115a2b3dd53dd70518d7f7e7cba1101198a8acc011d5f114761421f95ba00df8749cef1bf0885b8507cbe5c54d36ae2d2ca7b24facdc8b7a2a7068599251cac466a0b3306ebab035d8c9de5dd9441e5b262c183ea381eb45aa383fbab9525e77c12e674d4bcaa603572d7ee954036ba0ce6fc0dc33fa96ac1b3de11e3727bda0209aec0545f8eddd4d76e0f26aebf50b82774a4909c54aea9bf41e2e262e164eb99288e636246d2edfc7874", 0xf5}, {&(0x7f00000010c0)="fd6f99c2a85e44752046aaeead017969cc5a004d7656b8be6ee24dc1b6bde56bad18b64bf7a99f15863f9399c3cc465d03c54406645357cf9a0b0c2b31c02b2b104bbdeae43a0c82545828db4bc90787eea63cd3543db10f8f602c9d63154f1974869830621e2ad8dcb1dda8d8f3f04b7602c7b6b6aec8a0", 0x78}], 0x2, &(0x7f0000001180)=[@assoc={0x18, 0x117, 0x4, 0xff}], 0x18, 0x8000}], 0x6, 0x0) 08:20:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x6, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1102.474115][T31640] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 08:20:01 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x7, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:01 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x8dffffff00000000) 08:20:01 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, &(0x7f0000000040)={0x1, 0x0, {0x9, 0x0, 0x68, 0xbc50}}) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r3, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x1c, r5, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r5, 0x1, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7}]}, 0x24}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 08:20:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x8, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:02 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff21c7617889ac5c0900000000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)={0x54, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}]}, 0x54}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x788, r2, 0x300, 0x70bd2a, 0x25dfdbfe, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x4}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x1f}, @WGDEVICE_A_PEERS={0x724, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x7, @mcast2, 0x1f}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xff}]}, {0x88, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a41787e37e17e54d66b46d6badc9fa5075d68c4754aa7a5fb091058d8b7a8ec6"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0x1f}, 0x30000000}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f2cac70247518fb2d0db80f4620ab15347971a7ad001e6406c86b7488753174d"}]}, {0xd4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x9, @private2, 0x1000}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b3033384eb53ff10b36daa50b252060928cba0f1bcf0b3a33888fe0117335097"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xe76f4fbf}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x9}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @remote}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, {0x20c, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ALLOWEDIPS={0x128, 0x9, 0x0, 0x1, [{0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xe}}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @broadcast}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x2, @local}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f9233eed31a43bf8382f826a9fd8c2a759fd18204a527c955861fdac4a5358ce"}]}, {0x380, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x368, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x154, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x20}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5, 0x3, 0x3}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @private=0xa010100}}]}]}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x7}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x788}, 0x1, 0x0, 0x0, 0x10}, 0x4000884) r3 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 08:20:02 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r5, 0xc0045520, &(0x7f0000000040)=0x7fff) r6 = socket$packet(0x11, 0x3, 0x300) r7 = msgget$private(0x0, 0x0) msgrcv(r7, 0x0, 0x0, 0xe000000, 0x0) msgctl$IPC_STAT(r7, 0x2, &(0x7f0000000140)=""/219) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r8 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r8, 0x800448d2, &(0x7f00000000c0)={0x6, &(0x7f0000000240)=[{}, {@none}, {@fixed}, {}, {@none}, {@none}]}) 08:20:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0xa, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:02 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x9d1c000000000000) 08:20:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0xf, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1102.925496][ T1661] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1102.957500][ T1661] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1102.988622][ T1661] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1103.005815][ T1661] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1103.019795][ T1661] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1103.032127][ T1661] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1103.047239][ T1661] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1103.059313][ T1661] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1103.094711][ T1661] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 08:20:02 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x10, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:02 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xa805000000000000) 08:20:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x13, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:03 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) modify_ldt$write(0x1, &(0x7f0000000140)={0x0, 0x20001000, 0x2000, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1}, 0x10) close(r2) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x20300) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f00000000c0)) r4 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x30, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:03 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:03 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xaa05000000000000) 08:20:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x48, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:03 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x0, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x4c, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x68, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:03 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$packet(0x11, 0x3, 0x300) r5 = open(&(0x7f0000000140)='./file0\x00', 0x282001, 0x6) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$KVM_GET_CPUID2(r5, 0xc008ae91, &(0x7f0000000180)={0x3, 0x0, [{}, {}, {}]}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r6, 0x29, 0x14, &(0x7f0000000040)={@mcast2}, &(0x7f00000000c0)=0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:03 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:03 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x6c, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:03 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xad11000000000000) 08:20:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x74, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:04 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x7a, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:04 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:04 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0xf0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:04 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xbd06000000000000) 08:20:04 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) getsockopt$inet_dccp_buf(r3, 0x21, 0xc0, &(0x7f00000000c0)=""/17, &(0x7f0000000140)=0x11) r4 = socket$inet6(0xa, 0x6, 0xff) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x3, 0x1, @empty}, 0x1c) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, &(0x7f0000000040)}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r6, 0x0, 0x3) sched_setscheduler(r6, 0x2, &(0x7f0000000040)=0x1008e46) 08:20:04 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:04 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x300, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:04 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xc02b000000000000) 08:20:04 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0xc0, 0x0) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r2, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x78, &(0x7f0000000240)=[@in6={0xa, 0x4e24, 0x640a, @empty, 0x80}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @multicast2}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e22, 0x100, @mcast2, 0x3}, @in={0x2, 0x4e24, @rand_addr=0x64010100}]}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000300)={r3, @in={{0x2, 0x4e23, @remote}}, 0x200, 0x8}, 0x90) r4 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f00000000c0)={&(0x7f0000000040)="c76a013068aff6218ea8fe84686bac0433d59ed61d99bfc581ac4f539e9a24fe98c1b5fc084357ea4608e5c6944ab10d5e801dd5185ba56c26e551f3ddeafa1a4bbf2efa0769962a13ff8c0c20b2fedeec87f083172c", 0x56, 0x1}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r4, 0xc00464be, &(0x7f0000000100)={r5}) lsetxattr$trusted_overlay_origin(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x0) r6 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r6, 0xffffffff00000000, 0x0) 08:20:04 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x500, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:05 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0xa0100, 0x100) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000080)) lseek(r0, 0xffffffff00000000, 0x0) 08:20:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x600, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:05 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:05 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:05 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 08:20:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x700, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:05 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:05 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xc900000000000000) 08:20:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0xa00, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0xf00, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:05 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x64, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '~\x7f\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x13}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000840}, 0x20000010) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x5c, r2, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '!\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r3, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r5}, 0x40) sendmsg$can_j1939(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x1d, r5, 0x2, {0x0, 0xff, 0x4}, 0xff}, 0x18, &(0x7f0000000380)={&(0x7f00000001c0)="1b2fd03edce0cc2e911b7fbbec9a496ca889801dafc5c1b56a45e44f97e8e301152bed97b1549b5e3e3ff46b07122b52df6308aaef42f04ec90c4cffc9a1e9", 0x3f}, 0x1, 0x0, 0x0, 0x800}, 0x48015) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x600, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000800}, 0x4004004) lseek(r0, 0xffffffff00000000, 0x0) 08:20:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x1300, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x1388, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:06 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xcd00000000000000) 08:20:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:06 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) acct(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) 08:20:06 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KDSKBMETA(r5, 0x4b63, &(0x7f0000000100)=0x4) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x7) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r8, 0x40045542, &(0x7f0000000040)=0x2) 08:20:06 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x2000, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x2fff, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:06 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFLUSH(r2, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x387f) lseek(r0, 0xffffffff00000000, 0x0) 08:20:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x3000, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:06 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x1000, 0x4, &(0x7f0000000340)=[{&(0x7f0000000240)="545697442840bb1750bb9697bf44f30cde49143bf6a091ed7e27d4e74fbb97e94ecc8945917fd77cba0a349dd05dd9980df0c3331e9e5a9a92a484d5430318e4d5a835d81daf5f03647efc0ec65e5a40235784c4bcc29a2b307939a3050dda1cdc9a17a33d940707f1aed53fea651040d9c8e2cd34498940aab8001bd515ab709ccb85ba1af4d0ff78f5664b0c9df8d1bb25b3a9985ee2edc084b39ff9ba6ed68c41463119c09eab8cd314043707ffb7c2d79698da56031cd267e269840f2169816be782d97328485cb05c972914696677dc03ab70260db6dd", 0xd9, 0x1}, {&(0x7f00000000c0)="f1b7fb8b86efe438263029afaa1a5a15879d27f856b60ba1a4d0cc95cebc8e253787bf07fda1daf4edb5e8209d6eed82fa4c5e5d", 0x34, 0xba20}, {&(0x7f0000000100), 0x0, 0x2}, {&(0x7f0000000180)="c422adea2b618f493612026ddfcfacfa1018c5d4ab17d48e9b3548c96027d1709da6ff49658fa3126b2aa81e99bb8be444daae23618910a46841d7f84c3aff8bad36ec8fd57858ffd9352cbe1fd21ec5ed65467fcc333f18ffc4421a623d0a146a04e72d5149d84615be82192f481763f73feddb3b1f3bd264bb25", 0x7b, 0x8d}], 0x800, &(0x7f0000000480)={[{@huge_advise={'huge=advise', 0x3d, 'tmpfs\x00'}}, {@size={'size', 0x3d, [0x37, 0x37, 0x32]}}, {@mpol={'mpol', 0x3d, {'default', '', @void}}}, {@mpol={'mpol', 0x3d, {'bind', '=relative', @void}}}, {@mode={'mode', 0x3d, 0xfffffffffffffff7}}, {@huge_never={'huge=never', 0x3d, '{['}}, {@huge_advise={'huge=advise', 0x3d, 'tmpfs\x00'}}], [{@uid_lt={'uid<', r0}}]}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r1, 0xffffffff00000000, 0x0) 08:20:06 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xd020000000000000) 08:20:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x3f00, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x4000, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:07 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0xa, 0x3, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:07 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r2, 0xa01, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000640)={'batadv_slave_1\x00', 0x0}) sendmsg$NL80211_CMD_STOP_AP(r1, &(0x7f0000000f40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000f80)=ANY=[@ANYBLOB='p\b\x00\x00', @ANYRES16=r2, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB], 0x870}, 0x1, 0x0, 0x0, 0x40842}, 0x24040880) mknod(&(0x7f0000000040)='./file0\x00', 0x2, 0x4) lseek(r0, 0xffffffff00000000, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) 08:20:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:07 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xd804000000000000) 08:20:07 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r3, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r4, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r5, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r6 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) close(r6) r7 = socket$inet6(0xa, 0x2, 0xff) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1107.677106][T31636] net_ratelimit: 45 callbacks suppressed [ 1107.677114][T31636] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 08:20:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x4800, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:07 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, &(0x7f0000000100)={0x1, 0x0, 0x2, 0xc3b436aadfee85cb, {0xffffffe0, 0x8, 0x1f, 0x100}}) connect$unix(r0, &(0x7f0000000040)=@abs={0x0, 0x0, 0x4e23}, 0x6e) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r3, 0xffffffff00000000, 0x0) 08:20:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x4c00, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:07 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r2, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x1, 0x1, 0x0, {0xa, 0x4e21, 0x81, @empty, 0x8}}}, 0x32) lseek(r0, 0xffffffff00000000, 0x0) 08:20:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1108.473378][T26140] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 08:20:08 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:08 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xe015000000000000) 08:20:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x6800, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:08 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r0, 0xffffffff00000000, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x8c, 0x0, 0x10, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xd54}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7d}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000000) 08:20:08 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r4, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r4, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r5, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000809}, 0x804) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 1108.713549][T31636] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 08:20:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x6c00, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 08:20:08 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getpeername(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f00000000c0)=0x80) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000240)={@qipcrtr={0x2a, 0x3, 0x1}, {&(0x7f0000000180)=""/128, 0x80}, &(0x7f0000000100), 0x41}, 0xa0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0xffffffff00000000, 0x0) [ 1108.797618][ T1960] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1108.816239][ T1960] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 08:20:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x7400, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 1108.845407][ T1960] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1108.870358][ T1960] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1108.891721][ T1960] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1108.916130][ T1960] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1108.954264][ T1960] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 08:20:08 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x8, 0x7, 0x8887, 0x3a2, r2, 0x30000000, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x4}, 0x40) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r4, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x0, r4, 0xb, 0x5, 0x6, 0x1ff}) lseek(r0, 0xffffffff00000000, 0x0) 08:20:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:08 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xe803000000000000) 08:20:08 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x75fc, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:09 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000b0000000c000580080001"], 0x20}}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r4, @ANYBLOB="08002abd7000ffdbdf250e000000640002800400040008000200010000000800010063000000240003800800020000000000080002000200000008000100ff7f000008000100601800000800020002000000040004001c00038008000100ff010000080002000500000008000100090000005800078008000200d600000008000200000000000c00030006000000000000000c000300ff01000000000000080002000000000000000600060000000c000400010000000000000008000200020000000800010004000000"], 0xd0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000010) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:09 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x2002, 0x82) lseek(r0, 0xffffffff00000000, 0x0) 08:20:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x7a00, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:20:09 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') lseek(r0, 0xffffffff00000000, 0x0) 08:20:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x8813, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:20:09 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xf00a000000000000) 08:20:09 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0xf000, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:09 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x26081, 0x0) lseek(r0, 0xffffffff00000000, 0x0) 08:20:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:20:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:09 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xf401000000000000) 08:20:09 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xc8a80, 0xea) getsockopt$inet_dccp_int(r1, 0x21, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = dup2(r0, r0) ioctl$FBIOPAN_DISPLAY(r2, 0x4606, &(0x7f0000000240)={0xa0, 0x384, 0x60, 0x400, 0x1, 0xb3a, 0x0, 0x2, {0x3, 0x5}, {0x1, 0xe5a2}, {0x43, 0x6}, {0x3, 0xfff00000, 0x1}, 0x3, 0x1, 0x4, 0xfff, 0x0, 0x80000000, 0x7, 0x1, 0x6, 0xfffffff8, 0x100, 0x10001, 0x24, 0x1, 0x0, 0x6}) lseek(r0, 0xffffffff00000000, 0x0) 08:20:09 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0xfc75, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0xff00, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:10 executing program 4 (fault-call:2 fault-nth:0): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 08:20:10 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0xff2f, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 08:20:10 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xf5ffffff00000000) 08:20:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, 0x0, 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:20:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0xffff, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:10 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0x16, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 08:20:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, 0x0, 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:20:11 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0x143, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 08:20:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:11 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xf804000000000000) 08:20:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, 0x0, 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:20:11 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa02, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 08:20:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x0, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:11 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:11 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x0, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1112.872687][T31637] net_ratelimit: 30 callbacks suppressed [ 1112.872696][T31637] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 08:20:12 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x7) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 08:20:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x0, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:12 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xff00000000000000) 08:20:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:20:12 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x20000150) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 08:20:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:12 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:20:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1113.912337][T31640] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 08:20:13 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:20:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:13 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xff03000000000000) 08:20:13 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f00000000c0)=0x3f) 08:20:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x9, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:20:13 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:13 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xa, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:20:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 1114.952712][T31636] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 08:20:14 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:14 executing program 4: syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x6b17, 0x4, &(0x7f0000000500)=[{&(0x7f0000000240)="3cd5b49c92a5439304da0ed188e1c6699c02ea2bd07cd34d50252a12badc3236fef84289fcff22be29eeea7fa3ce03f1266ca1259127d3db443d5bcb702996f869816caf135f8fb34095ba0c5ba147b531b22d480c4f827cfb49591b7f2399c765d18ff5372b572157baead6872451850679f55c6f0bc3ad3d7ec11b8bcaa67871e95d893757569f74e36264348b8ef54222d7742de4db86446df3521eadaa63cc8b4d29a439c90940be30fccb2f0019", 0xb0, 0x101}, {&(0x7f0000000300)="50b9287b4f5949a4c327b8e24c859586c777398da68714240f60579dae9fa6b2a78fdd31d71b630c2345cb23fa767d8dd14c5e08216287ccf02d799330d12d58edbcc0cfb6622c87b0bc73a86c5512b347c8373bc274e2f5735f1d03ff84e4d4", 0x60, 0x100000001}, {&(0x7f0000000380)="70df7016439c2f2361329c5216c0ad3c9a05765146e736468ac45894834ab26ef75d779e12faba55af18438e94ea00d50151b9d7a78cf33682e6e73cee470a0cee80dd6d2b2f783a27975c2e92476812c2d3637d611176fb31c6288209e75a92bf4cf8b9b33dac20632456a1c3f5cf9eb1d2780028d972308bd919b785cc9dbcfc21bdf01dd6739ba8ba87794ab86a20aea17eb117b8df810a6a0a05bcf5e298ea97c21e86edc87ffab3c3c181daa9b190fc7f23c2c15bd2dbef33846842", 0xbe, 0x8}, {&(0x7f0000000440)="e4a27ec102a4812187c224e8172634a1e17bd670f34e9723399f42481d470a9794c156628e056b43b1272de72fbf6b4c9792032effb7b4cd38795315603f156f6bae70c49a59eaeb1a3e2834afe58fbaf2d869c9a8d457e529b03cc305b40e911ab1cab4531115f21d6ea08f57068f92feac846001ef383ed1bfb47293f6fd6aab6701080bc7aea68b49f438befdb0bb7c54a34ce1748f659040ab9bbed2863b8aff617bd4952b742f54fcb75073cc94", 0xb0, 0x1}], 0x0, &(0x7f0000000640)={[{@acl='acl'}], [{@obj_type={'obj_type', 0x3d, '--[,\''}}, {@subj_role={'subj_role', 0x3d, '/dev/infiniband/rdma_cm\x00'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@smackfshat={'smackfshat', 0x3d, '/dev/infiniband/rdma_cm\x00'}}]}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 08:20:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xb, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, 0x0}, 0x78) 08:20:14 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:14 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xffffff7f00000000) 08:20:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xc, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:14 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, 0x0}, 0x78) 08:20:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xd, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000080)={&(0x7f0000000240)="37a5be370f7bc179aa644eb9f1cf63acf55195d0e0b04ee4ed130f4e8c51f03ee29fabd33b234fb0097fb5ff46b55aedf8e47a7fdede5fb4e7744ee6ca7b4401d35e0a3dbca63fc9f148d9abb30fdebb22133e4df571754ef73d84f458aa5c0c48c324c8d2ca37deb21addb55635853ce9086e8a830a744179cd2b1337c35ca2464575bb9cc4641b34441fd276937be13fd8f8a6cbc12dca1c49bad4a9d4404ceaa0b5d5e8348b4f12cddbb01110196d72d18a26d4691975269e4c5a2eef86c64f4d2a", &(0x7f0000000340)=""/98, &(0x7f00000003c0)="02788d079cd894a7a0f213242369a877c36d4be2769d6fe553466413577069aac24dcd79632ee7496ba4917f149843e5552f24ee1457c378e4cfaef127405f099176dab3c97caf3567319750c7008e1667616f77e1ed3a2090fa4f5859fb074f0ec1b1cc3d69a91d63a916dd40df4593a26a4dc2653c48b577de2d439f603a5e99044b66ed3d065ca63afa70400f813f360cc533dabfc35da1d5", &(0x7f0000000480)="93fc101b259c1b8c4b3d881e33181769ed707df562fafd61cd1afd406bfc90ef4d2569a7b45ad2a310f4354974747350929d94885a80118b02e790af9d92ffb5ac4709457e69ba398e322554695eaa3f19b4ff4f91e06520a1341f3c85dd37e95b36e4c72da360be828473d3ae2c0f68a1b4974e740c84", 0xdc, r2}, 0x38) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) 08:20:14 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xe, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:14 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, 0x0}, 0x78) 08:20:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001600)={&(0x7f00000003c0)="68e4870811c557950aa1abf1bc7ef3d474a19136ec0b6cbaae3db919d286e3f571a51954b2072cacc038a9a05e12b02c9a28e5e36e190a6f8e0227f8264c39ca63f3f64dd1cbaa1d6cc17830c419f3ff2c2f5f57b52f8e419bb834948bdfb78af95c2a1807c71cd6fd4d256384223637893351d5e36668614921a29bf7ae553b5bfcac9f02c74fb0553d2cab1858c8dac6e712417e2edacbea5ee2104176cea0b951869be67a17e96ef512a10c80efbc9e909d67771606529495690a8d5f6213d9c3cfe867139ca82a0ed151ef72474dc060c438b28ac1be535f1e295c2253a9d3e57ff778ee0031bf1b49b7537a2034cd", &(0x7f00000004c0)=""/4096, &(0x7f00000014c0)="c1e24da385fad1ac18c0278d23b24a33a03969212efcaa06fc1585b24df253ce90e182166068869f6228eb007d467df972c0ade29799c45e8c06c5b17ecb9a8ee38d16e5c635a7520d73f95673f073bb12b08e786ba83ed93474fd0cbc6301d6c42fb9891bdc6b154be12901bb5e9ab9a8ee87b08b4173960c49ab085c85f517ca2317b783cd51c63406be14bc9f7e53add5c969ceedb29a7edf3978a7b737ebd9782b27dc65d700de176d27e82d5bed5408cad9f9a28d32f29e21c207d9efeaa33eb3569ef4f76571bba56322a75e0ad3c0dda98b7b59d3d29466d268fe9e80fd8c6f993586a69ed2cbe710cffdac56f56e0964a3ae52", &(0x7f00000015c0)='~', 0x2, r2}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x1, 0x2, &(0x7f0000000340)=[{&(0x7f0000000240)="f57e231dcec5e94208394c7774b576c9206f53765feb1091ed0605fea5dd7ff2d7a810540c6477e787b6e156ac1d9448405c465e2d8e0c04a10840007544af188cfaa99a19c515300b1a124dc8a2aba6fb57e2fdd15b07e48a19adecf857ace7b654bfb2ab316dee50ae4c196a5e6acca4fecf34e06bca9aed45747f472b51baec28a4de7cfa1834248ac8d5eaafb9bea7163ca73fd6ecddbe7a3cdf7b17914bbc24fd6870803d08708c5545618b52ebe481fe06d38440e7f4cc6e49142270cc736f808c0e9916376d61e3448b6334b62c8b7e27af0bc4f9cc34afb6058485f6f21657aa391a8fe9", 0xe8, 0xf6}, {&(0x7f0000000180)="e70f1c1a1ec3fcb10c609c0765fb14b1f12ac1986fe41c71fc7c1d2d2ab082632f5c12dc29c9cda19480086a3a", 0x2d, 0x10001}], 0x182011, &(0x7f0000000380)={[{@compress_algo={'compress', 0x3d, 'lzo'}}, {@space_cache_v2='space_cache=v2'}], [{@audit='audit'}]}) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 08:20:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1115.515073][T26140] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 08:20:15 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:15 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:15 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0xffffffff00000000) 08:20:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x10, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000240)={'filter\x00', 0x7, 0x4, 0x400, 0x100, 0x100, 0x1e8, 0x318, 0x318, 0x318, 0x4, &(0x7f0000000080), {[{{@arp={@dev={0xac, 0x14, 0x14, 0x17}, @dev={0xac, 0x14, 0x14, 0x3d}, 0xff, 0x0, 0x1, 0x2, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff]}}, {@mac=@local, {[0x0, 0x0, 0x101, 0xff, 0xff]}}, 0x8, 0x7, 0x200, 0x7, 0x71, 0xffff, 'veth0_to_batadv\x00', 'wg2\x00', {}, {0xff}}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "21742c043202c6d918b1c6acf6bf1e11434466c0cc2130e1d4d999607a4b"}}, {{@arp={@local, @multicast1, 0xffffff00, 0x0, 0xe, 0xb, {@empty, {[0x0, 0xff, 0xff, 0xff, 0xff, 0xff]}}, {@mac=@random="c5c1747758d6", {[0x0, 0xff, 0x0, 0x0, 0x0, 0xff]}}, 0x1ff, 0x8e6, 0x4, 0x1, 0x2, 0x2, 'wg2\x00', 'syz_tun\x00', {0xff}, {}, 0x0, 0x306}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x4}}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0xb1, 0xfff7, 0x8001, 0x0, 0x0, "0dce389f83753637724da6a50790afd56d7bf9a1ba79d9661b35d2da8462cbf8372fe36adb542cf673f0d11985416a347a4353bfab0576dff5acff3b2f23bb2c"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x450) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r2, 0x4}}, 0x10) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) [ 1115.992178][T31636] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 08:20:15 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000240)={0x71, "dc7e3c6af1a86670e31dd9db4832115739f7330b6c932c141f491b03cabb8227efe939bc3df2f7cdf634941dbd60178eb2b6dd8e22ec37dc3e78be4c8d9a13cd838044b56a17cbb4722dd6cf4d2c5b58c3a7009a535eb919587455d605c012432cf1a30edad0e8a7f6cacf8ea91484648804d3fb7e67076e7fb87db1b351a68c"}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 08:20:15 executing program 2 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1116.260687][ T2264] FAULT_INJECTION: forcing a failure. [ 1116.260687][ T2264] name failslab, interval 1, probability 0, space 0, times 0 [ 1116.310616][ T2264] CPU: 0 PID: 2264 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1116.320459][ T2264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1116.330520][ T2264] Call Trace: [ 1116.333829][ T2264] dump_stack+0x18f/0x20d [ 1116.338179][ T2264] should_fail.cold+0x5/0x14 [ 1116.342780][ T2264] should_failslab+0x5/0xf [ 1116.347198][ T2264] kmem_cache_alloc_node_trace+0x388/0x590 [ 1116.353003][ T2264] __get_vm_area_node+0x126/0x3b0 [ 1116.358017][ T2264] ? bpf_prog_alloc_no_stats+0x32/0x260 [ 1116.363546][ T2264] __vmalloc+0xf3/0x1a0 [ 1116.367688][ T2264] ? bpf_prog_alloc_no_stats+0x32/0x260 [ 1116.373220][ T2264] bpf_prog_alloc_no_stats+0x32/0x260 [ 1116.378573][ T2264] bpf_prog_alloc+0x2c/0x230 [ 1116.383161][ T2264] bpf_prog_load+0x4d4/0x1b50 [ 1116.387823][ T2264] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1116.393701][ T2264] ? __might_fault+0x11f/0x1d0 [ 1116.398454][ T2264] ? lock_downgrade+0x820/0x820 [ 1116.403404][ T2264] ? find_held_lock+0x2d/0x110 [ 1116.408162][ T2264] ? __might_fault+0x190/0x1d0 [ 1116.412917][ T2264] __do_sys_bpf+0x1edf/0x4b10 [ 1116.417576][ T2264] ? vfs_write+0x348/0x5d0 [ 1116.421992][ T2264] ? bpf_link_get_from_fd+0x110/0x110 [ 1116.427349][ T2264] ? lock_downgrade+0x820/0x820 [ 1116.432207][ T2264] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1116.437741][ T2264] ? lock_is_held_type+0xb0/0xe0 [ 1116.442666][ T2264] ? wait_for_completion+0x260/0x260 [ 1116.447940][ T2264] ? __sb_end_write+0xf8/0x1d0 [ 1116.452696][ T2264] ? lock_is_held_type+0xb0/0xe0 [ 1116.457616][ T2264] ? do_syscall_64+0x1c/0xe0 [ 1116.462195][ T2264] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1116.468162][ T2264] do_syscall_64+0x60/0xe0 [ 1116.472571][ T2264] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1116.478447][ T2264] RIP: 0033:0x45cb29 [ 1116.482322][ T2264] Code: Bad RIP value. [ 1116.486372][ T2264] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1116.494768][ T2264] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1116.502727][ T2264] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1116.510683][ T2264] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1116.518641][ T2264] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1116.526601][ T2264] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 [ 1116.565032][ T2264] syz-executor.2: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 1116.593102][ T2264] CPU: 0 PID: 2264 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1116.602936][ T2264] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1116.612998][ T2264] Call Trace: [ 1116.616312][ T2264] dump_stack+0x18f/0x20d [ 1116.620652][ T2264] warn_alloc.cold+0x87/0x17a [ 1116.625334][ T2264] ? zone_watermark_ok_safe+0x260/0x260 [ 1116.630881][ T2264] ? lock_is_held_type+0xb0/0xe0 [ 1116.635823][ T2264] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 1116.641387][ T2264] ? __get_vm_area_node+0x2e5/0x3b0 [ 1116.646599][ T2264] ? bpf_prog_alloc_no_stats+0x32/0x260 [ 1116.652154][ T2264] __vmalloc+0x15e/0x1a0 [ 1116.656406][ T2264] bpf_prog_alloc_no_stats+0x32/0x260 [ 1116.661785][ T2264] bpf_prog_alloc+0x2c/0x230 [ 1116.666374][ T2264] bpf_prog_load+0x4d4/0x1b50 [ 1116.671031][ T2264] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1116.676910][ T2264] ? __might_fault+0x11f/0x1d0 [ 1116.681666][ T2264] ? lock_downgrade+0x820/0x820 [ 1116.686505][ T2264] ? find_held_lock+0x2d/0x110 [ 1116.691260][ T2264] ? __might_fault+0x190/0x1d0 [ 1116.696023][ T2264] __do_sys_bpf+0x1edf/0x4b10 [ 1116.700688][ T2264] ? vfs_write+0x348/0x5d0 [ 1116.705091][ T2264] ? bpf_link_get_from_fd+0x110/0x110 [ 1116.710460][ T2264] ? lock_downgrade+0x820/0x820 [ 1116.715320][ T2264] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1116.720881][ T2264] ? lock_is_held_type+0xb0/0xe0 [ 1116.725822][ T2264] ? wait_for_completion+0x260/0x260 [ 1116.731114][ T2264] ? __sb_end_write+0xf8/0x1d0 [ 1116.735875][ T2264] ? lock_is_held_type+0xb0/0xe0 [ 1116.740796][ T2264] ? do_syscall_64+0x1c/0xe0 [ 1116.745371][ T2264] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1116.751337][ T2264] do_syscall_64+0x60/0xe0 [ 1116.755744][ T2264] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1116.761621][ T2264] RIP: 0033:0x45cb29 [ 1116.765500][ T2264] Code: Bad RIP value. [ 1116.769547][ T2264] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1116.777943][ T2264] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1116.785900][ T2264] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1116.793854][ T2264] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1116.801807][ T2264] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1116.809764][ T2264] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 [ 1116.825208][ T2264] Mem-Info: [ 1116.825243][ T2264] active_anon:152061 inactive_anon:154528 isolated_anon:0 [ 1116.825243][ T2264] active_file:30063 inactive_file:67123 isolated_file:0 [ 1116.825243][ T2264] unevictable:0 dirty:157 writeback:0 [ 1116.825243][ T2264] slab_reclaimable:17961 slab_unreclaimable:106848 [ 1116.825243][ T2264] mapped:61430 shmem:10189 pagetables:5958 bounce:0 [ 1116.825243][ T2264] free:971586 free_pcp:1151 free_cma:0 [ 1116.825272][ T2264] Node 0 active_anon:607756kB inactive_anon:618112kB active_file:120108kB inactive_file:268472kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:245720kB dirty:604kB writeback:0kB shmem:40756kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 808960kB writeback_tmp:0kB kernel_stack:14400kB all_unreclaimable? no [ 1116.825300][ T2264] Node 1 active_anon:488kB inactive_anon:0kB active_file:144kB inactive_file:20kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:24kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:192kB all_unreclaimable? no [ 1116.825305][ T2264] Node 0 DMA free:10324kB min:220kB low:272kB high:324kB reserved_highatomic:0KB active_anon:0kB inactive_anon:5584kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1116.825338][ T2264] lowmem_reserve[]: 0 2515 2515 2515 2515 [ 1116.825360][ T2264] Node 0 DMA32 free:123440kB min:116716kB low:125692kB high:134668kB reserved_highatomic:2048KB active_anon:607756kB inactive_anon:612528kB active_file:120108kB inactive_file:268472kB unevictable:0kB writepending:604kB present:3129332kB managed:2578204kB mlocked:0kB pagetables:23592kB bounce:0kB free_pcp:2756kB local_pcp:1468kB free_cma:0kB [ 1116.825394][ T2264] lowmem_reserve[]: 0 0 0 0 0 [ 1116.825413][ T2264] Node 0 Normal free:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1116.825444][ T2264] lowmem_reserve[]: 0 0 0 0 0 [ 1116.825464][ T2264] Node 1 Normal free:3752580kB min:53972kB low:67464kB high:80956kB reserved_highatomic:0KB active_anon:488kB inactive_anon:0kB active_file:144kB inactive_file:20kB unevictable:0kB writepending:24kB present:3932160kB managed:3870200kB mlocked:0kB pagetables:240kB bounce:0kB free_pcp:1848kB local_pcp:1340kB free_cma:0kB [ 1116.825497][ T2264] lowmem_reserve[]: 0 0 0 0 0 08:20:16 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x12, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:16 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000380)) ioctl$FBIOPUT_CON2FBMAP(0xffffffffffffffff, 0x4610, &(0x7f0000000340)={0x2b, 0x2}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40c880, 0x0) ioctl$IMDELTIMER(r4, 0x80044941, &(0x7f0000000180)=0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1}, {0xa, 0x46, 0x3, @empty, 0x10}, r1, 0xcd}}, 0x48) r5 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r5, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r6 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r6, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) accept4$inet6(r6, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000300)=0x1c, 0x81000) setsockopt$llc_int(r5, 0x10c, 0x8, &(0x7f0000000100)=0x2, 0x4) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='user.syz\x00') 08:20:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:16 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000000c0)=0xfffffffe, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x100) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$RTC_WIE_ON(r2, 0x700f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000000), 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x2, 0x4}, 0x90) sendmsg(r3, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="9c465549181b20818949c3b1c2821b8ad6c9e9fba5ff725f3890ea0c6edf2d9bf7fcd85577be01428ac1c3a07fe12660dfc81e4a62a88ef681662c9f96bff6640b21acea82fb07602e63881e7ecf4252702d61e59b73a0d181f650cdc23a41f765633756898c2cc31be080ddb706ac9d2af87a12b78237bf80e587ea54e644e04846cf260e61f57d4e2d0d4d6a651a97cec23fd7f70176cb863b874fcd51485592e231f6baeea3a9ce45721258e4d541eb675d035cb71897504823ecdf14ada19f5879578eed14dec722831a9a48fe65e372173c6fd2efafff57d485cae2553d67dc2b49702cc26ec8a62703d94fb4", 0xef}], 0x1}, 0x0) 08:20:16 executing program 2 (fault-call:3 fault-nth:1): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1116.825517][ T2264] Node 0 DMA: 1*4kB (U) 0*8kB 1*16kB (M) 2*32kB (UM) 2*64kB (U) 1*128kB (U) 1*256kB (U) 1*512kB (M) 1*1024kB (U) 0*2048kB 2*4096kB (M) = 10324kB [ 1116.825595][ T2264] Node 0 DMA32: 3370*4kB (UMEH) 670*8kB (UMEH) 294*16kB (UMEH) 115*32kB (UMEH) 42*64kB (MEH) 282*128kB (UMEH) 140*256kB (UMH) 40*512kB (UM) 1*1024kB (M) 0*2048kB 0*4096kB = 123352kB 08:20:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1116.825684][ T2264] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB 08:20:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:16 executing program 2 (fault-call:3 fault-nth:2): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1116.825742][ T2264] Node 1 Normal: 41*4kB (UE) 82*8kB (UME) 167*16kB (UME) 86*32kB (UE) 41*64kB (UE) 20*128kB (UME) 8*256kB (UME) 7*512kB (UME) 4*1024kB (UM) 4*2048kB (UME) 909*4096kB (UM) = 3752612kB 08:20:16 executing program 2 (fault-call:3 fault-nth:3): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1116.825868][ T2264] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1116.825879][ T2264] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1116.825890][ T2264] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1116.825900][ T2264] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1116.825906][ T2264] 76447 total pagecache pages [ 1116.825913][ T2264] 0 pages in swap cache [ 1116.825922][ T2264] Swap cache stats: add 0, delete 0, find 0/0 [ 1116.825928][ T2264] Free swap = 0kB [ 1116.825933][ T2264] Total swap = 0kB [ 1116.825939][ T2264] 1965979 pages RAM [ 1116.825944][ T2264] 0 pages HighMem/MovableOnly [ 1116.825950][ T2264] 349901 pages reserved [ 1116.825955][ T2264] 0 pages cma reserved [ 1117.181214][ T2282] FAULT_INJECTION: forcing a failure. [ 1117.181214][ T2282] name failslab, interval 1, probability 0, space 0, times 0 [ 1117.181230][ T2282] CPU: 1 PID: 2282 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1117.181239][ T2282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1117.181243][ T2282] Call Trace: [ 1117.181263][ T2282] dump_stack+0x18f/0x20d [ 1117.181280][ T2282] should_fail.cold+0x5/0x14 [ 1117.181299][ T2282] should_failslab+0x5/0xf [ 1117.181315][ T2282] kmem_cache_alloc_node+0x373/0x580 [ 1117.181334][ T2282] alloc_vmap_area+0x13e/0x1de0 [ 1117.181353][ T2282] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1117.181372][ T2282] ? free_vmap_area+0x1aa0/0x1aa0 [ 1117.181387][ T2282] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 1117.181402][ T2282] ? kmem_cache_alloc_node_trace+0x4c2/0x590 [ 1117.181414][ T2282] ? __get_vm_area_node+0x126/0x3b0 [ 1117.181431][ T2282] __get_vm_area_node+0x17b/0x3b0 [ 1117.181450][ T2282] ? bpf_prog_alloc_no_stats+0x32/0x260 [ 1117.181462][ T2282] __vmalloc+0xf3/0x1a0 [ 1117.181475][ T2282] ? bpf_prog_alloc_no_stats+0x32/0x260 [ 1117.181504][ T2282] bpf_prog_alloc_no_stats+0x32/0x260 [ 1117.181519][ T2282] bpf_prog_alloc+0x2c/0x230 [ 1117.181535][ T2282] bpf_prog_load+0x4d4/0x1b50 [ 1117.181551][ T2282] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1117.181562][ T2282] ? __might_fault+0x11f/0x1d0 [ 1117.181577][ T2282] ? lock_downgrade+0x820/0x820 [ 1117.181589][ T2282] ? find_held_lock+0x2d/0x110 [ 1117.181607][ T2282] ? __might_fault+0x190/0x1d0 [ 1117.181626][ T2282] __do_sys_bpf+0x1edf/0x4b10 [ 1117.181639][ T2282] ? vfs_write+0x348/0x5d0 [ 1117.181660][ T2282] ? bpf_link_get_from_fd+0x110/0x110 [ 1117.181672][ T2282] ? lock_downgrade+0x820/0x820 [ 1117.181689][ T2282] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1117.181702][ T2282] ? lock_is_held_type+0xb0/0xe0 [ 1117.181716][ T2282] ? wait_for_completion+0x260/0x260 [ 1117.181731][ T2282] ? __sb_end_write+0xf8/0x1d0 [ 1117.181749][ T2282] ? lock_is_held_type+0xb0/0xe0 [ 1117.181762][ T2282] ? do_syscall_64+0x1c/0xe0 [ 1117.181776][ T2282] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1117.181810][ T2282] do_syscall_64+0x60/0xe0 [ 1117.181825][ T2282] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1117.181836][ T2282] RIP: 0033:0x45cb29 [ 1117.181842][ T2282] Code: Bad RIP value. [ 1117.181849][ T2282] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1117.181863][ T2282] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1117.181871][ T2282] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1117.181880][ T2282] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1117.181888][ T2282] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1117.181897][ T2282] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 [ 1117.296592][ T2292] FAULT_INJECTION: forcing a failure. [ 1117.296592][ T2292] name failslab, interval 1, probability 0, space 0, times 0 [ 1117.296612][ T2292] CPU: 1 PID: 2292 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1117.296621][ T2292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1117.296625][ T2292] Call Trace: [ 1117.296646][ T2292] dump_stack+0x18f/0x20d [ 1117.296663][ T2292] should_fail.cold+0x5/0x14 [ 1117.296682][ T2292] should_failslab+0x5/0xf [ 1117.296698][ T2292] kmem_cache_alloc_node_trace+0x388/0x590 [ 1117.296713][ T2292] ? do_raw_spin_lock+0x120/0x2b0 [ 1117.296732][ T2292] __kmalloc_node+0x38/0x60 [ 1117.296748][ T2292] __vmalloc_area_node+0x589/0x7a0 [ 1117.296763][ T2292] ? __get_vm_area_node+0x2e5/0x3b0 [ 1117.296782][ T2292] ? bpf_prog_alloc_no_stats+0x32/0x260 [ 1117.296794][ T2292] __vmalloc+0x114/0x1a0 [ 1117.296811][ T2292] bpf_prog_alloc_no_stats+0x32/0x260 [ 1117.296826][ T2292] bpf_prog_alloc+0x2c/0x230 [ 1117.296842][ T2292] bpf_prog_load+0x4d4/0x1b50 [ 1117.296860][ T2292] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1117.296872][ T2292] ? __might_fault+0x11f/0x1d0 [ 1117.296889][ T2292] ? lock_downgrade+0x820/0x820 [ 1117.296902][ T2292] ? find_held_lock+0x2d/0x110 [ 1117.296924][ T2292] ? __might_fault+0x190/0x1d0 [ 1117.296942][ T2292] __do_sys_bpf+0x1edf/0x4b10 [ 1117.296954][ T2292] ? vfs_write+0x348/0x5d0 [ 1117.296970][ T2292] ? bpf_link_get_from_fd+0x110/0x110 [ 1117.296982][ T2292] ? lock_downgrade+0x820/0x820 [ 1117.297001][ T2292] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1117.297015][ T2292] ? lock_is_held_type+0xb0/0xe0 [ 1117.297028][ T2292] ? wait_for_completion+0x260/0x260 [ 1117.297044][ T2292] ? __sb_end_write+0xf8/0x1d0 [ 1117.297065][ T2292] ? lock_is_held_type+0xb0/0xe0 [ 1117.297078][ T2292] ? do_syscall_64+0x1c/0xe0 [ 1117.297100][ T2292] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1117.297116][ T2292] do_syscall_64+0x60/0xe0 [ 1117.297133][ T2292] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1117.297145][ T2292] RIP: 0033:0x45cb29 [ 1117.297151][ T2292] Code: Bad RIP value. [ 1117.297158][ T2292] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1117.297172][ T2292] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1117.297180][ T2292] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1117.297188][ T2292] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 08:20:17 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:17 executing program 2 (fault-call:3 fault-nth:4): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:17 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0xfffffffffffffffd, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback, 0x8}, {0xa, 0x0, 0x8, @mcast2, 0x7}, r1, 0x100000}}, 0x48) 08:20:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x14, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:17 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r4 = socket(0xa, 0x1, 0x0) close(r4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r4, &(0x7f0000000bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x23, &(0x7f0000000000)={r3}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0xff, 0xf, 0x372, 0x2, r3}, 0x10) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x3, 'xfrm0\x00', {0xfffffffb}, 0x4000}) sendmsg(r5, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 08:20:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1117.297196][ T2292] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1117.297204][ T2292] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 [ 1117.377579][ T2299] FAULT_INJECTION: forcing a failure. [ 1117.377579][ T2299] name fail_page_alloc, interval 1, probability 0, space 0, times 0 08:20:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1117.377606][ T2299] CPU: 1 PID: 2299 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1117.377616][ T2299] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 08:20:17 executing program 2 (fault-call:3 fault-nth:5): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x15, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) ioctl$HIDIOCGDEVINFO(r2, 0x801c4803, &(0x7f0000000140)=""/55) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000180)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x212300, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$INOTIFY_IOC_SETNEXTWD(r9, 0x40044900, 0x1) write$RDMA_USER_CM_CMD_GET_EVENT(r5, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) 08:20:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1117.377620][ T2299] Call Trace: [ 1117.377640][ T2299] dump_stack+0x18f/0x20d [ 1117.377657][ T2299] should_fail.cold+0x5/0x14 [ 1117.377678][ T2299] __alloc_pages_nodemask+0x177/0x700 [ 1117.377694][ T2299] ? lock_downgrade+0x820/0x820 08:20:17 executing program 2 (fault-call:3 fault-nth:6): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1117.377714][ T2299] ? __alloc_pages_slowpath.constprop.0+0x2780/0x2780 [ 1117.377736][ T2299] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 1117.377752][ T2299] ? kmem_cache_alloc_node_trace+0x4c2/0x590 [ 1117.377765][ T2299] ? __kmalloc_node+0x38/0x60 [ 1117.377782][ T2299] alloc_pages_current+0x187/0x280 [ 1117.377799][ T2299] __vmalloc_area_node+0x3e3/0x7a0 [ 1117.377826][ T2299] ? bpf_prog_alloc_no_stats+0x32/0x260 [ 1117.377839][ T2299] __vmalloc+0x114/0x1a0 [ 1117.377856][ T2299] bpf_prog_alloc_no_stats+0x32/0x260 [ 1117.377872][ T2299] bpf_prog_alloc+0x2c/0x230 [ 1117.377889][ T2299] bpf_prog_load+0x4d4/0x1b50 [ 1117.377907][ T2299] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1117.377920][ T2299] ? __might_fault+0x11f/0x1d0 [ 1117.377937][ T2299] ? lock_downgrade+0x820/0x820 [ 1117.377951][ T2299] ? find_held_lock+0x2d/0x110 [ 1117.377973][ T2299] ? __might_fault+0x190/0x1d0 [ 1117.377992][ T2299] __do_sys_bpf+0x1edf/0x4b10 [ 1117.378005][ T2299] ? vfs_write+0x348/0x5d0 [ 1117.378021][ T2299] ? bpf_link_get_from_fd+0x110/0x110 [ 1117.378033][ T2299] ? lock_downgrade+0x820/0x820 [ 1117.378051][ T2299] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1117.378064][ T2299] ? lock_is_held_type+0xb0/0xe0 [ 1117.378079][ T2299] ? wait_for_completion+0x260/0x260 [ 1117.378093][ T2299] ? __sb_end_write+0xf8/0x1d0 [ 1117.378114][ T2299] ? lock_is_held_type+0xb0/0xe0 [ 1117.378127][ T2299] ? do_syscall_64+0x1c/0xe0 [ 1117.378141][ T2299] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1117.378157][ T2299] do_syscall_64+0x60/0xe0 [ 1117.378173][ T2299] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1117.378184][ T2299] RIP: 0033:0x45cb29 [ 1117.378189][ T2299] Code: Bad RIP value. [ 1117.378197][ T2299] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1117.378210][ T2299] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1117.378231][ T2299] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1117.378239][ T2299] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1117.378247][ T2299] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1117.378255][ T2299] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 [ 1118.121443][ T2313] FAULT_INJECTION: forcing a failure. [ 1118.121443][ T2313] name failslab, interval 1, probability 0, space 0, times 0 [ 1118.121462][ T2313] CPU: 0 PID: 2313 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1118.121471][ T2313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1118.121476][ T2313] Call Trace: [ 1118.121496][ T2313] dump_stack+0x18f/0x20d [ 1118.121513][ T2313] should_fail.cold+0x5/0x14 [ 1118.121532][ T2313] should_failslab+0x5/0xf [ 1118.121549][ T2313] kmem_cache_alloc_trace+0x350/0x480 [ 1118.121565][ T2313] ? bpf_prog_alloc_no_stats+0x32/0x260 [ 1118.121584][ T2313] bpf_prog_alloc_no_stats+0xa6/0x260 [ 1118.121604][ T2313] bpf_prog_alloc+0x2c/0x230 [ 1118.121619][ T2313] bpf_prog_load+0x4d4/0x1b50 [ 1118.121636][ T2313] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1118.121648][ T2313] ? __might_fault+0x11f/0x1d0 [ 1118.121664][ T2313] ? lock_downgrade+0x820/0x820 [ 1118.121677][ T2313] ? find_held_lock+0x2d/0x110 [ 1118.121696][ T2313] ? __might_fault+0x190/0x1d0 [ 1118.121714][ T2313] __do_sys_bpf+0x1edf/0x4b10 [ 1118.121725][ T2313] ? vfs_write+0x348/0x5d0 [ 1118.121740][ T2313] ? bpf_link_get_from_fd+0x110/0x110 [ 1118.121752][ T2313] ? lock_downgrade+0x820/0x820 [ 1118.121770][ T2313] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1118.121784][ T2313] ? lock_is_held_type+0xb0/0xe0 [ 1118.121798][ T2313] ? wait_for_completion+0x260/0x260 [ 1118.121815][ T2313] ? __sb_end_write+0xf8/0x1d0 [ 1118.121837][ T2313] ? lock_is_held_type+0xb0/0xe0 [ 1118.121850][ T2313] ? do_syscall_64+0x1c/0xe0 [ 1118.121866][ T2313] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1118.121881][ T2313] do_syscall_64+0x60/0xe0 [ 1118.121897][ T2313] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1118.121909][ T2313] RIP: 0033:0x45cb29 [ 1118.121914][ T2313] Code: Bad RIP value. [ 1118.121922][ T2313] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1118.121936][ T2313] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1118.121945][ T2313] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1118.121953][ T2313] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1118.121962][ T2313] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1118.121970][ T2313] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 [ 1118.285418][ T2325] FAULT_INJECTION: forcing a failure. [ 1118.285418][ T2325] name failslab, interval 1, probability 0, space 0, times 0 [ 1118.285436][ T2325] CPU: 0 PID: 2325 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1118.285444][ T2325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1118.285449][ T2325] Call Trace: [ 1118.285470][ T2325] dump_stack+0x18f/0x20d [ 1118.285487][ T2325] should_fail.cold+0x5/0x14 [ 1118.285506][ T2325] should_failslab+0x5/0xf [ 1118.285522][ T2325] kmem_cache_alloc_trace+0x350/0x480 [ 1118.285537][ T2325] ? bpf_prog_alloc_no_stats+0x32/0x260 [ 1118.285554][ T2325] bpf_prog_alloc_no_stats+0xa6/0x260 [ 1118.285601][ T2325] bpf_prog_alloc+0x2c/0x230 [ 1118.285624][ T2325] bpf_prog_load+0x4d4/0x1b50 [ 1118.285637][ T2325] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1118.285648][ T2325] ? __might_fault+0x11f/0x1d0 [ 1118.285665][ T2325] ? lock_downgrade+0x820/0x820 [ 1118.285676][ T2325] ? find_held_lock+0x2d/0x110 [ 1118.285695][ T2325] ? __might_fault+0x190/0x1d0 [ 1118.285713][ T2325] __do_sys_bpf+0x1edf/0x4b10 [ 1118.285739][ T2325] ? vfs_write+0x348/0x5d0 [ 1118.285755][ T2325] ? bpf_link_get_from_fd+0x110/0x110 [ 1118.285786][ T2325] ? lock_downgrade+0x820/0x820 [ 1118.285805][ T2325] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1118.285818][ T2325] ? lock_is_held_type+0xb0/0xe0 [ 1118.285833][ T2325] ? wait_for_completion+0x260/0x260 [ 1118.285848][ T2325] ? __sb_end_write+0xf8/0x1d0 [ 1118.285868][ T2325] ? lock_is_held_type+0xb0/0xe0 [ 1118.285883][ T2325] ? do_syscall_64+0x1c/0xe0 [ 1118.285897][ T2325] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1118.285942][ T2325] do_syscall_64+0x60/0xe0 [ 1118.285963][ T2325] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1118.285975][ T2325] RIP: 0033:0x45cb29 [ 1118.285980][ T2325] Code: Bad RIP value. [ 1118.285988][ T2325] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1118.286002][ T2325] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1118.286016][ T2325] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1118.286024][ T2325] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1118.286032][ T2325] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1118.286041][ T2325] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 [ 1118.378709][ T2336] FAULT_INJECTION: forcing a failure. [ 1118.378709][ T2336] name failslab, interval 1, probability 0, space 0, times 0 [ 1118.378727][ T2336] CPU: 0 PID: 2336 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1118.378735][ T2336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1118.378740][ T2336] Call Trace: [ 1118.378760][ T2336] dump_stack+0x18f/0x20d [ 1118.378777][ T2336] should_fail.cold+0x5/0x14 [ 1118.378795][ T2336] should_failslab+0x5/0xf [ 1118.378813][ T2336] kmem_cache_alloc_node_trace+0x388/0x590 [ 1118.378829][ T2336] ? lock_is_held_type+0xb0/0xe0 [ 1118.378848][ T2336] __get_vm_area_node+0x126/0x3b0 [ 1118.378863][ T2336] ? bpf_check+0x19b/0xce51 [ 1118.378877][ T2336] vzalloc+0xf2/0x1a0 [ 1118.378891][ T2336] ? bpf_check+0x19b/0xce51 [ 1118.378906][ T2336] bpf_check+0x19b/0xce51 [ 1118.378927][ T2336] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1118.378942][ T2336] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1118.378962][ T2336] ? do_check_common+0xc2d0/0xc2d0 [ 1118.378978][ T2336] ? ktime_get_with_offset+0x7a/0x1a0 [ 1118.378996][ T2336] ? lock_downgrade+0x820/0x820 [ 1118.379015][ T2336] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 1118.379030][ T2336] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1118.379043][ T2336] ? trace_hardirqs_on+0x5f/0x220 [ 1118.379057][ T2336] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1118.379070][ T2336] ? memset+0x20/0x40 [ 1118.379084][ T2336] ? bpf_obj_name_cpy+0x144/0x1a0 [ 1118.379101][ T2336] bpf_prog_load+0xdaf/0x1b50 [ 1118.379127][ T2336] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1118.379141][ T2336] ? __might_fault+0x11f/0x1d0 [ 1118.379158][ T2336] ? lock_downgrade+0x820/0x820 [ 1118.379171][ T2336] ? find_held_lock+0x2d/0x110 [ 1118.379193][ T2336] ? __might_fault+0x190/0x1d0 [ 1118.379211][ T2336] __do_sys_bpf+0x1edf/0x4b10 [ 1118.379223][ T2336] ? vfs_write+0x348/0x5d0 [ 1118.379239][ T2336] ? bpf_link_get_from_fd+0x110/0x110 [ 1118.379252][ T2336] ? lock_downgrade+0x820/0x820 [ 1118.379269][ T2336] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1118.379281][ T2336] ? lock_is_held_type+0xb0/0xe0 [ 1118.379296][ T2336] ? wait_for_completion+0x260/0x260 [ 1118.379312][ T2336] ? __sb_end_write+0xf8/0x1d0 [ 1118.379333][ T2336] ? lock_is_held_type+0xb0/0xe0 [ 1118.379346][ T2336] ? do_syscall_64+0x1c/0xe0 [ 1118.379361][ T2336] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1118.379377][ T2336] do_syscall_64+0x60/0xe0 [ 1118.379392][ T2336] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1118.379404][ T2336] RIP: 0033:0x45cb29 [ 1118.379409][ T2336] Code: Bad RIP value. [ 1118.379416][ T2336] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1118.379430][ T2336] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1118.379438][ T2336] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1118.379447][ T2336] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1118.379455][ T2336] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1118.379464][ T2336] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 [ 1118.553519][T31637] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 08:20:18 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x16, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1119.350643][T31637] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1119.359116][T31637] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 08:20:18 executing program 2 (fault-call:3 fault-nth:7): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:18 executing program 0: prctl$PR_GET_NO_NEW_PRIVS(0x27) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 08:20:18 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 08:20:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x17, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1119.483537][ T2347] FAULT_INJECTION: forcing a failure. [ 1119.483537][ T2347] name failslab, interval 1, probability 0, space 0, times 0 [ 1119.526316][ T2347] CPU: 1 PID: 2347 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1119.536150][ T2347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1119.546204][ T2347] Call Trace: [ 1119.549491][ T2347] dump_stack+0x18f/0x20d [ 1119.553809][ T2347] should_fail.cold+0x5/0x14 [ 1119.558394][ T2347] should_failslab+0x5/0xf [ 1119.562805][ T2347] kmem_cache_alloc_node+0x373/0x580 [ 1119.568093][ T2347] alloc_vmap_area+0x13e/0x1de0 [ 1119.572933][ T2347] ? fs_reclaim_acquire+0xa1/0x110 [ 1119.578039][ T2347] ? free_vmap_area+0x1aa0/0x1aa0 [ 1119.583050][ T2347] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 1119.588580][ T2347] ? kmem_cache_alloc_node_trace+0x4c2/0x590 [ 1119.594545][ T2347] ? __get_vm_area_node+0x126/0x3b0 [ 1119.599744][ T2347] __get_vm_area_node+0x17b/0x3b0 [ 1119.604756][ T2347] ? bpf_check+0x19b/0xce51 [ 1119.609252][ T2347] vzalloc+0xf2/0x1a0 [ 1119.613217][ T2347] ? bpf_check+0x19b/0xce51 [ 1119.617704][ T2347] bpf_check+0x19b/0xce51 [ 1119.622025][ T2347] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1119.627993][ T2347] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1119.633961][ T2347] ? do_check_common+0xc2d0/0xc2d0 [ 1119.639058][ T2347] ? ktime_get_with_offset+0x7a/0x1a0 [ 1119.644433][ T2347] ? lock_downgrade+0x820/0x820 [ 1119.649273][ T2347] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 1119.655498][ T2347] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1119.661464][ T2347] ? trace_hardirqs_on+0x5f/0x220 [ 1119.666475][ T2347] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1119.671572][ T2347] ? memset+0x20/0x40 [ 1119.675537][ T2347] ? bpf_obj_name_cpy+0x144/0x1a0 [ 1119.680548][ T2347] bpf_prog_load+0xdaf/0x1b50 [ 1119.685214][ T2347] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1119.691090][ T2347] ? __might_fault+0x11f/0x1d0 [ 1119.695846][ T2347] ? lock_downgrade+0x820/0x820 [ 1119.700681][ T2347] ? find_held_lock+0x2d/0x110 [ 1119.705434][ T2347] ? __might_fault+0x190/0x1d0 [ 1119.710184][ T2347] __do_sys_bpf+0x1edf/0x4b10 [ 1119.714846][ T2347] ? vfs_write+0x348/0x5d0 [ 1119.719247][ T2347] ? bpf_link_get_from_fd+0x110/0x110 [ 1119.724602][ T2347] ? lock_downgrade+0x820/0x820 [ 1119.729443][ T2347] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1119.734973][ T2347] ? lock_is_held_type+0xb0/0xe0 [ 1119.739898][ T2347] ? wait_for_completion+0x260/0x260 [ 1119.745170][ T2347] ? __sb_end_write+0xf8/0x1d0 [ 1119.749925][ T2347] ? lock_is_held_type+0xb0/0xe0 [ 1119.754848][ T2347] ? do_syscall_64+0x1c/0xe0 [ 1119.759425][ T2347] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1119.765389][ T2347] do_syscall_64+0x60/0xe0 [ 1119.769790][ T2347] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1119.775670][ T2347] RIP: 0033:0x45cb29 [ 1119.779544][ T2347] Code: Bad RIP value. [ 1119.783592][ T2347] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1119.791987][ T2347] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1119.799941][ T2347] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1119.807899][ T2347] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1119.815882][ T2347] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 08:20:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1119.823845][ T2347] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 [ 1119.843881][T31637] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 08:20:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:19 executing program 2 (fault-call:3 fault-nth:8): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 1119.994015][ T2366] FAULT_INJECTION: forcing a failure. [ 1119.994015][ T2366] name failslab, interval 1, probability 0, space 0, times 0 [ 1120.015056][ T2366] CPU: 0 PID: 2366 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1120.024887][ T2366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1120.034947][ T2366] Call Trace: [ 1120.038249][ T2366] dump_stack+0x18f/0x20d [ 1120.042586][ T2366] should_fail.cold+0x5/0x14 [ 1120.047192][ T2366] should_failslab+0x5/0xf [ 1120.051616][ T2366] kmem_cache_alloc_node_trace+0x388/0x590 [ 1120.057430][ T2366] ? do_raw_spin_lock+0x120/0x2b0 [ 1120.062466][ T2366] __kmalloc_node+0x38/0x60 [ 1120.066982][ T2366] __vmalloc_area_node+0x589/0x7a0 [ 1120.072104][ T2366] ? __get_vm_area_node+0x2e5/0x3b0 [ 1120.077308][ T2366] ? bpf_check+0x19b/0xce51 [ 1120.081817][ T2366] ? bpf_check+0x19b/0xce51 [ 1120.086320][ T2366] vzalloc+0x116/0x1a0 [ 1120.090379][ T2366] bpf_check+0x19b/0xce51 [ 1120.094733][ T2366] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1120.100730][ T2366] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1120.106711][ T2366] ? do_check_common+0xc2d0/0xc2d0 [ 1120.111817][ T2366] ? ktime_get_with_offset+0x7a/0x1a0 [ 1120.117247][ T2366] ? lock_downgrade+0x820/0x820 [ 1120.122093][ T2366] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 1120.128323][ T2366] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1120.134290][ T2366] ? trace_hardirqs_on+0x5f/0x220 [ 1120.139304][ T2366] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1120.144393][ T2366] ? memset+0x20/0x40 [ 1120.148357][ T2366] ? bpf_obj_name_cpy+0x144/0x1a0 [ 1120.153376][ T2366] bpf_prog_load+0xdaf/0x1b50 [ 1120.158056][ T2366] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1120.163937][ T2366] ? __might_fault+0x11f/0x1d0 [ 1120.168684][ T2366] ? lock_downgrade+0x820/0x820 [ 1120.173523][ T2366] ? find_held_lock+0x2d/0x110 [ 1120.178280][ T2366] ? __might_fault+0x190/0x1d0 [ 1120.183038][ T2366] __do_sys_bpf+0x1edf/0x4b10 [ 1120.187708][ T2366] ? vfs_write+0x348/0x5d0 [ 1120.192114][ T2366] ? bpf_link_get_from_fd+0x110/0x110 [ 1120.197487][ T2366] ? lock_downgrade+0x820/0x820 [ 1120.202350][ T2366] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1120.207883][ T2366] ? lock_is_held_type+0xb0/0xe0 [ 1120.212807][ T2366] ? wait_for_completion+0x260/0x260 [ 1120.218081][ T2366] ? __sb_end_write+0xf8/0x1d0 [ 1120.222843][ T2366] ? lock_is_held_type+0xb0/0xe0 [ 1120.227766][ T2366] ? do_syscall_64+0x1c/0xe0 [ 1120.232361][ T2366] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1120.238331][ T2366] do_syscall_64+0x60/0xe0 [ 1120.242745][ T2366] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1120.248625][ T2366] RIP: 0033:0x45cb29 [ 1120.252499][ T2366] Code: Bad RIP value. [ 1120.256551][ T2366] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1120.264950][ T2366] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1120.272909][ T2366] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1120.280884][ T2366] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1120.288846][ T2366] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1120.296798][ T2366] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 08:20:19 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x19, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 08:20:19 executing program 0: getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x7ff}, &(0x7f00000000c0)=0x8) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000066f23d1bbda435409cc8be8b1dfd40f4582bac8322d88ea3304c53bf89af29cf8d2bab6c6ebdb674fce899049474e4bd630a079e7a7c0750729d78e357d63f7b8dad0c8ddd59f7e601000000000000007b9c8b98", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket(0xa, 0x1, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x0, 0x6, 0x100, 0x400}, 0x10) r4 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r4, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r4, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt(r4, 0x107, 0x5, &(0x7f0000001000), 0xc5) r7 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r7, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 08:20:19 executing program 2 (fault-call:3 fault-nth:9): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) 08:20:19 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0xfffffffffffffefd, 0xfa00, {{0xa, 0x0, 0x0, @ipv4={[], [], @local}, 0xb6df}, {0xa, 0x2, 0x0, @mcast1, 0xffffffff}, r1, 0x1002}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000240)={0x6, 0x118, 0xfa00, {{0x3, 0x7ff, "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", 0x7f, 0x40, 0xfa, 0x1, 0x9, 0x6, 0xbd}, r3}}, 0x120) 08:20:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1a, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1120.454915][ T2382] FAULT_INJECTION: forcing a failure. [ 1120.454915][ T2382] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1120.488568][ T2382] CPU: 0 PID: 2382 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1120.498403][ T2382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1120.508459][ T2382] Call Trace: [ 1120.511758][ T2382] dump_stack+0x18f/0x20d [ 1120.516095][ T2382] should_fail.cold+0x5/0x14 [ 1120.520699][ T2382] __alloc_pages_nodemask+0x177/0x700 [ 1120.526079][ T2382] ? lock_downgrade+0x820/0x820 [ 1120.530943][ T2382] ? __alloc_pages_slowpath.constprop.0+0x2780/0x2780 [ 1120.537720][ T2382] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 1120.543271][ T2382] ? kmem_cache_alloc_node_trace+0x4c2/0x590 [ 1120.549272][ T2382] ? __kmalloc_node+0x38/0x60 08:20:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1b, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1120.553957][ T2382] alloc_pages_current+0x187/0x280 [ 1120.559078][ T2382] __vmalloc_area_node+0x3e3/0x7a0 [ 1120.564206][ T2382] ? bpf_check+0x19b/0xce51 [ 1120.568710][ T2382] ? bpf_check+0x19b/0xce51 [ 1120.573219][ T2382] vzalloc+0x116/0x1a0 [ 1120.577291][ T2382] bpf_check+0x19b/0xce51 [ 1120.581637][ T2382] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1120.587629][ T2382] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1120.593625][ T2382] ? do_check_common+0xc2d0/0xc2d0 [ 1120.598748][ T2382] ? ktime_get_with_offset+0x7a/0x1a0 [ 1120.604134][ T2382] ? lock_downgrade+0x820/0x820 [ 1120.609000][ T2382] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 1120.615261][ T2382] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1120.621251][ T2382] ? trace_hardirqs_on+0x5f/0x220 [ 1120.626280][ T2382] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1120.631405][ T2382] ? memset+0x20/0x40 [ 1120.635398][ T2382] ? bpf_obj_name_cpy+0x144/0x1a0 [ 1120.640434][ T2382] bpf_prog_load+0xdaf/0x1b50 [ 1120.645116][ T2382] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1120.651010][ T2382] ? __might_fault+0x11f/0x1d0 08:20:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1120.655785][ T2382] ? lock_downgrade+0x820/0x820 [ 1120.660640][ T2382] ? find_held_lock+0x2d/0x110 [ 1120.665419][ T2382] ? __might_fault+0x190/0x1d0 [ 1120.670195][ T2382] __do_sys_bpf+0x1edf/0x4b10 [ 1120.674875][ T2382] ? vfs_write+0x348/0x5d0 [ 1120.679298][ T2382] ? bpf_link_get_from_fd+0x110/0x110 [ 1120.684676][ T2382] ? lock_downgrade+0x820/0x820 [ 1120.689539][ T2382] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1120.695087][ T2382] ? lock_is_held_type+0xb0/0xe0 [ 1120.700034][ T2382] ? wait_for_completion+0x260/0x260 08:20:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1120.705328][ T2382] ? __sb_end_write+0xf8/0x1d0 [ 1120.710112][ T2382] ? lock_is_held_type+0xb0/0xe0 [ 1120.715053][ T2382] ? do_syscall_64+0x1c/0xe0 [ 1120.719649][ T2382] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1120.725635][ T2382] do_syscall_64+0x60/0xe0 [ 1120.730060][ T2382] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1120.735952][ T2382] RIP: 0033:0x45cb29 [ 1120.739839][ T2382] Code: Bad RIP value. [ 1120.743905][ T2382] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1120.752317][ T2382] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1120.760291][ T2382] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1120.768264][ T2382] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1120.776238][ T2382] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1120.784214][ T2382] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 [ 1120.871725][T31637] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 08:20:20 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:20:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1c, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:20 executing program 2 (fault-call:3 fault-nth:10): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:20 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r4, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind$nfc_llcp(r4, &(0x7f0000000080)={0x27, 0x0, 0x1, 0x0, 0xf9, 0x8, "f8113d381459e0be34d821b1c1d7bfb57a22d2f363f77cb24fc7e9d9647fcea0d53679502155c6cc19edc403eae69ea8fe469e2692d73de6f82397eaf68b04", 0x15}, 0x60) 08:20:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 1121.363889][ T2414] FAULT_INJECTION: forcing a failure. [ 1121.363889][ T2414] name failslab, interval 1, probability 0, space 0, times 0 [ 1121.378728][ T2414] CPU: 0 PID: 2414 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1121.388551][ T2414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1121.398614][ T2414] Call Trace: [ 1121.401920][ T2414] dump_stack+0x18f/0x20d [ 1121.406266][ T2414] should_fail.cold+0x5/0x14 [ 1121.410878][ T2414] should_failslab+0x5/0xf [ 1121.415306][ T2414] kmem_cache_alloc_node_trace+0x388/0x590 [ 1121.421127][ T2414] ? do_raw_spin_lock+0x120/0x2b0 [ 1121.426169][ T2414] __kmalloc_node+0x38/0x60 [ 1121.430685][ T2414] __vmalloc_area_node+0x589/0x7a0 [ 1121.435807][ T2414] ? __get_vm_area_node+0x2e5/0x3b0 [ 1121.441009][ T2414] ? bpf_check+0x19b/0xce51 [ 1121.445529][ T2414] ? bpf_check+0x19b/0xce51 [ 1121.450039][ T2414] vzalloc+0x116/0x1a0 [ 1121.454114][ T2414] bpf_check+0x19b/0xce51 [ 1121.458461][ T2414] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1121.464537][ T2414] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1121.470533][ T2414] ? do_check_common+0xc2d0/0xc2d0 [ 1121.475660][ T2414] ? ktime_get_with_offset+0x7a/0x1a0 [ 1121.481043][ T2414] ? lock_downgrade+0x820/0x820 [ 1121.485908][ T2414] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 1121.492152][ T2414] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1121.498126][ T2414] ? trace_hardirqs_on+0x5f/0x220 [ 1121.503149][ T2414] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1121.508271][ T2414] ? memset+0x20/0x40 [ 1121.512266][ T2414] ? bpf_obj_name_cpy+0x144/0x1a0 [ 1121.517313][ T2414] bpf_prog_load+0xdaf/0x1b50 [ 1121.522006][ T2414] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1121.527912][ T2414] ? __might_fault+0x11f/0x1d0 [ 1121.532691][ T2414] ? lock_downgrade+0x820/0x820 [ 1121.537549][ T2414] ? find_held_lock+0x2d/0x110 [ 1121.542330][ T2414] ? __might_fault+0x190/0x1d0 [ 1121.547089][ T2414] __do_sys_bpf+0x1edf/0x4b10 [ 1121.551757][ T2414] ? vfs_write+0x348/0x5d0 [ 1121.556166][ T2414] ? bpf_link_get_from_fd+0x110/0x110 [ 1121.561525][ T2414] ? lock_downgrade+0x820/0x820 [ 1121.566372][ T2414] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1121.571904][ T2414] ? lock_is_held_type+0xb0/0xe0 [ 1121.576842][ T2414] ? wait_for_completion+0x260/0x260 [ 1121.582128][ T2414] ? __sb_end_write+0xf8/0x1d0 [ 1121.586898][ T2414] ? lock_is_held_type+0xb0/0xe0 [ 1121.591935][ T2414] ? do_syscall_64+0x1c/0xe0 [ 1121.596523][ T2414] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1121.602501][ T2414] do_syscall_64+0x60/0xe0 [ 1121.606924][ T2414] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1121.612814][ T2414] RIP: 0033:0x45cb29 [ 1121.616699][ T2414] Code: Bad RIP value. [ 1121.620744][ T2414] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1121.629150][ T2414] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1121.637106][ T2414] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1121.645068][ T2414] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1121.653035][ T2414] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 08:20:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FBIOPAN_DISPLAY(r3, 0x4606, &(0x7f0000000240)={0x780, 0x320, 0x300, 0xa0, 0xa6, 0x8, 0x1, 0x0, {0x7, 0x1, 0x1}, {0x6, 0x1f}, {0x3de, 0x7, 0x1}, {0x7, 0xed96, 0x1}, 0x3, 0x100, 0x8000, 0x4, 0x0, 0x8, 0x90, 0x81, 0x7ff, 0x2, 0xff, 0x2, 0x21, 0x100, 0x1, 0x5}) 08:20:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:20:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1d, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1121.660997][ T2414] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 08:20:21 executing program 2 (fault-call:3 fault-nth:11): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1e, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1121.847019][T32188] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1121.859699][ T2442] FAULT_INJECTION: forcing a failure. [ 1121.859699][ T2442] name failslab, interval 1, probability 0, space 0, times 0 [ 1121.888076][ T2442] CPU: 1 PID: 2442 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1121.897906][ T2442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1121.907957][ T2442] Call Trace: [ 1121.911233][ T2442] dump_stack+0x18f/0x20d [ 1121.915559][ T2442] should_fail.cold+0x5/0x14 [ 1121.920134][ T2442] should_failslab+0x5/0xf [ 1121.924534][ T2442] kmem_cache_alloc_node_trace+0x388/0x590 [ 1121.930325][ T2442] __get_vm_area_node+0x126/0x3b0 [ 1121.935333][ T2442] ? bpf_prog_calc_tag+0xc0/0x720 [ 1121.940338][ T2442] vmalloc+0xf2/0x1a0 [ 1121.944304][ T2442] ? bpf_prog_calc_tag+0xc0/0x720 [ 1121.949310][ T2442] bpf_prog_calc_tag+0xc0/0x720 [ 1121.954139][ T2442] ? vm_unmap_ram+0x500/0x500 [ 1121.958797][ T2442] ? __bpf_prog_free+0x120/0x120 [ 1121.963715][ T2442] ? __vmalloc_area_node+0x4fb/0x7a0 [ 1121.968982][ T2442] ? apparmor_capable+0x1d8/0x460 [ 1121.974001][ T2442] ? security_capable+0x8f/0xc0 [ 1121.978844][ T2442] bpf_check+0x90e/0xce51 [ 1121.983164][ T2442] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1121.989122][ T2442] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1121.995083][ T2442] ? do_check_common+0xc2d0/0xc2d0 [ 1122.000175][ T2442] ? ktime_get_with_offset+0x7a/0x1a0 [ 1122.005540][ T2442] ? lock_downgrade+0x820/0x820 [ 1122.010382][ T2442] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 1122.016605][ T2442] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1122.022572][ T2442] ? trace_hardirqs_on+0x5f/0x220 [ 1122.027580][ T2442] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1122.032670][ T2442] ? memset+0x20/0x40 [ 1122.036631][ T2442] ? bpf_obj_name_cpy+0x144/0x1a0 [ 1122.041644][ T2442] bpf_prog_load+0xdaf/0x1b50 [ 1122.046308][ T2442] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1122.052227][ T2442] ? __might_fault+0x11f/0x1d0 [ 1122.056970][ T2442] ? lock_downgrade+0x820/0x820 [ 1122.061804][ T2442] ? find_held_lock+0x2d/0x110 [ 1122.066559][ T2442] ? __might_fault+0x190/0x1d0 [ 1122.071301][ T2442] __do_sys_bpf+0x1edf/0x4b10 [ 1122.075955][ T2442] ? vfs_write+0x348/0x5d0 [ 1122.080349][ T2442] ? bpf_link_get_from_fd+0x110/0x110 [ 1122.085699][ T2442] ? lock_downgrade+0x820/0x820 [ 1122.090528][ T2442] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1122.096050][ T2442] ? lock_is_held_type+0xb0/0xe0 [ 1122.100966][ T2442] ? wait_for_completion+0x260/0x260 [ 1122.106245][ T2442] ? __sb_end_write+0xf8/0x1d0 [ 1122.111002][ T2442] ? lock_is_held_type+0xb0/0xe0 [ 1122.115915][ T2442] ? do_syscall_64+0x1c/0xe0 [ 1122.120482][ T2442] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1122.126442][ T2442] do_syscall_64+0x60/0xe0 [ 1122.130843][ T2442] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1122.136717][ T2442] RIP: 0033:0x45cb29 [ 1122.140594][ T2442] Code: Bad RIP value. [ 1122.144644][ T2442] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1122.153041][ T2442] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1122.161002][ T2442] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1122.168972][ T2442] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1122.176935][ T2442] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 08:20:21 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x21, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:21 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000000100)={0x4}) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x3, @mcast1}, r1}}, 0xfffffffffffffe6a) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x2, 0x1, 0x25a9, 0x1, 0xfff}) 08:20:21 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000080)) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r5, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) [ 1122.184886][ T2442] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 [ 1122.207690][T31636] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 08:20:21 executing program 2 (fault-call:3 fault-nth:12): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x23, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1122.343055][ T2458] FAULT_INJECTION: forcing a failure. [ 1122.343055][ T2458] name failslab, interval 1, probability 0, space 0, times 0 [ 1122.374939][ T2458] CPU: 0 PID: 2458 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1122.384772][ T2458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1122.394827][ T2458] Call Trace: [ 1122.398117][ T2458] dump_stack+0x18f/0x20d [ 1122.402438][ T2458] should_fail.cold+0x5/0x14 [ 1122.407034][ T2458] should_failslab+0x5/0xf [ 1122.411436][ T2458] kmem_cache_alloc_node_trace+0x388/0x590 [ 1122.417237][ T2458] __get_vm_area_node+0x126/0x3b0 [ 1122.422249][ T2458] ? bpf_prog_calc_tag+0xc0/0x720 [ 1122.427261][ T2458] vmalloc+0xf2/0x1a0 [ 1122.431232][ T2458] ? bpf_prog_calc_tag+0xc0/0x720 [ 1122.436243][ T2458] bpf_prog_calc_tag+0xc0/0x720 [ 1122.441075][ T2458] ? vm_unmap_ram+0x500/0x500 [ 1122.445741][ T2458] ? __bpf_prog_free+0x120/0x120 [ 1122.450667][ T2458] ? __vmalloc_area_node+0x4fb/0x7a0 [ 1122.455939][ T2458] ? apparmor_capable+0x1d8/0x460 [ 1122.460950][ T2458] ? security_capable+0x8f/0xc0 [ 1122.465799][ T2458] bpf_check+0x90e/0xce51 [ 1122.470121][ T2458] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1122.476093][ T2458] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1122.482065][ T2458] ? do_check_common+0xc2d0/0xc2d0 [ 1122.487165][ T2458] ? ktime_get_with_offset+0x7a/0x1a0 [ 1122.492524][ T2458] ? lock_downgrade+0x820/0x820 [ 1122.497362][ T2458] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 1122.503588][ T2458] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1122.509553][ T2458] ? trace_hardirqs_on+0x5f/0x220 [ 1122.514566][ T2458] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1122.519662][ T2458] ? memset+0x20/0x40 [ 1122.523628][ T2458] ? bpf_obj_name_cpy+0x144/0x1a0 [ 1122.528639][ T2458] bpf_prog_load+0xdaf/0x1b50 [ 1122.533308][ T2458] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1122.539182][ T2458] ? __might_fault+0x11f/0x1d0 [ 1122.543938][ T2458] ? lock_downgrade+0x820/0x820 [ 1122.548772][ T2458] ? find_held_lock+0x2d/0x110 [ 1122.553533][ T2458] ? __might_fault+0x190/0x1d0 [ 1122.558284][ T2458] __do_sys_bpf+0x1edf/0x4b10 [ 1122.562944][ T2458] ? vfs_write+0x348/0x5d0 [ 1122.567347][ T2458] ? bpf_link_get_from_fd+0x110/0x110 [ 1122.572705][ T2458] ? lock_downgrade+0x820/0x820 [ 1122.577545][ T2458] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1122.583072][ T2458] ? lock_is_held_type+0xb0/0xe0 [ 1122.587991][ T2458] ? wait_for_completion+0x260/0x260 [ 1122.593263][ T2458] ? __sb_end_write+0xf8/0x1d0 [ 1122.598016][ T2458] ? lock_is_held_type+0xb0/0xe0 [ 1122.602936][ T2458] ? do_syscall_64+0x1c/0xe0 [ 1122.607510][ T2458] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1122.613475][ T2458] do_syscall_64+0x60/0xe0 [ 1122.617877][ T2458] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1122.623755][ T2458] RIP: 0033:0x45cb29 [ 1122.627624][ T2458] Code: Bad RIP value. [ 1122.631672][ T2458] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1122.640065][ T2458] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1122.648019][ T2458] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1122.655994][ T2458] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1122.663949][ T2458] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1122.671903][ T2458] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 08:20:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:22 executing program 2 (fault-call:3 fault-nth:13): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, 0x0, 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:20:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x24, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1122.806833][ T2474] FAULT_INJECTION: forcing a failure. [ 1122.806833][ T2474] name failslab, interval 1, probability 0, space 0, times 0 [ 1122.833870][ T2474] CPU: 1 PID: 2474 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1122.843706][ T2474] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1122.845572][ T2479] syz-executor.3[2479] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 1122.853767][ T2474] Call Trace: [ 1122.868709][ T2474] dump_stack+0x18f/0x20d [ 1122.873051][ T2474] should_fail.cold+0x5/0x14 [ 1122.877652][ T2474] should_failslab+0x5/0xf [ 1122.882084][ T2474] kmem_cache_alloc_node_trace+0x388/0x590 [ 1122.887897][ T2474] ? do_raw_spin_lock+0x120/0x2b0 [ 1122.892933][ T2474] __kmalloc_node+0x38/0x60 [ 1122.897445][ T2474] __vmalloc_area_node+0x589/0x7a0 [ 1122.902563][ T2474] ? __get_vm_area_node+0x2e5/0x3b0 [ 1122.907767][ T2474] ? bpf_prog_calc_tag+0xc0/0x720 [ 1122.912803][ T2474] ? bpf_prog_calc_tag+0xc0/0x720 [ 1122.917829][ T2474] vmalloc+0x116/0x1a0 [ 1122.921895][ T2474] bpf_prog_calc_tag+0xc0/0x720 [ 1122.926745][ T2474] ? vm_unmap_ram+0x500/0x500 [ 1122.931413][ T2474] ? __bpf_prog_free+0x120/0x120 [ 1122.936357][ T2474] ? __vmalloc_area_node+0x4fb/0x7a0 [ 1122.941623][ T2474] ? apparmor_capable+0x1d8/0x460 [ 1122.946629][ T2474] ? security_capable+0x8f/0xc0 [ 1122.951473][ T2474] bpf_check+0x90e/0xce51 [ 1122.955808][ T2474] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1122.961774][ T2474] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1122.967736][ T2474] ? do_check_common+0xc2d0/0xc2d0 [ 1122.972848][ T2474] ? ktime_get_with_offset+0x7a/0x1a0 [ 1122.978210][ T2474] ? lock_downgrade+0x820/0x820 [ 1122.983047][ T2474] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 1122.989265][ T2474] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1122.995223][ T2474] ? trace_hardirqs_on+0x5f/0x220 [ 1123.000224][ T2474] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1123.005314][ T2474] ? memset+0x20/0x40 [ 1123.009277][ T2474] ? bpf_obj_name_cpy+0x144/0x1a0 [ 1123.014281][ T2474] bpf_prog_load+0xdaf/0x1b50 [ 1123.018942][ T2474] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1123.024812][ T2474] ? __might_fault+0x11f/0x1d0 [ 1123.029556][ T2474] ? lock_downgrade+0x820/0x820 [ 1123.034383][ T2474] ? find_held_lock+0x2d/0x110 [ 1123.039140][ T2474] ? __might_fault+0x190/0x1d0 [ 1123.043893][ T2474] __do_sys_bpf+0x1edf/0x4b10 [ 1123.048551][ T2474] ? vfs_write+0x348/0x5d0 [ 1123.052949][ T2474] ? bpf_link_get_from_fd+0x110/0x110 [ 1123.058304][ T2474] ? lock_downgrade+0x820/0x820 [ 1123.063144][ T2474] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1123.068684][ T2474] ? lock_is_held_type+0xb0/0xe0 [ 1123.073602][ T2474] ? wait_for_completion+0x260/0x260 [ 1123.078866][ T2474] ? __sb_end_write+0xf8/0x1d0 [ 1123.083612][ T2474] ? lock_is_held_type+0xb0/0xe0 [ 1123.088534][ T2474] ? do_syscall_64+0x1c/0xe0 [ 1123.093119][ T2474] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1123.099087][ T2474] do_syscall_64+0x60/0xe0 [ 1123.103496][ T2474] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1123.109385][ T2474] RIP: 0033:0x45cb29 [ 1123.113264][ T2474] Code: Bad RIP value. [ 1123.117317][ T2474] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1123.125713][ T2474] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1123.133688][ T2474] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1123.141657][ T2474] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1123.149626][ T2474] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1123.157588][ T2474] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 08:20:22 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, 0x0, 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:20:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x25, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:22 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x9) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = accept(r3, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000100)=0x80) ioctl$sock_bt_bnep_BNEPCONNDEL(r4, 0x400442c9, &(0x7f0000000140)={0x1000, @broadcast}) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 08:20:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000080)) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) 08:20:22 executing program 2 (fault-call:3 fault-nth:14): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, 0x0, 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:20:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1123.271746][T31636] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1123.330807][ T2501] FAULT_INJECTION: forcing a failure. [ 1123.330807][ T2501] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1123.369994][ T2501] CPU: 1 PID: 2501 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 08:20:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2d, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x0, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1123.379819][ T2501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1123.389874][ T2501] Call Trace: [ 1123.393174][ T2501] dump_stack+0x18f/0x20d [ 1123.397523][ T2501] should_fail.cold+0x5/0x14 [ 1123.402142][ T2501] __alloc_pages_nodemask+0x177/0x700 [ 1123.407523][ T2501] ? lock_downgrade+0x820/0x820 [ 1123.412389][ T2501] ? __alloc_pages_slowpath.constprop.0+0x2780/0x2780 [ 1123.419163][ T2501] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 1123.424718][ T2501] ? kmem_cache_alloc_node_trace+0x4c2/0x590 08:20:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x0, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:22 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x37, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1123.430704][ T2501] ? __kmalloc_node+0x38/0x60 [ 1123.435388][ T2501] alloc_pages_current+0x187/0x280 [ 1123.440504][ T2501] __vmalloc_area_node+0x3e3/0x7a0 [ 1123.445628][ T2501] ? bpf_prog_calc_tag+0xc0/0x720 [ 1123.450679][ T2501] ? bpf_prog_calc_tag+0xc0/0x720 [ 1123.455709][ T2501] vmalloc+0x116/0x1a0 [ 1123.459787][ T2501] bpf_prog_calc_tag+0xc0/0x720 [ 1123.464640][ T2501] ? vm_unmap_ram+0x500/0x500 [ 1123.469330][ T2501] ? __bpf_prog_free+0x120/0x120 [ 1123.474276][ T2501] ? __vmalloc_area_node+0x4fb/0x7a0 [ 1123.479568][ T2501] ? apparmor_capable+0x1d8/0x460 [ 1123.484606][ T2501] ? security_capable+0x8f/0xc0 [ 1123.489467][ T2501] bpf_check+0x90e/0xce51 [ 1123.493811][ T2501] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1123.499797][ T2501] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1123.505787][ T2501] ? do_check_common+0xc2d0/0xc2d0 [ 1123.510905][ T2501] ? ktime_get_with_offset+0x7a/0x1a0 [ 1123.516285][ T2501] ? lock_downgrade+0x820/0x820 [ 1123.521151][ T2501] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 1123.527403][ T2501] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1123.533389][ T2501] ? trace_hardirqs_on+0x5f/0x220 [ 1123.538419][ T2501] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1123.543531][ T2501] ? memset+0x20/0x40 [ 1123.547514][ T2501] ? bpf_obj_name_cpy+0x144/0x1a0 [ 1123.552542][ T2501] bpf_prog_load+0xdaf/0x1b50 [ 1123.557236][ T2501] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1123.563122][ T2501] ? __might_fault+0x11f/0x1d0 [ 1123.567869][ T2501] ? lock_downgrade+0x820/0x820 [ 1123.572709][ T2501] ? find_held_lock+0x2d/0x110 [ 1123.577452][ T2501] ? __might_fault+0x190/0x1d0 [ 1123.582193][ T2501] __do_sys_bpf+0x1edf/0x4b10 [ 1123.586848][ T2501] ? vfs_write+0x348/0x5d0 [ 1123.591294][ T2501] ? bpf_link_get_from_fd+0x110/0x110 [ 1123.596660][ T2501] ? lock_downgrade+0x820/0x820 [ 1123.601491][ T2501] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1123.607013][ T2501] ? lock_is_held_type+0xb0/0xe0 [ 1123.611924][ T2501] ? wait_for_completion+0x260/0x260 [ 1123.617205][ T2501] ? __sb_end_write+0xf8/0x1d0 [ 1123.621947][ T2501] ? lock_is_held_type+0xb0/0xe0 [ 1123.626866][ T2501] ? do_syscall_64+0x1c/0xe0 [ 1123.631485][ T2501] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1123.637442][ T2501] do_syscall_64+0x60/0xe0 [ 1123.641838][ T2501] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1123.647809][ T2501] RIP: 0033:0x45cb29 [ 1123.651695][ T2501] Code: Bad RIP value. [ 1123.655736][ T2501] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1123.664136][ T2501] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1123.672101][ T2501] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1123.680049][ T2501] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1123.687997][ T2501] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1123.695944][ T2501] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 08:20:23 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x0, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x3a, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:23 executing program 2 (fault-call:3 fault-nth:15): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:23 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private1}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) 08:20:23 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x181000, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) setgid(r2) getgroups(0x4, &(0x7f00000001c0)=[0x0, 0xffffffffffffffff, 0x0, r2]) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) setgid(r4) setresgid(0x0, r3, r4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r7, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt(r7, 0x107, 0x5, &(0x7f0000000100)="512da27b68e57aaffba7d643314a0cf4afc03edb716020e3770aed163025a18c854d25972a338db7c441b0fc799ee5252b113ae37439507266867553aded66a3245d21bbe5125af5808b9e56ddec5a5a1b07a4a41829a1a5a7753820c78f7cf61f3c15841b10d216541374c831858d1bac462b8172311da3b3ad9d70", 0x7c) r8 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r8, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) [ 1124.197720][ T2539] FAULT_INJECTION: forcing a failure. [ 1124.197720][ T2539] name failslab, interval 1, probability 0, space 0, times 0 [ 1124.231209][ T2539] CPU: 1 PID: 2539 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 08:20:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:20:23 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x43, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 1124.241060][ T2539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1124.251120][ T2539] Call Trace: [ 1124.254424][ T2539] dump_stack+0x18f/0x20d [ 1124.258768][ T2539] should_fail.cold+0x5/0x14 [ 1124.263365][ T2539] should_failslab+0x5/0xf [ 1124.267799][ T2539] kmem_cache_alloc_node_trace+0x388/0x590 [ 1124.273620][ T2539] __kmalloc_node+0x38/0x60 [ 1124.278134][ T2539] kvmalloc_node+0x61/0xf0 [ 1124.282566][ T2539] bpf_check+0x11ff/0xce51 [ 1124.287003][ T2539] ? lockdep_hardirqs_on_prepare+0x590/0x590 08:20:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 1124.292991][ T2539] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1124.298981][ T2539] ? do_check_common+0xc2d0/0xc2d0 [ 1124.304104][ T2539] ? ktime_get_with_offset+0x7a/0x1a0 [ 1124.309490][ T2539] ? lock_downgrade+0x820/0x820 [ 1124.314359][ T2539] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 1124.320608][ T2539] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1124.326599][ T2539] ? trace_hardirqs_on+0x5f/0x220 [ 1124.331638][ T2539] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1124.336755][ T2539] ? memset+0x20/0x40 [ 1124.340745][ T2539] ? bpf_obj_name_cpy+0x144/0x1a0 08:20:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:20:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 1124.345778][ T2539] bpf_prog_load+0xdaf/0x1b50 [ 1124.350467][ T2539] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1124.356365][ T2539] ? __might_fault+0x11f/0x1d0 [ 1124.361137][ T2539] ? lock_downgrade+0x820/0x820 [ 1124.365991][ T2539] ? find_held_lock+0x2d/0x110 [ 1124.370768][ T2539] ? __might_fault+0x190/0x1d0 [ 1124.375540][ T2539] __do_sys_bpf+0x1edf/0x4b10 [ 1124.380224][ T2539] ? vfs_write+0x348/0x5d0 [ 1124.384645][ T2539] ? bpf_link_get_from_fd+0x110/0x110 [ 1124.390023][ T2539] ? lock_downgrade+0x820/0x820 [ 1124.394880][ T2539] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1124.400428][ T2539] ? lock_is_held_type+0xb0/0xe0 [ 1124.405369][ T2539] ? wait_for_completion+0x260/0x260 [ 1124.410663][ T2539] ? __sb_end_write+0xf8/0x1d0 [ 1124.415437][ T2539] ? lock_is_held_type+0xb0/0xe0 [ 1124.420375][ T2539] ? do_syscall_64+0x1c/0xe0 [ 1124.424970][ T2539] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1124.430957][ T2539] do_syscall_64+0x60/0xe0 [ 1124.435376][ T2539] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1124.441271][ T2539] RIP: 0033:0x45cb29 [ 1124.445158][ T2539] Code: Bad RIP value. [ 1124.449220][ T2539] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1124.457605][ T2539] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1124.465559][ T2539] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1124.473507][ T2539] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1124.481456][ T2539] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1124.489403][ T2539] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 [ 1124.503723][T31636] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1124.871479][ T5] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 08:20:24 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x50, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 08:20:24 executing program 2 (fault-call:3 fault-nth:16): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x8800, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="110700000000000000000800000008000300", @ANYRES32=r5, @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="24020000", @ANYRES16=r3, @ANYBLOB="020026bd7000ffdbdf250f00000005002a00010000000500300000000000"], 0x24}, 0x1, 0x0, 0x0, 0x44880}, 0x4040) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @private1}, r6}}, 0x48) 08:20:24 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x10, 0x3, 0x0) r5 = socket(0x10, 0x806, 0x8000000) getsockopt$sock_int(r5, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r6 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r6, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x3, &(0x7f0000000180)='\\[\x00'}, 0x30) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x5, @private1={0xfc, 0x1, [], 0x41}, 0xa0}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 08:20:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x51, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1125.112895][ T2569] FAULT_INJECTION: forcing a failure. [ 1125.112895][ T2569] name failslab, interval 1, probability 0, space 0, times 0 08:20:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x56, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1125.156252][ T2569] CPU: 0 PID: 2569 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1125.166091][ T2569] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1125.176153][ T2569] Call Trace: [ 1125.179455][ T2569] dump_stack+0x18f/0x20d [ 1125.183800][ T2569] should_fail.cold+0x5/0x14 [ 1125.188405][ T2569] should_failslab+0x5/0xf [ 1125.192836][ T2569] kmem_cache_alloc_node_trace+0x388/0x590 [ 1125.198660][ T2569] __kmalloc_node+0x38/0x60 08:20:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x57, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1125.203168][ T2569] kvmalloc_node+0x61/0xf0 [ 1125.207590][ T2569] bpf_check+0x11ff/0xce51 [ 1125.212019][ T2569] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1125.218044][ T2569] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1125.224041][ T2569] ? do_check_common+0xc2d0/0xc2d0 [ 1125.229179][ T2569] ? ktime_get_with_offset+0x7a/0x1a0 [ 1125.234560][ T2569] ? lock_downgrade+0x820/0x820 [ 1125.239410][ T2569] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 1125.245648][ T2569] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1125.251630][ T2569] ? trace_hardirqs_on+0x5f/0x220 08:20:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x58, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x59, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1125.256655][ T2569] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1125.261765][ T2569] ? memset+0x20/0x40 [ 1125.265753][ T2569] ? bpf_obj_name_cpy+0x144/0x1a0 [ 1125.270787][ T2569] bpf_prog_load+0xdaf/0x1b50 [ 1125.275463][ T2569] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1125.281343][ T2569] ? __might_fault+0x11f/0x1d0 [ 1125.286113][ T2569] ? lock_downgrade+0x820/0x820 [ 1125.290963][ T2569] ? find_held_lock+0x2d/0x110 [ 1125.295736][ T2569] ? __might_fault+0x190/0x1d0 [ 1125.300631][ T2569] __do_sys_bpf+0x1edf/0x4b10 [ 1125.305319][ T2569] ? vfs_write+0x348/0x5d0 [ 1125.309734][ T2569] ? bpf_link_get_from_fd+0x110/0x110 [ 1125.315100][ T2569] ? lock_downgrade+0x820/0x820 [ 1125.319948][ T2569] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1125.325478][ T2569] ? lock_is_held_type+0xb0/0xe0 [ 1125.330396][ T2569] ? wait_for_completion+0x260/0x260 [ 1125.335676][ T2569] ? __sb_end_write+0xf8/0x1d0 [ 1125.340430][ T2569] ? lock_is_held_type+0xb0/0xe0 [ 1125.345370][ T2569] ? do_syscall_64+0x1c/0xe0 [ 1125.349971][ T2569] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 08:20:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6d, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1125.355946][ T2569] do_syscall_64+0x60/0xe0 [ 1125.360366][ T2569] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1125.366256][ T2569] RIP: 0033:0x45cb29 [ 1125.370152][ T2569] Code: Bad RIP value. [ 1125.374215][ T2569] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1125.382623][ T2569] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1125.390596][ T2569] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1125.398564][ T2569] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1125.406539][ T2569] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1125.414500][ T2569] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 [ 1125.512218][T31637] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 08:20:25 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, 0x0}, 0x78) 08:20:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x70, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:25 executing program 2 (fault-call:3 fault-nth:17): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:25 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000080)=0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r5, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 08:20:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r2, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r3, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) recvmsg$can_j1939(r3, &(0x7f00000017c0)={&(0x7f0000000240)=@xdp, 0x80, &(0x7f00000016c0)=[{&(0x7f00000002c0)=""/136, 0x88}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/180, 0xb4}, {&(0x7f0000001440)=""/236, 0xec}, {&(0x7f0000001540)=""/98, 0x62}, {&(0x7f0000000180)=""/57, 0x39}, {&(0x7f00000015c0)=""/219, 0xdb}], 0x7, &(0x7f0000001740)=""/118, 0x76}, 0x3) getsockopt$SO_J1939_ERRQUEUE(r2, 0x6b, 0x4, &(0x7f0000000080), &(0x7f0000000100)=0x4) [ 1125.978340][ T2604] FAULT_INJECTION: forcing a failure. [ 1125.978340][ T2604] name failslab, interval 1, probability 0, space 0, times 0 [ 1126.002436][ T2604] CPU: 1 PID: 2604 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1126.012355][ T2604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1126.022422][ T2604] Call Trace: [ 1126.025745][ T2604] dump_stack+0x18f/0x20d [ 1126.030099][ T2604] should_fail.cold+0x5/0x14 [ 1126.034710][ T2604] should_failslab+0x5/0xf [ 1126.039147][ T2604] kmem_cache_alloc_node_trace+0x388/0x590 [ 1126.044980][ T2604] __kmalloc_node+0x38/0x60 [ 1126.049502][ T2604] kvmalloc_node+0x61/0xf0 [ 1126.053939][ T2604] bpf_check+0x3af7/0xce51 [ 1126.058390][ T2604] ? do_check_common+0xc2d0/0xc2d0 [ 1126.063515][ T2604] ? ktime_get_with_offset+0x7a/0x1a0 [ 1126.068910][ T2604] ? lock_downgrade+0x820/0x820 [ 1126.073779][ T2604] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 1126.080034][ T2604] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1126.086026][ T2604] ? trace_hardirqs_on+0x5f/0x220 [ 1126.091064][ T2604] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1126.096187][ T2604] ? name_to_dev_t+0x685/0xa23 [ 1126.100975][ T2604] ? bpf_obj_name_cpy+0x144/0x1a0 [ 1126.106026][ T2604] bpf_prog_load+0xdaf/0x1b50 [ 1126.110719][ T2604] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1126.116621][ T2604] ? __might_fault+0x11f/0x1d0 [ 1126.121425][ T2604] ? lock_downgrade+0x820/0x820 08:20:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, 0x0}, 0x78) 08:20:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, 0x0}, 0x78) [ 1126.126289][ T2604] ? find_held_lock+0x2d/0x110 [ 1126.131079][ T2604] ? __might_fault+0x190/0x1d0 [ 1126.135859][ T2604] __do_sys_bpf+0x1edf/0x4b10 [ 1126.140551][ T2604] ? vfs_write+0x348/0x5d0 [ 1126.144963][ T2604] ? bpf_link_get_from_fd+0x110/0x110 [ 1126.150324][ T2604] ? lock_downgrade+0x820/0x820 [ 1126.155160][ T2604] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1126.160687][ T2604] ? lock_is_held_type+0xb0/0xe0 [ 1126.165610][ T2604] ? wait_for_completion+0x260/0x260 [ 1126.170877][ T2604] ? __sb_end_write+0xf8/0x1d0 [ 1126.175628][ T2604] ? lock_is_held_type+0xb0/0xe0 [ 1126.180565][ T2604] ? do_syscall_64+0x1c/0xe0 [ 1126.185196][ T2604] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1126.191186][ T2604] do_syscall_64+0x60/0xe0 [ 1126.195617][ T2604] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1126.201498][ T2604] RIP: 0033:0x45cb29 [ 1126.205370][ T2604] Code: Bad RIP value. [ 1126.209432][ T2604] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1126.217820][ T2604] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 08:20:25 executing program 5: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x9) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) r4 = accept(r3, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000100)=0x80) ioctl$sock_bt_bnep_BNEPCONNDEL(r4, 0x400442c9, &(0x7f0000000140)={0x1000, @broadcast}) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 08:20:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x71, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1126.225790][ T2604] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1126.233756][ T2604] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1126.241717][ T2604] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1126.249681][ T2604] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 08:20:25 executing program 2 (fault-call:3 fault-nth:18): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f0000000240)={0x0, "3eabc08937dce8d9bbd81bf8d9ea2391a2fc7361099a91158323e9e6532af991", 0x1, 0xfffffffd, 0x1f, 0x1, 0x4}) [ 1126.355537][ T2632] FAULT_INJECTION: forcing a failure. [ 1126.355537][ T2632] name failslab, interval 1, probability 0, space 0, times 0 [ 1126.370920][ T2632] CPU: 1 PID: 2632 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1126.380747][ T2632] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1126.390805][ T2632] Call Trace: [ 1126.394103][ T2632] dump_stack+0x18f/0x20d [ 1126.398440][ T2632] should_fail.cold+0x5/0x14 [ 1126.403034][ T2632] should_failslab+0x5/0xf [ 1126.407443][ T2632] kmem_cache_alloc_node_trace+0x388/0x590 [ 1126.413256][ T2632] __kmalloc_node+0x38/0x60 [ 1126.417758][ T2632] kvmalloc_node+0x61/0xf0 [ 1126.422174][ T2632] bpf_check+0x11ff/0xce51 [ 1126.426605][ T2632] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1126.432581][ T2632] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 1126.438558][ T2632] ? do_check_common+0xc2d0/0xc2d0 [ 1126.443657][ T2632] ? ktime_get_with_offset+0x7a/0x1a0 [ 1126.449027][ T2632] ? lock_downgrade+0x820/0x820 [ 1126.453906][ T2632] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 1126.460154][ T2632] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1126.466123][ T2632] ? trace_hardirqs_on+0x5f/0x220 [ 1126.471151][ T2632] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1126.476264][ T2632] ? memset+0x20/0x40 [ 1126.480252][ T2632] ? bpf_obj_name_cpy+0x144/0x1a0 [ 1126.485270][ T2632] bpf_prog_load+0xdaf/0x1b50 [ 1126.489939][ T2632] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1126.495817][ T2632] ? __might_fault+0x11f/0x1d0 [ 1126.500572][ T2632] ? lock_downgrade+0x820/0x820 [ 1126.505410][ T2632] ? find_held_lock+0x2d/0x110 [ 1126.510159][ T2632] ? __might_fault+0x190/0x1d0 [ 1126.514905][ T2632] __do_sys_bpf+0x1edf/0x4b10 [ 1126.519565][ T2632] ? vfs_write+0x348/0x5d0 [ 1126.523977][ T2632] ? bpf_link_get_from_fd+0x110/0x110 [ 1126.529358][ T2632] ? lock_downgrade+0x820/0x820 [ 1126.534233][ T2632] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1126.539796][ T2632] ? lock_is_held_type+0xb0/0xe0 [ 1126.544748][ T2632] ? wait_for_completion+0x260/0x260 [ 1126.550042][ T2632] ? __sb_end_write+0xf8/0x1d0 [ 1126.554806][ T2632] ? lock_is_held_type+0xb0/0xe0 [ 1126.559724][ T2632] ? do_syscall_64+0x1c/0xe0 [ 1126.564322][ T2632] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1126.570312][ T2632] do_syscall_64+0x60/0xe0 [ 1126.574742][ T2632] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1126.580631][ T2632] RIP: 0033:0x45cb29 [ 1126.584501][ T2632] Code: Bad RIP value. [ 1126.588544][ T2632] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1126.596940][ T2632] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1126.604925][ T2632] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1126.613031][ T2632] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1126.620987][ T2632] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1126.628942][ T2632] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 [ 1126.641833][T31637] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 08:20:26 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x72, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) personality(0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 08:20:26 executing program 2 (fault-call:3 fault-nth:19): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:26 executing program 5 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:26 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @local, 0x1}, 0x10) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000000080)="78b8bc786e56a36726a9db2027d308ed8043e3657fa26d25599059e0b6e23a", 0x1f) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r4, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) [ 1126.931327][ T2648] FAULT_INJECTION: forcing a failure. [ 1126.931327][ T2648] name failslab, interval 1, probability 0, space 0, times 0 [ 1126.959882][ T2653] FAULT_INJECTION: forcing a failure. [ 1126.959882][ T2653] name failslab, interval 1, probability 0, space 0, times 0 08:20:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x73, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1126.979356][ T2648] CPU: 1 PID: 2648 Comm: syz-executor.5 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1126.989186][ T2648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1126.999246][ T2648] Call Trace: [ 1127.002545][ T2648] dump_stack+0x18f/0x20d [ 1127.006885][ T2648] should_fail.cold+0x5/0x14 [ 1127.016518][ T2648] should_failslab+0x5/0xf [ 1127.020929][ T2648] kmem_cache_alloc_node_trace+0x388/0x590 [ 1127.026734][ T2648] __get_vm_area_node+0x126/0x3b0 [ 1127.031752][ T2648] ? bpf_prog_alloc_no_stats+0x32/0x260 [ 1127.037283][ T2648] __vmalloc+0xf3/0x1a0 [ 1127.041425][ T2648] ? bpf_prog_alloc_no_stats+0x32/0x260 [ 1127.046958][ T2648] bpf_prog_alloc_no_stats+0x32/0x260 [ 1127.052314][ T2648] bpf_prog_alloc+0x2c/0x230 [ 1127.056895][ T2648] bpf_prog_load+0x4d4/0x1b50 [ 1127.061559][ T2648] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1127.067435][ T2648] ? __might_fault+0x11f/0x1d0 [ 1127.072196][ T2648] ? lock_downgrade+0x820/0x820 [ 1127.077031][ T2648] ? find_held_lock+0x2d/0x110 [ 1127.081784][ T2648] ? __might_fault+0x190/0x1d0 [ 1127.086539][ T2648] __do_sys_bpf+0x1edf/0x4b10 [ 1127.091208][ T2648] ? vfs_write+0x348/0x5d0 [ 1127.095706][ T2648] ? bpf_link_get_from_fd+0x110/0x110 [ 1127.101065][ T2648] ? lock_downgrade+0x820/0x820 [ 1127.105911][ T2648] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1127.111440][ T2648] ? lock_is_held_type+0xb0/0xe0 [ 1127.116363][ T2648] ? wait_for_completion+0x260/0x260 [ 1127.121635][ T2648] ? __sb_end_write+0xf8/0x1d0 [ 1127.126390][ T2648] ? lock_is_held_type+0xb0/0xe0 [ 1127.131314][ T2648] ? do_syscall_64+0x1c/0xe0 [ 1127.135894][ T2648] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1127.141987][ T2648] do_syscall_64+0x60/0xe0 [ 1127.146404][ T2648] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1127.152321][ T2648] RIP: 0033:0x45cb29 [ 1127.156197][ T2648] Code: Bad RIP value. [ 1127.160251][ T2648] RSP: 002b:00007f2d5a758c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1127.168660][ T2648] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1127.176620][ T2648] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1127.184576][ T2648] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1127.192531][ T2648] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1127.200508][ T2648] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f2d5a7596d4 [ 1127.208484][ T2653] CPU: 0 PID: 2653 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1127.218293][ T2653] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1127.220250][ T2648] warn_alloc: 8 callbacks suppressed [ 1127.220267][ T2648] syz-executor.5: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 1127.228349][ T2653] Call Trace: [ 1127.228370][ T2653] dump_stack+0x18f/0x20d [ 1127.228388][ T2653] should_fail.cold+0x5/0x14 [ 1127.228407][ T2653] should_failslab+0x5/0xf [ 1127.228422][ T2653] kmem_cache_alloc_trace+0x350/0x480 [ 1127.228439][ T2653] do_check_common+0x17c/0xc2d0 [ 1127.228451][ T2653] ? do_syscall_64+0x60/0xe0 [ 1127.228469][ T2653] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1127.228485][ T2653] ? lock_acquire+0x1f1/0xad0 [ 1127.228498][ T2653] ? debug_check_no_obj_freed+0xc7/0x41c [ 1127.228510][ T2653] ? find_held_lock+0x2d/0x110 [ 1127.228522][ T2653] ? debug_check_no_obj_freed+0x20c/0x41c [ 1127.228541][ T2653] ? lock_downgrade+0x820/0x820 [ 1127.310647][ T2653] ? bpf_prog_calc_tag+0x4f5/0x720 [ 1127.315765][ T2653] ? check_helper_call+0x5650/0x5650 [ 1127.321038][ T2653] ? lockdep_hardirqs_off+0x66/0xa0 [ 1127.326232][ T2653] ? check_preemption_disabled+0x50/0x130 [ 1127.331950][ T2653] ? kfree+0x1cd/0x2c0 [ 1127.336025][ T2653] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1127.341995][ T2653] ? trace_hardirqs_on+0x5f/0x220 [ 1127.347015][ T2653] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1127.352123][ T2653] bpf_check+0x857f/0xce51 [ 1127.356554][ T2653] ? do_check_common+0xc2d0/0xc2d0 [ 1127.361661][ T2653] ? ktime_get_with_offset+0x7a/0x1a0 [ 1127.367037][ T2653] ? lock_downgrade+0x820/0x820 [ 1127.371908][ T2653] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 1127.378153][ T2653] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1127.384133][ T2653] ? trace_hardirqs_on+0x5f/0x220 [ 1127.389154][ T2653] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1127.394264][ T2653] ? name_to_dev_t+0x685/0xa23 [ 1127.399033][ T2653] ? bpf_obj_name_cpy+0x144/0x1a0 [ 1127.404058][ T2653] bpf_prog_load+0xdaf/0x1b50 [ 1127.408730][ T2653] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1127.414609][ T2653] ? __might_fault+0x11f/0x1d0 [ 1127.419364][ T2653] ? lock_downgrade+0x820/0x820 [ 1127.424200][ T2653] ? find_held_lock+0x2d/0x110 [ 1127.428955][ T2653] ? __might_fault+0x190/0x1d0 [ 1127.433713][ T2653] __do_sys_bpf+0x1edf/0x4b10 [ 1127.438379][ T2653] ? vfs_write+0x348/0x5d0 [ 1127.442796][ T2653] ? bpf_link_get_from_fd+0x110/0x110 [ 1127.448164][ T2653] ? lock_downgrade+0x820/0x820 [ 1127.453008][ T2653] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1127.458550][ T2653] ? lock_is_held_type+0xb0/0xe0 [ 1127.463484][ T2653] ? wait_for_completion+0x260/0x260 [ 1127.468772][ T2653] ? __sb_end_write+0xf8/0x1d0 [ 1127.473538][ T2653] ? lock_is_held_type+0xb0/0xe0 [ 1127.478475][ T2653] ? do_syscall_64+0x1c/0xe0 [ 1127.483061][ T2653] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1127.489044][ T2653] do_syscall_64+0x60/0xe0 [ 1127.493470][ T2653] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1127.499364][ T2653] RIP: 0033:0x45cb29 [ 1127.503248][ T2653] Code: Bad RIP value. [ 1127.507304][ T2653] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1127.515717][ T2653] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1127.523684][ T2653] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 08:20:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x301800, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) 08:20:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x75, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1127.531652][ T2653] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1127.539610][ T2653] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1127.547569][ T2653] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 [ 1127.555545][ T2648] CPU: 1 PID: 2648 Comm: syz-executor.5 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1127.565350][ T2648] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1127.575406][ T2648] Call Trace: [ 1127.578705][ T2648] dump_stack+0x18f/0x20d [ 1127.583046][ T2648] warn_alloc.cold+0x87/0x17a [ 1127.587733][ T2648] ? zone_watermark_ok_safe+0x260/0x260 [ 1127.593280][ T2648] ? lock_is_held_type+0xb0/0xe0 [ 1127.598228][ T2648] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 1127.603785][ T2648] ? __get_vm_area_node+0x2e5/0x3b0 [ 1127.608998][ T2648] ? bpf_prog_alloc_no_stats+0x32/0x260 [ 1127.614549][ T2648] __vmalloc+0x15e/0x1a0 [ 1127.618806][ T2648] bpf_prog_alloc_no_stats+0x32/0x260 [ 1127.624188][ T2648] bpf_prog_alloc+0x2c/0x230 [ 1127.628787][ T2648] bpf_prog_load+0x4d4/0x1b50 [ 1127.633475][ T2648] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1127.639371][ T2648] ? __might_fault+0x11f/0x1d0 [ 1127.644133][ T2648] ? lock_downgrade+0x820/0x820 [ 1127.648976][ T2648] ? find_held_lock+0x2d/0x110 [ 1127.653735][ T2648] ? __might_fault+0x190/0x1d0 [ 1127.658489][ T2648] __do_sys_bpf+0x1edf/0x4b10 [ 1127.663152][ T2648] ? vfs_write+0x348/0x5d0 [ 1127.667563][ T2648] ? bpf_link_get_from_fd+0x110/0x110 [ 1127.672918][ T2648] ? lock_downgrade+0x820/0x820 [ 1127.677764][ T2648] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1127.683294][ T2648] ? lock_is_held_type+0xb0/0xe0 [ 1127.688220][ T2648] ? wait_for_completion+0x260/0x260 [ 1127.693491][ T2648] ? __sb_end_write+0xf8/0x1d0 [ 1127.698247][ T2648] ? lock_is_held_type+0xb0/0xe0 [ 1127.703170][ T2648] ? do_syscall_64+0x1c/0xe0 [ 1127.707764][ T2648] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1127.713729][ T2648] do_syscall_64+0x60/0xe0 [ 1127.718134][ T2648] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1127.724011][ T2648] RIP: 0033:0x45cb29 [ 1127.727884][ T2648] Code: Bad RIP value. 08:20:27 executing program 2 (fault-call:3 fault-nth:20): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1127.731936][ T2648] RSP: 002b:00007f2d5a758c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1127.740330][ T2648] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1127.748285][ T2648] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1127.756239][ T2648] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1127.764206][ T2648] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1127.772161][ T2648] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f2d5a7596d4 [ 1127.803834][ T8131] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1127.819197][ T2648] Mem-Info: [ 1127.825145][ T2648] active_anon:152069 inactive_anon:154528 isolated_anon:0 [ 1127.825145][ T2648] active_file:30063 inactive_file:67203 isolated_file:0 [ 1127.825145][ T2648] unevictable:0 dirty:203 writeback:0 [ 1127.825145][ T2648] slab_reclaimable:18169 slab_unreclaimable:110725 [ 1127.825145][ T2648] mapped:61531 shmem:10189 pagetables:6033 bounce:0 [ 1127.825145][ T2648] free:967111 free_pcp:1272 free_cma:0 [ 1127.864454][ T2648] Node 0 active_anon:607756kB inactive_anon:618112kB active_file:120108kB inactive_file:268472kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:246124kB dirty:540kB writeback:0kB shmem:40756kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 808960kB writeback_tmp:0kB kernel_stack:14400kB all_unreclaimable? no [ 1127.888139][ T2674] FAULT_INJECTION: forcing a failure. 08:20:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x76, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1127.888139][ T2674] name failslab, interval 1, probability 0, space 0, times 0 [ 1127.921456][T32076] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 08:20:27 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xbffff010}, {0x80000006}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 1127.933439][ T2648] Node 1 active_anon:420kB inactive_anon:0kB active_file:144kB inactive_file:340kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:272kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:384kB all_unreclaimable? no [ 1127.962499][ T2648] Node 0 DMA free:10268kB min:220kB low:272kB high:324kB reserved_highatomic:0KB active_anon:0kB inactive_anon:5584kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1127.991230][ T2648] lowmem_reserve[]: 0 2515 2515 2515 2515 08:20:27 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f0000000080)={0x3ff, 0x7, 0x3f, 0x4, 0x4641}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r5, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 08:20:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0xfffffffffffffddb, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) [ 1127.997078][ T2648] Node 0 DMA32 free:120440kB min:116716kB low:125692kB high:134668kB reserved_highatomic:2048KB active_anon:607756kB inactive_anon:612528kB active_file:120108kB inactive_file:268472kB unevictable:0kB writepending:540kB present:3129332kB managed:2578204kB mlocked:0kB pagetables:23592kB bounce:0kB free_pcp:2932kB local_pcp:1468kB free_cma:0kB [ 1128.045377][ T2648] lowmem_reserve[]: 0 0 0 0 0 [ 1128.050176][ T2648] Node 0 Normal free:0kB min:0kB low:0kB high:0kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1128.079085][ T2648] lowmem_reserve[]: 0 0 0 0 0 [ 1128.094081][ T2674] CPU: 0 PID: 2674 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1128.103896][ T2674] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1128.111135][ T2648] Node 1 Normal free:3739084kB min:53972kB low:67464kB high:80956kB reserved_highatomic:0KB active_anon:420kB inactive_anon:0kB active_file:144kB inactive_file:340kB unevictable:0kB writepending:272kB present:3932160kB managed:3870200kB mlocked:0kB pagetables:540kB bounce:0kB free_pcp:1892kB local_pcp:1268kB free_cma:0kB [ 1128.113946][ T2674] Call Trace: [ 1128.113972][ T2674] dump_stack+0x18f/0x20d [ 1128.113991][ T2674] should_fail.cold+0x5/0x14 [ 1128.114006][ T2674] ? do_check_common+0x402f/0xc2d0 [ 1128.114025][ T2674] ? do_check_common+0x402f/0xc2d0 [ 1128.149429][ T2648] lowmem_reserve[]: 0 0 0 0 0 [ 1128.151728][ T2674] should_failslab+0x5/0xf [ 1128.151746][ T2674] __kmalloc_track_caller+0x370/0x4d0 [ 1128.151765][ T2674] krealloc+0x40/0xd0 [ 1128.151781][ T2674] do_check_common+0x402f/0xc2d0 [ 1128.151792][ T2674] ? do_syscall_64+0x60/0xe0 [ 1128.151807][ T2674] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1128.151837][ T2674] ? check_helper_call+0x5650/0x5650 [ 1128.151855][ T2674] ? bpf_verifier_log_write+0x260/0x260 [ 1128.156772][ T2648] Node 0 DMA: 1*4kB (U) 1*8kB (U) 1*16kB (M) 2*32kB (UM) 1*64kB (U) 1*128kB (U) 1*256kB (U) 1*512kB (M) 1*1024kB (U) 0*2048kB 2*4096kB (M) = 10268kB [ 1128.161514][ T2674] ? check_preemption_disabled+0x50/0x130 [ 1128.161532][ T2674] ? kfree+0x1cd/0x2c0 [ 1128.161549][ T2674] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 08:20:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x78, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1128.161563][ T2674] ? trace_hardirqs_on+0x5f/0x220 [ 1128.161575][ T2674] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1128.161594][ T2674] bpf_check+0x857f/0xce51 [ 1128.161623][ T2674] ? do_check_common+0xc2d0/0xc2d0 [ 1128.161640][ T2674] ? ktime_get_with_offset+0x7a/0x1a0 [ 1128.161658][ T2674] ? lock_downgrade+0x820/0x820 [ 1128.167068][ T2648] Node 0 DMA32: 3610*4kB (UMH) 555*8kB (UMEH) 229*16kB (UMEH) 113*32kB (UMEH) 72*64kB (UMEH) 244*128kB (UMEH) 140*256kB (UMH) 40*512kB (UM) 1*1024kB (M) 0*2048kB 0*4096kB = 119344kB [ 1128.171408][ T2674] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 1128.171424][ T2674] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1128.171438][ T2674] ? trace_hardirqs_on+0x5f/0x220 [ 1128.171452][ T2674] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1128.171468][ T2674] ? name_to_dev_t+0x685/0xa23 [ 1128.171481][ T2674] ? bpf_obj_name_cpy+0x144/0x1a0 [ 1128.171502][ T2674] bpf_prog_load+0xdaf/0x1b50 [ 1128.176163][ T2648] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 1128.181245][ T2674] ? __bpf_prog_put.constprop.0+0x250/0x250 08:20:27 executing program 2 (fault-call:3 fault-nth:21): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1128.181259][ T2674] ? __might_fault+0x11f/0x1d0 [ 1128.181277][ T2674] ? lock_downgrade+0x820/0x820 [ 1128.181290][ T2674] ? find_held_lock+0x2d/0x110 [ 1128.181311][ T2674] ? __might_fault+0x190/0x1d0 [ 1128.181329][ T2674] __do_sys_bpf+0x1edf/0x4b10 [ 1128.181342][ T2674] ? vfs_write+0x348/0x5d0 [ 1128.181358][ T2674] ? bpf_link_get_from_fd+0x110/0x110 [ 1128.181369][ T2674] ? lock_downgrade+0x820/0x820 [ 1128.181389][ T2674] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1128.181408][ T2674] ? lock_is_held_type+0xb0/0xe0 [ 1128.185702][ T2648] Node 1 Normal: 5*4kB (UME) 2*8kB (UE) 4*16kB (UME) 6*32kB (UM) 2*64kB (ME) 3*128kB (UME) 3*256kB (UME) 4*512kB (UME) 4*1024kB (UM) 4*2048kB (UME) 909*4096kB (UM) = 3739172kB [ 1128.190279][ T2674] ? wait_for_completion+0x260/0x260 [ 1128.190296][ T2674] ? __sb_end_write+0xf8/0x1d0 [ 1128.190319][ T2674] ? lock_is_held_type+0xb0/0xe0 [ 1128.190331][ T2674] ? do_syscall_64+0x1c/0xe0 [ 1128.190350][ T2674] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1128.200199][ T2648] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1128.200965][ T2674] do_syscall_64+0x60/0xe0 [ 1128.200982][ T2674] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1128.200995][ T2674] RIP: 0033:0x45cb29 [ 1128.201000][ T2674] Code: Bad RIP value. [ 1128.201007][ T2674] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1128.201019][ T2674] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1128.201027][ T2674] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1128.201035][ T2674] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1128.201043][ T2674] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1128.201050][ T2674] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 [ 1128.388879][ T2697] FAULT_INJECTION: forcing a failure. [ 1128.388879][ T2697] name failslab, interval 1, probability 0, space 0, times 0 [ 1128.407041][ T2648] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1128.418848][ T2697] CPU: 0 PID: 2697 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1128.544805][ T2697] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1128.554846][ T2697] Call Trace: [ 1128.558131][ T2697] dump_stack+0x18f/0x20d [ 1128.562450][ T2697] should_fail.cold+0x5/0x14 [ 1128.567025][ T2697] ? bpf_int_jit_compile+0xb61/0x110c [ 1128.572384][ T2697] ? bpf_int_jit_compile+0xb61/0x110c [ 1128.577748][ T2697] should_failslab+0x5/0xf [ 1128.582150][ T2697] __kmalloc+0x372/0x4d0 [ 1128.586377][ T2697] ? kmem_cache_alloc_trace+0x181/0x480 [ 1128.591912][ T2697] bpf_int_jit_compile+0xb61/0x110c [ 1128.597115][ T2697] ? lock_downgrade+0x820/0x820 [ 1128.601951][ T2697] ? arch_prepare_bpf_dispatcher+0xc0/0xc0 [ 1128.607752][ T2697] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 1128.613979][ T2697] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1128.619947][ T2697] bpf_prog_select_runtime+0x591/0xb00 [ 1128.625389][ T2697] ? bpf_obj_name_cpy+0x144/0x1a0 [ 1128.630402][ T2697] bpf_prog_load+0xdda/0x1b50 [ 1128.635083][ T2697] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1128.640968][ T2697] ? __might_fault+0x11f/0x1d0 [ 1128.645734][ T2697] ? lock_downgrade+0x820/0x820 [ 1128.650570][ T2697] ? find_held_lock+0x2d/0x110 [ 1128.655361][ T2697] ? __might_fault+0x190/0x1d0 [ 1128.660112][ T2697] __do_sys_bpf+0x1edf/0x4b10 [ 1128.664773][ T2697] ? vfs_write+0x348/0x5d0 [ 1128.669175][ T2697] ? bpf_link_get_from_fd+0x110/0x110 [ 1128.674530][ T2697] ? lock_downgrade+0x820/0x820 [ 1128.679375][ T2697] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1128.684903][ T2697] ? lock_is_held_type+0xb0/0xe0 [ 1128.689830][ T2697] ? wait_for_completion+0x260/0x260 [ 1128.695103][ T2697] ? __sb_end_write+0xf8/0x1d0 [ 1128.699859][ T2697] ? lock_is_held_type+0xb0/0xe0 [ 1128.704778][ T2697] ? do_syscall_64+0x1c/0xe0 [ 1128.709354][ T2697] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1128.715318][ T2697] do_syscall_64+0x60/0xe0 [ 1128.719719][ T2697] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1128.725597][ T2697] RIP: 0033:0x45cb29 [ 1128.729470][ T2697] Code: Bad RIP value. [ 1128.733522][ T2697] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1128.741917][ T2697] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1128.749868][ T2697] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1128.757822][ T2697] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1128.765776][ T2697] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1128.773731][ T2697] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 [ 1128.787792][ T2648] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1128.798425][ T2648] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1128.808032][ T2648] 76536 total pagecache pages [ 1128.824674][ T2648] 0 pages in swap cache [ 1128.830256][ T2648] Swap cache stats: add 0, delete 0, find 0/0 [ 1128.839580][ T2648] Free swap = 0kB [ 1128.844524][ T2648] Total swap = 0kB 08:20:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7d, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x36, 0xfa00, {{0xa, 0x4e22, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast1}, r3, 0x1}}, 0x48) 08:20:28 executing program 2 (fault-call:3 fault-nth:22): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1128.848255][ T2648] 1965979 pages RAM [ 1128.852461][ T2648] 0 pages HighMem/MovableOnly [ 1128.857148][ T2648] 349901 pages reserved [ 1128.867584][ T2648] 0 pages cma reserved [ 1128.873742][T31640] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 08:20:28 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x2, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1128.953507][T26140] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1128.984260][ T2709] FAULT_INJECTION: forcing a failure. [ 1128.984260][ T2709] name failslab, interval 1, probability 0, space 0, times 0 08:20:28 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r4 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r4, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg(r4, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000100)="c6d002639a81e6c70b4f34c7544f572b890c4aee91da320edce3b54cc73f532a8eb3c3cfadb6a08b692382b6cbfaa52984e71cd6434c2ec3fd9675ce7c11ae91e23c289a93e291"}, {&(0x7f0000000180)="e0f9267d4eadb3e791a92c5dada5293035f891996c38e56565f793aab7c297aefc56fe0e5741b40042ab0a42baa04184fd00dac6e1439d3f3f34a91657681aabe7aa5f345ddb0502e4f8022b0e8fd1f39c85b22f163526f98cc71fea31c718b009e1257824295d19dd2a30b17f5075886e993840b0bfe8d8ab3d72c16751386f52d6eca4ad12d5c567c2eba102910a414fe831446be42735961f2e93c3b132114e782f"}, {&(0x7f0000000240)="4481dbf8d1c16b3ea7d537934bb0af11c4531459fbe2c8e4b16c44b066e6d0b62b98418147b60baed2b47ed521b539e3380faf14739878b11df1bcb697ca282137781e168c93c9a50a227de72ff6575c09e3a8f3864892aa3689d0e78e5de3a1bfad62ef26acb832c3f0654068fb42dec4e9103d10650ae84fac95a2bdf6db2b23ab4f53b5c6b2a73963fd3c84ab8e"}, {&(0x7f0000000300)="5602f1f00752d4348477f684d4eba601c63c9e980ee2029d2724dbf36846853cd01527dd0f7b08bb0ea7d97d7eda0569e396fbd9648ce82eac7cf9e79f95893c10ddf1853d8648b28f073a13e25cd9"}, {&(0x7f0000000380)="b9ce4bc2a89ff605344bb984e76f523b17c4f9ac6fda9d9b1fbd0a725c85cd1f8a2e054907f67ce2cd8707c3c07cf02fc908e0816702fa403c5259dbe2257bdb9ff2f65f474f38c8a35cace83d1700ada7344f72ac75cca072414fc5358225b61136d958c1fad31cf9c34213bc5fc6781b82886195af197a11c0c8c872f5334ccb9820fbdd2e2da5a050a5a971c111fd710c74c381f7b8b98fbf26cbeb0fd8a2174274e6cb04f85ce111216adee67bfd0955521bcabc1ac93629d41247ec26994f20b404e94a020188a416b627ce9b59"}, {&(0x7f00000004c0)="fc85e3974ea229a01b2e17e6fc73d58238ac3eb3a04146b5643f6b617641b29bfc3be485aa8b51285496cce81a1fab267e0a45b26acd1b56809c19133ae61136656d8f49553a9127bf86cb6854672654cb9f0c604fcb35f3306be84cec0abcf61ef910d7a25bf2b065dc9da620e04958560ad59b3281ec1242b38d63ee9c06442fcf9a25256d506e82aea4daec"}, {&(0x7f0000000580)="5ab4fc5efde4de2576fbcca25349d4e70b6a1072033f545386949757983a87c03036cc42642ac1d18c1c864e2e2f947dd16721df938b7007d142b34358b37cbb467800cdd96fc8a25fdb9b234b3a90f392d788ba8f270a3358e2fcfc0791d2fb5d3d47a449c08d86def5f0e0ace1e2cbea8eb932905e6c46d5648abec106d76251edeb23ff49e40865053f54f6627dbdd2e441e071961c71d90f8fbe163df359d55f3920095519b1f9a3ecced90b27fefbb28fbca9efa107fd816355b1d2f4f3390395b324"}, {&(0x7f0000000680)="adfc56e18f3276a25c86adb33acc490ff99a4f7f47c66f49de4ca58dd189fa883aa1ed7b98a61dcfa10999ddd6456449eb20445d1dbde7c9eccec59f5a7027d456f200e0f2b04856353551977ebaef5082fcc8eb2d814f1def02e7f2408a4718130285c720a01a082833310c7fb7849cb3b29761ed2126f4c420a0ea82ef385944e94361ea8c03ef67bc44a0401abe8ed7e20051348114e8b58caaa4b453691defb7a975188a1a34900d57c2b5098856f9d3283cab4402dda819bc5fd2e10415b89775872fce7a9be449a5a4b3be70aff374dee16c38d663"}, {&(0x7f0000000940)="9ec283b78650c08a8dc76c8f0f23917a0257332a2bf8e5c9861efac02ce745b490454e05582ecc1dbd74e160f0791c9ae4554ee9be06c4e2535465b4af4e9b394ef58082ad4f64fbc5c1fa616b84c3d1501822b24e1e0689089a44cc9bdae6bc03aaf19be4e605347f432ff44d367c171ad9ec98e65a225a5448180413f54196a163b3ae20bc6b48b5f6e9786e17ffd9894e323bacf5b1a9a6a769f97112fece638e6cc9c750401686fef46555c35e46c557d25eba07e9c32faf94525ea3641b41851f40358aa384539b09692053c5ffaee409a7efb2870f41afa04a4a"}], 0x0, 0x0, 0xfffffffffffffe30}, 0x0) 08:20:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x82, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1129.059819][ T2709] CPU: 0 PID: 2709 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1129.069658][ T2709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1129.079717][ T2709] Call Trace: [ 1129.083017][ T2709] dump_stack+0x18f/0x20d [ 1129.087361][ T2709] should_fail.cold+0x5/0x14 [ 1129.091961][ T2709] should_failslab+0x5/0xf [ 1129.096389][ T2709] kmem_cache_alloc_trace+0x350/0x480 [ 1129.101773][ T2709] bpf_int_jit_compile+0xc6f/0x110c [ 1129.107000][ T2709] ? lock_downgrade+0x820/0x820 [ 1129.111863][ T2709] ? arch_prepare_bpf_dispatcher+0xc0/0xc0 [ 1129.117681][ T2709] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 1129.123929][ T2709] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1129.129927][ T2709] bpf_prog_select_runtime+0x591/0xb00 [ 1129.135392][ T2709] ? bpf_obj_name_cpy+0x144/0x1a0 [ 1129.140424][ T2709] bpf_prog_load+0xdda/0x1b50 [ 1129.145118][ T2709] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1129.151023][ T2709] ? __might_fault+0x11f/0x1d0 [ 1129.155791][ T2709] ? lock_downgrade+0x820/0x820 [ 1129.160634][ T2709] ? find_held_lock+0x2d/0x110 [ 1129.165397][ T2709] ? __might_fault+0x190/0x1d0 [ 1129.170141][ T2709] __do_sys_bpf+0x1edf/0x4b10 [ 1129.174809][ T2709] ? vfs_write+0x348/0x5d0 [ 1129.179227][ T2709] ? bpf_link_get_from_fd+0x110/0x110 [ 1129.184610][ T2709] ? lock_downgrade+0x820/0x820 [ 1129.189455][ T2709] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1129.195002][ T2709] ? lock_is_held_type+0xb0/0xe0 [ 1129.199933][ T2709] ? wait_for_completion+0x260/0x260 [ 1129.205200][ T2709] ? __sb_end_write+0xf8/0x1d0 [ 1129.209948][ T2709] ? lock_is_held_type+0xb0/0xe0 [ 1129.214875][ T2709] ? do_syscall_64+0x1c/0xe0 [ 1129.219457][ T2709] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1129.225502][ T2709] do_syscall_64+0x60/0xe0 [ 1129.229902][ T2709] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1129.235864][ T2709] RIP: 0033:0x45cb29 [ 1129.239745][ T2709] Code: Bad RIP value. [ 1129.243787][ T2709] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1129.252196][ T2709] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 08:20:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x3, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 08:20:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x83, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1129.260163][ T2709] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1129.268122][ T2709] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1129.276083][ T2709] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1129.284047][ T2709] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 08:20:28 executing program 2 (fault-call:3 fault-nth:23): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x4, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1129.394906][ T2734] FAULT_INJECTION: forcing a failure. [ 1129.394906][ T2734] name failslab, interval 1, probability 0, space 0, times 0 [ 1129.407904][ T2734] CPU: 0 PID: 2734 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1129.417718][ T2734] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1129.427861][ T2734] Call Trace: [ 1129.431163][ T2734] dump_stack+0x18f/0x20d [ 1129.435509][ T2734] should_fail.cold+0x5/0x14 08:20:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x6, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1129.440112][ T2734] ? bpf_int_jit_compile+0xb61/0x110c [ 1129.445494][ T2734] ? bpf_int_jit_compile+0xb61/0x110c [ 1129.450879][ T2734] should_failslab+0x5/0xf [ 1129.455315][ T2734] __kmalloc+0x372/0x4d0 [ 1129.459568][ T2734] ? kmem_cache_alloc_trace+0x181/0x480 [ 1129.465128][ T2734] bpf_int_jit_compile+0xb61/0x110c [ 1129.470343][ T2734] ? lock_downgrade+0x820/0x820 [ 1129.475213][ T2734] ? arch_prepare_bpf_dispatcher+0xc0/0xc0 [ 1129.481036][ T2734] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 1129.487281][ T2734] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 08:20:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x7, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1129.493279][ T2734] bpf_prog_select_runtime+0x591/0xb00 [ 1129.498757][ T2734] ? bpf_obj_name_cpy+0x144/0x1a0 [ 1129.504515][ T2734] bpf_prog_load+0xdda/0x1b50 [ 1129.509209][ T2734] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1129.515106][ T2734] ? __might_fault+0x11f/0x1d0 [ 1129.519867][ T2734] ? lock_downgrade+0x820/0x820 [ 1129.524712][ T2734] ? find_held_lock+0x2d/0x110 [ 1129.529490][ T2734] ? __might_fault+0x190/0x1d0 [ 1129.534261][ T2734] __do_sys_bpf+0x1edf/0x4b10 [ 1129.538939][ T2734] ? vfs_write+0x348/0x5d0 08:20:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x8, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1129.543361][ T2734] ? bpf_link_get_from_fd+0x110/0x110 [ 1129.548737][ T2734] ? lock_downgrade+0x820/0x820 [ 1129.553600][ T2734] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1129.561399][ T2734] ? lock_is_held_type+0xb0/0xe0 [ 1129.566340][ T2734] ? wait_for_completion+0x260/0x260 [ 1129.571630][ T2734] ? __sb_end_write+0xf8/0x1d0 [ 1129.576406][ T2734] ? lock_is_held_type+0xb0/0xe0 [ 1129.581350][ T2734] ? do_syscall_64+0x1c/0xe0 [ 1129.585944][ T2734] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1129.591926][ T2734] do_syscall_64+0x60/0xe0 [ 1129.596365][ T2734] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1129.602255][ T2734] RIP: 0033:0x45cb29 [ 1129.606137][ T2734] Code: Bad RIP value. [ 1129.610201][ T2734] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1129.618719][ T2734] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1129.626689][ T2734] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1129.634659][ T2734] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1129.642630][ T2734] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1129.650588][ T2734] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 08:20:29 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x9, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x84, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:29 executing program 2 (fault-call:3 fault-nth:24): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:29 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x3, &(0x7f0000000080), 0x0) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) [ 1129.892451][ T2753] FAULT_INJECTION: forcing a failure. [ 1129.892451][ T2753] name failslab, interval 1, probability 0, space 0, times 0 [ 1129.914518][T31640] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1129.914882][ T2753] CPU: 0 PID: 2753 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1129.932408][ T2753] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1129.942467][ T2753] Call Trace: [ 1129.945767][ T2753] dump_stack+0x18f/0x20d [ 1129.950110][ T2753] should_fail.cold+0x5/0x14 [ 1129.954743][ T2753] should_failslab+0x5/0xf [ 1129.959178][ T2753] kmem_cache_alloc_node_trace+0x388/0x590 [ 1129.964995][ T2753] __get_vm_area_node+0x126/0x3b0 [ 1129.970030][ T2753] __vmalloc_node_range+0xcb/0x170 [ 1129.975150][ T2753] ? bpf_jit_binary_alloc+0xcf/0x210 [ 1129.980442][ T2753] ? bpf_jit_binary_alloc+0xcf/0x210 [ 1129.985729][ T2753] module_alloc+0x73/0x90 [ 1129.990047][ T2753] ? bpf_jit_binary_alloc+0xcf/0x210 [ 1129.995327][ T2753] bpf_jit_binary_alloc+0xcf/0x210 [ 1130.000426][ T2753] ? get_order+0x20/0x20 [ 1130.004653][ T2753] bpf_int_jit_compile+0x406/0x110c [ 1130.009838][ T2753] ? arch_prepare_bpf_dispatcher+0xc0/0xc0 [ 1130.015628][ T2753] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 1130.021862][ T2753] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1130.027850][ T2753] bpf_prog_select_runtime+0x591/0xb00 [ 1130.033311][ T2753] ? bpf_obj_name_cpy+0x144/0x1a0 [ 1130.038338][ T2753] bpf_prog_load+0xdda/0x1b50 [ 1130.043042][ T2753] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1130.048937][ T2753] ? __might_fault+0x11f/0x1d0 [ 1130.053714][ T2753] ? lock_downgrade+0x820/0x820 [ 1130.058571][ T2753] ? find_held_lock+0x2d/0x110 [ 1130.063346][ T2753] ? __might_fault+0x190/0x1d0 [ 1130.068101][ T2753] __do_sys_bpf+0x1edf/0x4b10 [ 1130.072769][ T2753] ? vfs_write+0x348/0x5d0 [ 1130.077186][ T2753] ? bpf_link_get_from_fd+0x110/0x110 [ 1130.082556][ T2753] ? lock_downgrade+0x820/0x820 [ 1130.087406][ T2753] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1130.092941][ T2753] ? lock_is_held_type+0xb0/0xe0 [ 1130.097876][ T2753] ? wait_for_completion+0x260/0x260 [ 1130.103159][ T2753] ? __sb_end_write+0xf8/0x1d0 [ 1130.107924][ T2753] ? lock_is_held_type+0xb0/0xe0 [ 1130.112855][ T2753] ? do_syscall_64+0x1c/0xe0 [ 1130.117447][ T2753] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1130.123441][ T2753] do_syscall_64+0x60/0xe0 [ 1130.127852][ T2753] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1130.133743][ T2753] RIP: 0033:0x45cb29 [ 1130.137620][ T2753] Code: Bad RIP value. [ 1130.141675][ T2753] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1130.150089][ T2753] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1130.158066][ T2753] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1130.166035][ T2753] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1130.174005][ T2753] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1130.181978][ T2753] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 08:20:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x8400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180), 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) r3 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r3, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r4 = dup3(r2, r3, 0x0) ioctl$KDSETMODE(r4, 0x4b3a, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r2, 0x8915, &(0x7f0000000300)={'gre0\x00', {0x2a, 0xffffffff00000003, 0xffff8001}}) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000240)={0x0, 0x0, {0x7, 0x40, 0x2008, 0x0, 0x8, 0x2, 0x2, 0x7}}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 08:20:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0xa, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x85, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:29 executing program 2 (fault-call:3 fault-nth:25): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0xb, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1130.313721][ T2771] FAULT_INJECTION: forcing a failure. [ 1130.313721][ T2771] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1130.327677][ T2771] CPU: 0 PID: 2771 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1130.337485][ T2771] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1130.347539][ T2771] Call Trace: [ 1130.350837][ T2771] dump_stack+0x18f/0x20d [ 1130.355176][ T2771] should_fail.cold+0x5/0x14 [ 1130.359783][ T2771] __alloc_pages_nodemask+0x177/0x700 [ 1130.365166][ T2771] ? lock_downgrade+0x820/0x820 [ 1130.370034][ T2771] ? __alloc_pages_slowpath.constprop.0+0x2780/0x2780 [ 1130.376813][ T2771] ? rcu_read_lock_sched_held+0x3a/0xb0 [ 1130.382370][ T2771] ? kmem_cache_alloc_node_trace+0x4c2/0x590 [ 1130.388359][ T2771] ? __kmalloc_node+0x38/0x60 [ 1130.393066][ T2771] alloc_pages_current+0x187/0x280 [ 1130.398195][ T2771] __vmalloc_area_node+0x3e3/0x7a0 [ 1130.403340][ T2771] __vmalloc_node_range+0xec/0x170 [ 1130.408466][ T2771] ? bpf_jit_binary_alloc+0xcf/0x210 [ 1130.413764][ T2771] module_alloc+0x73/0x90 [ 1130.418105][ T2771] ? bpf_jit_binary_alloc+0xcf/0x210 [ 1130.423400][ T2771] bpf_jit_binary_alloc+0xcf/0x210 [ 1130.428515][ T2771] ? get_order+0x20/0x20 [ 1130.432767][ T2771] bpf_int_jit_compile+0x406/0x110c [ 1130.437976][ T2771] ? arch_prepare_bpf_dispatcher+0xc0/0xc0 [ 1130.443801][ T2771] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 1130.450060][ T2771] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1130.456049][ T2771] bpf_prog_select_runtime+0x591/0xb00 [ 1130.461512][ T2771] ? bpf_obj_name_cpy+0x144/0x1a0 [ 1130.466545][ T2771] bpf_prog_load+0xdda/0x1b50 [ 1130.471230][ T2771] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1130.477121][ T2771] ? __might_fault+0x11f/0x1d0 [ 1130.481894][ T2771] ? lock_downgrade+0x820/0x820 [ 1130.486753][ T2771] ? find_held_lock+0x2d/0x110 [ 1130.491529][ T2771] ? __might_fault+0x190/0x1d0 [ 1130.496304][ T2771] __do_sys_bpf+0x1edf/0x4b10 [ 1130.501002][ T2771] ? vfs_write+0x348/0x5d0 [ 1130.505426][ T2771] ? bpf_link_get_from_fd+0x110/0x110 [ 1130.510802][ T2771] ? lock_downgrade+0x820/0x820 [ 1130.515663][ T2771] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1130.521211][ T2771] ? lock_is_held_type+0xb0/0xe0 [ 1130.526154][ T2771] ? wait_for_completion+0x260/0x260 [ 1130.531443][ T2771] ? __sb_end_write+0xf8/0x1d0 [ 1130.536216][ T2771] ? lock_is_held_type+0xb0/0xe0 [ 1130.541153][ T2771] ? do_syscall_64+0x1c/0xe0 [ 1130.545770][ T2771] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1130.551755][ T2771] do_syscall_64+0x60/0xe0 [ 1130.556176][ T2771] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1130.562064][ T2771] RIP: 0033:0x45cb29 [ 1130.565946][ T2771] Code: Bad RIP value. [ 1130.570008][ T2771] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1130.578412][ T2771] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1130.586382][ T2771] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1130.594354][ T2771] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1130.602324][ T2771] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 08:20:30 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, &(0x7f0000000040)={r1}) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000080)={r1}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$SNDCTL_DSP_GETBLKSIZE(r3, 0xc0045004, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r4 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r4, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) [ 1130.610297][ T2771] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 08:20:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0xc, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:30 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x86, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0xd, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:30 executing program 2 (fault-call:3 fault-nth:26): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:30 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) set_mempolicy(0x4002, &(0x7f0000000000)=0xefa, 0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000002, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 08:20:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8d, 0x36, 0x0, 0x0, 0x80000000}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0xe, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1130.855426][ T2797] FAULT_INJECTION: forcing a failure. [ 1130.855426][ T2797] name failslab, interval 1, probability 0, space 0, times 0 [ 1130.915466][ T2804] general protection fault, probably for non-canonical address 0xdffffc0000000009: 0000 [#1] PREEMPT SMP KASAN [ 1130.920005][ T2797] CPU: 0 PID: 2797 Comm: syz-executor.2 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1130.927209][ T2804] KASAN: null-ptr-deref in range [0x0000000000000048-0x000000000000004f] [ 1130.936988][ T2797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1130.945379][ T2804] CPU: 1 PID: 2804 Comm: syz-executor.3 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 1130.955407][ T2797] Call Trace: [ 1130.965181][ T2804] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1130.968453][ T2797] dump_stack+0x18f/0x20d [ 1130.978480][ T2804] RIP: 0010:__btf_resolve_helper_id+0x149/0xb10 [ 1130.982774][ T2797] should_fail.cold+0x5/0x14 [ 1130.988988][ T2804] Code: 80 3c 03 00 0f 85 dd 08 00 00 48 8b 05 70 46 0a 0b 48 8d 78 48 48 89 04 24 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 50 09 00 00 48 8b 04 24 31 ff [ 1130.993547][ T2797] should_failslab+0x5/0xf [ 1131.013122][ T2804] RSP: 0018:ffffc9000418f378 EFLAGS: 00010206 [ 1131.017515][ T2797] kmem_cache_alloc_node_trace+0x388/0x590 [ 1131.023543][ T2804] RAX: dffffc0000000000 RBX: 1ffffffff1926068 RCX: ffffc9000fab1000 [ 1131.029323][ T2797] ? do_raw_spin_lock+0x120/0x2b0 [ 1131.037262][ T2804] RDX: 0000000000000009 RSI: ffffffff8188bcb1 RDI: 0000000000000048 [ 1131.042266][ T2797] __kmalloc_node+0x38/0x60 [ 1131.050210][ T2804] RBP: ffffffff818ba3d0 R08: ffffc9000418f3e4 R09: ffffc9000418f670 [ 1131.054687][ T2797] __vmalloc_area_node+0x589/0x7a0 [ 1131.062625][ T2804] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1131.067714][ T2797] ? __get_vm_area_node+0x2e5/0x3b0 [ 1131.075653][ T2804] R13: 0000000000000000 R14: ffff888049644260 R15: ffff888049644000 [ 1131.080823][ T2797] __vmalloc_node_range+0xec/0x170 [ 1131.088764][ T2804] FS: 00007f2aa3b66700(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 1131.093864][ T2797] ? bpf_jit_binary_alloc+0xcf/0x210 [ 1131.102767][ T2804] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1131.108023][ T2797] module_alloc+0x73/0x90 [ 1131.114579][ T2804] CR2: 0000001b31521000 CR3: 0000000217ca2000 CR4: 00000000001506e0 [ 1131.118885][ T2797] ? bpf_jit_binary_alloc+0xcf/0x210 [ 1131.126824][ T2804] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1131.132101][ T2797] bpf_jit_binary_alloc+0xcf/0x210 [ 1131.140053][ T2804] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1131.140062][ T2804] Call Trace: [ 1131.145152][ T2797] ? get_order+0x20/0x20 [ 1131.153098][ T2804] ? __might_fault+0xef/0x1d0 [ 1131.156357][ T2797] bpf_int_jit_compile+0x406/0x110c [ 1131.160568][ T2804] ? find_held_lock+0x2d/0x110 [ 1131.165216][ T2797] ? arch_prepare_bpf_dispatcher+0xc0/0xc0 [ 1131.170383][ T2804] ? env_type_is_resolve_sink.isra.0+0x1b0/0x1b0 [ 1131.175117][ T2797] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 1131.180892][ T2804] ? bpf_verifier_vlog+0x1bd/0x2c0 [ 1131.187187][ T2797] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1131.193394][ T2804] ? verbose+0x1de/0x260 [ 1131.198481][ T2797] bpf_prog_select_runtime+0x591/0xb00 [ 1131.204427][ T2804] btf_resolve_helper_id+0x10c/0x1c0 [ 1131.208640][ T2797] ? bpf_obj_name_cpy+0x144/0x1a0 [ 1131.214067][ T2804] check_helper_call+0x1641/0x5650 [ 1131.219320][ T2797] bpf_prog_load+0xdda/0x1b50 [ 1131.224318][ T2804] ? check_xadd+0x660/0x660 [ 1131.229397][ T2797] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1131.234050][ T2804] ? func_id_name+0x80/0x80 [ 1131.234071][ T2804] do_check_common+0x7253/0xc2d0 [ 1131.238549][ T2797] ? __might_fault+0x11f/0x1d0 [ 1131.238570][ T2797] ? lock_downgrade+0x820/0x820 [ 1131.244438][ T2804] ? do_syscall_64+0x60/0xe0 [ 1131.248913][ T2797] ? find_held_lock+0x2d/0x110 [ 1131.253823][ T2804] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1131.258555][ T2797] ? __might_fault+0x190/0x1d0 [ 1131.263383][ T2804] ? check_helper_call+0x5650/0x5650 [ 1131.267951][ T2797] __do_sys_bpf+0x1edf/0x4b10 [ 1131.272684][ T2804] ? bpf_verifier_log_write+0x260/0x260 [ 1131.278717][ T2797] ? vfs_write+0x348/0x5d0 [ 1131.283449][ T2804] ? check_preemption_disabled+0x50/0x130 [ 1131.288703][ T2797] ? bpf_link_get_from_fd+0x110/0x110 [ 1131.293353][ T2804] ? kfree+0x1cd/0x2c0 [ 1131.298867][ T2797] ? lock_downgrade+0x820/0x820 [ 1131.303344][ T2804] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1131.309055][ T2797] ? __mutex_unlock_slowpath+0xe2/0x610 [ 1131.314401][ T2804] ? trace_hardirqs_on+0x5f/0x220 [ 1131.318440][ T2797] ? lock_is_held_type+0xb0/0xe0 [ 1131.323261][ T2804] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1131.329211][ T2797] ? wait_for_completion+0x260/0x260 [ 1131.334729][ T2804] bpf_check+0x857f/0xce51 [ 1131.339725][ T2797] ? __sb_end_write+0xf8/0x1d0 [ 1131.344635][ T2804] ? do_check_common+0xc2d0/0xc2d0 [ 1131.349712][ T2797] ? lock_is_held_type+0xb0/0xe0 [ 1131.354966][ T2804] ? ktime_get_with_offset+0x7a/0x1a0 [ 1131.359348][ T2797] ? do_syscall_64+0x1c/0xe0 [ 1131.364085][ T2804] ? lock_downgrade+0x820/0x820 [ 1131.369165][ T2797] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1131.374074][ T2804] ? read_seqcount_begin.constprop.0+0xd9/0x1f0 [ 1131.379413][ T2797] do_syscall_64+0x60/0xe0 [ 1131.383974][ T2804] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1131.388794][ T2797] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1131.394742][ T2804] ? trace_hardirqs_on+0x5f/0x220 [ 1131.400947][ T2797] RIP: 0033:0x45cb29 [ 1131.405335][ T2804] ? lockdep_hardirqs_on+0x6a/0xe0 [ 1131.411277][ T2797] Code: Bad RIP value. [ 1131.417149][ T2804] ? name_to_dev_t+0x685/0xa23 [ 1131.422136][ T2797] RSP: 002b:00007f38b34fcc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1131.426006][ T2804] ? bpf_obj_name_cpy+0x144/0x1a0 [ 1131.431082][ T2797] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1131.435124][ T2804] bpf_prog_load+0xdaf/0x1b50 [ 1131.439855][ T2797] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1131.448240][ T2804] ? __bpf_prog_put.constprop.0+0x250/0x250 [ 1131.453227][ T2797] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1131.461176][ T2804] ? __might_fault+0x11f/0x1d0 [ 1131.465818][ T2797] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000006 [ 1131.473767][ T2804] ? lock_downgrade+0x820/0x820 [ 1131.479625][ T2797] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f38b34fd6d4 [ 1131.487571][ T2804] ? __might_fault+0x190/0x1d0 [ 1131.517795][ T2804] __do_sys_bpf+0x1edf/0x4b10 [ 1131.522472][ T2804] ? trace_hardirqs_on+0x5f/0x220 [ 1131.527490][ T2804] ? bpf_link_get_from_fd+0x110/0x110 [ 1131.532844][ T2804] ? __might_fault+0x190/0x1d0 [ 1131.537588][ T2804] ? _copy_to_user+0x126/0x160 [ 1131.542335][ T2804] ? put_timespec64+0xcb/0x120 [ 1131.547079][ T2804] ? ns_to_timespec64+0xc0/0xc0 [ 1131.551915][ T2804] ? lock_is_held_type+0xb0/0xe0 [ 1131.556834][ T2804] ? do_syscall_64+0x1c/0xe0 [ 1131.561417][ T2804] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 1131.567377][ T2804] do_syscall_64+0x60/0xe0 [ 1131.571775][ T2804] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1131.577644][ T2804] RIP: 0033:0x45cb29 [ 1131.581511][ T2804] Code: Bad RIP value. [ 1131.585556][ T2804] RSP: 002b:00007f2aa3b65c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 1131.593946][ T2804] RAX: ffffffffffffffda RBX: 00000000004db2a0 RCX: 000000000045cb29 [ 1131.601909][ T2804] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000005 [ 1131.609863][ T2804] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 08:20:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000009c0)={0xa, 0x4, 0xfa00, {r5}}, 0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x20000, 0x0) sendmmsg$nfc_llcp(r7, &(0x7f0000009700)=[{&(0x7f0000000240)={0x27, 0x1, 0x2, 0x2, 0xde, 0x8, "ee121d69256264176fa096f41ea4d941540a6bae74dfc2ab666cc006f63384e49b5c26db7a60c59bc5fab5845f216bda2f7eb26404a8bc3a024ad8019fed91", 0x1a}, 0x60, &(0x7f0000000700)=[{&(0x7f00000002c0)="8578226625092814f88dceb4e06b774b2535492d6cfb69e3c30fe0c0cb9f2dd1d2fc6eb71312fd7124c4c0e440e15b7ac8977286244874bcc6037aaa024f4bebe33b99255afbbdee6ceab14dbfe812ffad94f3e26ccbba27850dd7aba47cb888d52daa9919859fb740572bf74354c5e55493af6c9783d6748d5366ebb397118f4468e13e78e4669beef3d7a285c51d7a1011f3b386d31441b2de363b280a67c439aba33049747249502513cb6ee87fa2b28ea985f3e6872989ea67a055a44888334a6b156ee84ef6d5bd6c345b8e48d51c", 0xd1}, {&(0x7f00000003c0)="df9bd0eca0e890f5edaf7dca73e2ff938d2fb93999477b257eedf04610d6aa5817e066391d9a37328b2c37efa99d764516e934d477f001aa12de764731ce743c443bd5e6377a", 0x46}, {&(0x7f0000000440)="6a843fcb777513f1acf63497ad62854aaf3bd71fbc24e745a62ec1c3229b7d21edbffc30d5eaa7b9cdbee9134ebfc33a5d4e5d0705e138b223ec5d5804127a78a9c457e9fb8bde55f7f5948761889f4cc3af3558c6216d88781725fe0f3a5eb1f14a494c10f099", 0x67}, {&(0x7f00000004c0)="a5f6c0fa32e458f3b3ef786dd5fdba1d7dde643f0880ebe6af262fd55e1b3be56ebd3e5624253d63130579912239350efdaf3a53a6805e017ea034cd5edfe5f60c5287b882fd812085f61fbf61ecfca2699fda96025e48b677fd81ed7cc210edad52dcb2762beb04cace0ecdc9a2853cb93d2fdc3022bb80af6ade995bca8b2beeaed0501260f5230b3d02f8655733535937db08714ba9d394eb0b10c946b0ea4ac5fa251af027717b72505b116f188871955d49287fff349af98a975466f80b33697f5c9dc8faee5ee9c2303a", 0xcd}, {&(0x7f00000005c0)="d2834636dc02b62fd4d5296b0641db37e5ea26b9f2e6eff5ea8c3228f8d9bedab8a46722543e79958131c77e358085ea3beabff47b3f0d6b12e1be9615e2d5a993a8716bfd813044d7ef889dc8d1baa98a678fb2", 0x54}, {&(0x7f0000000640)="eb93441a12422ad5626b7b95eafaa1ddc63940b012aaa7d9ec4f54da3296fa4644551150a164e1b559835fb9736c190e1065eed85e38465297915d767c1bc77bc2c689f1357450d651a08b8817da8092b03d7572163e15cf8cdf50fa4b19a15e323e14648d4252b5b4d91571a6b7a97d5755a817664da52a2816a31063ff937fef5a6851ef64179c8a3256ef13ca6df2e5", 0x91}], 0x6, 0x0, 0x0, 0x40040}, {&(0x7f0000000780)={0x27, 0x1, 0x1, 0x2, 0x47, 0x2, "f148bb79fd60a34a65af4217c16f5f9eab205d6a2fc06102451aa4cff3726606ec6c047a51b43e56afc3dcae47ad5d853c1568fe0a9ce7cb654fe3a1bebce2", 0x15}, 0x60, &(0x7f0000000100), 0x0, &(0x7f0000001900)={0xc0, 0x3a, 0x4, "34672f7e8579b83336f0c13f90bc1b36c4e95b4f6ecccf6ac341e02daa44c13cd4bf1c4673ba4c74507e3a2613f65d3f0d299deac59e5bf28511395ee88a7872d90c7ad78ab6067638bd22f0b70d3c0138934678bb3cbdfc08dde5dd3aa69c16382dd3c7e64440b96d2bcd9cabb0ec52eeaa2a66213234403850aae3e4a7333856018cc890a4f3375b4bc0d60c04e14f55deaf984214580528317b1492e914429926c5231b46a76f3e7270bbb6fa"}, 0xc0, 0x8000801}, {&(0x7f00000019c0)={0x27, 0x0, 0x2, 0x7, 0x6, 0x8, "8efc211d5e4187cf54f2b0d40f66ecff88b9d403db1db9b68bb59c26dfa521872d4cb4318e4c9113f978bac652758c951f35388f5a75b70f18c7397655901a", 0x2d}, 0x60, &(0x7f0000002b00)=[{&(0x7f0000001a40)="0401d5b5728df74378c7252a0651d8e3fd66e800b4f436e754e2337e8e0a30a745e344646b25ac3fee6d03faf1668ab263f6f125e9c3e69d7654bf859f9b442dc38557303a17d2556058bb381c8b2e404c00209062dd4440788eef1e31a11e71d3c86fbdd4e22cdbe02d64287ee3ee078ab2173870f160e7865fba02c8135b3ccc88a459992e765b7c5392882d2c3b3aba1da5ab34bc4bd378626301eeca0356634dd6fcfbfa2d2248e35a6cd7a912c59bce0adc7ed36fb608", 0xb9}, {&(0x7f0000001b00)="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", 0x1000}, {&(0x7f0000000180)="b3bef1cefcfa7178084cffd2b019c63c0232b8dda223fcaa1d7ded107b7561e3348591ed37bd1095cfab8eab", 0x2c}], 0x3, &(0x7f0000002b40)={0x1010, 0x101, 0xfff, "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"}, 0x1010, 0x10}, {&(0x7f0000003b80)={0x27, 0x0, 0x0, 0x6, 0x3, 0x24, "b2b692135b70c60366a05d55b38c0880fcd11b5cafd3be68c504f99a114e2a6b56a927ab4c41f16a5bc5e5fa778029a00d6d0c25ade6fffb6ee6934429db96", 0x27}, 0x60, &(0x7f0000004ec0)=[{&(0x7f0000003c00)="26bf7cfc756428e3df3767dd4e490bf940fb35a49bb0071890fd1d4f04ff87bdc2dc9b9c4036c33443a578b02e2b8b6daf613b08d310536a059e10611e1d37c16fbb", 0x42}, {&(0x7f0000003c80)="892f54d2aa839f98909c4fde508d7c377d77be4c84f520759abf8deb97892fe5daca9252c9623a77cad5a152b4fa50da08f67aff53d3ea64701e", 0x3a}, {&(0x7f0000003cc0)="61a09ee94abe2b42a935d2764eab1f531e08a091d54c1c831f8ae557db74d9a19cb2a12dc8802889a9b97afd8bf276ea078c49b4e344a3407f4f51757322a2483d894f6ec33d8d743dc3de583e1ffb2a7cb822b9f034631c793bbbbfe0b4431175b40d0f7a5c11f374633989f3b7f0d6c9bc722b437531d536e8b3a539081eb295d58c8de8dfee150ef0135d38ebc3d97d23872e3c9b4f61f18535033f96af0a1a4547a10032b5e7a1de6d0c8ff7386a271119c2209ccfaf06eb1e150456289d74828b370b1a05a18c6d2cf39a335df1614d4a11d0943a717cd4", 0xda}, {&(0x7f0000003dc0)="c29660d2acbbc71b6c5c3a5049761e57f3a02b735625214bd2783cd72c61b8a57517d319ceeee1812a700623cf52262f88551e71891f6f80676681150974edaa27ad4716c1554d4f944875fa70da4ec4b19b0ad5b1442ef9d861c38cb850d3165c6ae6e45b5522acd61b32cd138605eb4a8beec1dfb7c67e47db", 0x7a}, {&(0x7f0000003e40)="bacddd1a26f0dea63d60838ee7d579e0445c3aa9bb737baed02213d5e84d34a9e876e12a37d7ecfc7d9196b90f4a2694c748858506488b488c1fa1434fb518759171b2eb77cc5a7af4a28aeb6e0dcab7892f9d51e4d97671ee6f4c4d73a752fca452060677610a347e25e7cd82cfab75d1b15a2e32bfea152849", 0x7a}, {&(0x7f0000003ec0)="5fe550afb836c0f3d9edd7b172f5b0cca14ecb1d200abbbdcc046d5dc2e0ab6a79895448fddc19cf3bc7b38ce9568e78f1ec0657ed2655d752dbecdf414c86c9816842ed89e79e4423cfab124fc35212ea20ad9a113c88783bc34e3fcc0c9c193e956f0b9adbb0482439bb8c0ec14ca2c3fd0482257469106437bf644b9dab29ef1d3284a4175b25ed8f60c80285aa8a84963cf00878fc6d44f97e3712ad9f1106605f3720d0144a58251cdb99a33c5f9107aea6736857143e6436b160d63afa8f99770a3a6b27cd44d1dbb64f5c2fb88c79f6cdcf90ad15f4847c33e5d6ed07e849867769e3e062598e848169cb5e40e80b8c86970af7dd411e7d60c19a19a3b8b85e1a0ab979e1c79577a310281474da4ff8aee7a3f99a70fc7405ee0d4412be2684ce5db7b9c6d8114c0e5ef596930c58f761d8f51584f74ce075ad85263e7fdc0a1c5c444ef24cd56724ea5b522856ee943588bd448fa57019bde3e3fec38fbe35be14d3d3e84ae87f165a3968d769870c8e628d7cdbbb7b5fddd7e1398879ef5ebd289b8b3c293325a0e5760db24dbe7058b32d6d7a9676aed04869ec2ca08e0b299a30264484054fcc86a7f5140c763badfcd16b1e1f0a6a4bd57104ffec495781bdd0d33ef999b9595e36f16dc7a2207cf585f7168f2389a235973790210633c4abe9b69ef39ac2ddb673bec381c98ee3b1129f54de085fa6943eb4ab7491f30267c141ceca3e9c0ef67ba964c94d7fa7a090c0c26c102296455478c98d50e06960d21bc5f5eaf11690d97c52dc75b0b46cae9b933d49ffbc5aab683de609fc4a68df6d768e2bcb055d7a08f6e9f4adbc768b760edd61fdb0494a27b10da69e4d6b48b01e7c7d228cb394b09f125adc56c9d0919fedb74542f606a3e260bed0096b7b5db8a26e08483466592a757f474ce37d73de18161267ec6c408f1a8fabfa3f517190494189fd939a7bd64d4d281d6523a86108d3451bd923c033aa7c81d589ac199058db96790c2114c8fdf0cb7df526e13875b8fe05f60a60e08af926c49451aae4a5f0eb8b28df22bc275df73c3da757fa9872d1d48a5585c423e000aeb4c65df87afbe3f84ad19d45b22338676bbfd6803301effce4317538fe4158b913c75e059448c672f2740d0443841eb0f90ee80f49711dd7ed7ee1659b63ec19974c11f522c1ca6887b8eb5049728f93545fbdae950c8b8d9f771ec1ae470fb876f06c3ea454040ed95ebf0201055485f064e3211bf183109af7a66ec697283a0d839669b13ac5a3378d9aaf3b5820a8fe80ff540583e4b5ce5aa4d806809ca4903270bfb37f3afdc33e94967dafc433b784e0170163ff6ce1915e0a95820c3df0390bf24a87e9a05542fa2abbb60ae4630587d50bb8b86e5a45a98db75cadf41881620b6c9b59e37c04bcad9ffb51d9f201cb405a53c034f5140cc24a3287916c63ebdb00e73f587c806a923b5e8efc7f1fe57c03e446b96a4fd1898f09a4f6373ffecf1aec5a4d33d69e3ddb1ebe4d3e0adeed281deafc092a042f0b7648c99ab0acdba90b4fd44bac41632e29469e2c37a1effd81685fa73c6460e23c74f755962e88ec311a820849dbe70f2defaf4937b2d84ec6ea496251284c52e26fb5580c2ad80b0d0813ea174a83e3764b95e8a916d4b2b1f6204e9fcb80b937a388886bf78e80d0884230d7508dcdb43c132f06404d21b1308447ebf0a13d1bfc2f7c67a35d9423efb2009231716472d9d60d82d8f9a98fc9e0a6f9245be98bc0755fc1be2a441301ecd4b4701f0dffa890718b607b217e03464fbd93d63d4af5912b63911582e35154cf70eb5910724fecb414c5f4af4502187b3cb4150ebd3417a898b03d58995d52da7e17ce7a5b879a1c1978748818f2515893b7293701e3529ee8ef83de14a812dc2ce62b8d03b28670f1ab444e7ae0da29d17064432fd7fa6489301beae17ab230448117831ba4e0b72b176189dc2dffb37e82d92867e70277a73c46211538ddbe70566bd1719268c4401b744a29e4f691cc7ce6e6d090e3e2fa9e38957c1a7ed93af014f249cbf7e8451a8c9a0c5d28b94e98fed5dc6db2039b44e4a126c009e206eef1a792a1ed946088be4f17348aaaa700f8098dace759a4ec89346f33006d40a95fb30933bff65f16c3ad29c9cf47788d779fa9a339c2e24b13fa5c7bc785e3541086017eac160b7a9278815033e62e7b80dc1cb04025c0060f7b98e6585a75676fcc19a1981d306ebcf51008b898830ccf2b274f9f1c7f24e410e1fb6e551441562488dbd5536a2949d79e489e27e8ee305e14941ee95ccdab2c8dd35c5a9463acc2d12b561a4a0633ff319ae40101ce11212811db1fb5fb324ee42a61d652bb5df8e6b4260c559564630c114207c29f62e11a3a2c19701cc4809afd2fa2d22fab102c6ebd1b83ea9cbafddbc1ba3e9ad3506740218e16cd07bdb58e66729536a82cc48bb6eab57493aa8b6f235a0a5340d41648f9f9be3894cb572b1fa1f42ae46f5423959170789f3a2a8f82a038c162975692bc2aedee9793366bf9a797065a2cdcbdd23f032f6cc52ae0c3b27685912c8331fa14b9690fb6683451c5179fe0f2b6f3bdc3febab09f45798c517fd150fa8c8f0159db5bb2d0f6fcdc6c08a31aced3b8c12b7cfa456213284b2ce9eb7ea0191a0639e57fab2d29f3170e1241fea3ad014932af517cf12fa64f990faa7169f7e9d4efcb875ecd5d83756318d0486ca8c32ef49729834a403582f58d7bf25fdb39530ffbd973790c1fee6eedee2c6594a0ab1dc4b56b3f60742700133773dae827d3474b9fd57e34af0c053c551eeff447f84ca67757e3ebb542e4f46f5e0f13c6035e26fc95a8e3682e93b17525b1667f0c3a143283bdaf4ebcec1edb10b40038058f30a90d1b55a969bc914cb3ab634e7a02457989a3f15f25484096dc36998fc06e84e8d1928534c3caa0672c24cd70c65a9d77b827ebf2def8c610a86e9e9d4c62af88ee1fd246e6cdfadf845a2e4b8561709e09db99c64455fa8042c4710c7ba37790f5a2dedaad2f80fa71801fc63012b377f72d7e5cd9468a921e1b53ee270a39bfcc15d78701c5017e768b0b8f06055e877d6fd5161bf970e7fb70bb48dfae187b396546af8b9737e3a07b3bb08cbd3845b012c1aa46d65c1e4c40f9b28a08eb6fe1f912bdcfbc63c0fa44063f411d4e7f9f061919b10dd44d764700d067ae47d8c53c0d4c8b94a0526745c339d358f38a5fa1ba2570f13213573fec93987d56d9b21dbbdff18f1bcaeb3d23bd53887acd630bf71663a757659d1aec85dd90d04c373f3157d1ba7ee8c2a0c2507976e217935d02a88ecd1de13c426cc76a8493314310520a94d322aa7ffd91332fbcdb4ec319af55e61f8e5c77dbecea76724f07323f47936edb5c54ac1e81444c7ed3e3561f82a28d23b41226f4b11adaea7bc32d6061cf22f1e56a85d40e11b125c4e95e128e64d880965279021a0ce9e1601057746cb283249c8ab5cf287d745ba85ede4d8d92db7582b584ba9642e9713ce473d906d9b958185bc1fa4143e53a596861109f6257df66d52af12edb2f0ca5ad4dfc898e7cc9de1cb91e0a2fc5ffd7cb2206719042191093b2427e1749ce3167036cc0a8935ddf5e78ebe097b15c33c1181392e2df04c78ea5d364f6049f284f4b97ba041ca0fc76549262e4d18308273022f4733cc629ddf7d667c5af9f7278bf76c6303c3f434393a2c179017fb717eff35e0ff6b2ae335e7f3696c35f66e96a18c31811786b4207db2a66ecbcecd8ab239f6cdcae72388a46ad41b2d066a476db53456c2d8be036f4657774776233ea18533fc8e9018ed824725b7361aeb30831587532d2601aaca74e9f6e5a8069ecf13bb0087da4de4e27dca320ebec9e00bd273bc15b6ff436a380c6549de93411f136df1f43eb367614e9694e1ef9267d3998a027585ddc61358134e08d93231c2312a587ecb1d98c7567e9ddde7b113069b5fd2779fcb10eedf30bd48114e27ac517077ef07b2c9f729e6ba09ccc14ba2bd1629e43c5c1d3ab13a614531fc75564b06b12f0ed73bd5562ca92195bce633e6f8007dd199023bb103a1ea22ad21a7a9b36216e529b837f3559f658586a35aad24f9f127c9a70823c891f3d2cc9f4622e26c069dd095df36007f7bc082318dc7b71265a9735d94d9726b795e8fa017884e2138a0fc722a3bbd0fc08a9a5443c23e713eb93808c6a58a1174faf71cdb8863f94c12fd7f69992c512bd62b3a93485a98c64d151fcd06c2822f3ce42be835fb55f756e95e9e8bd5bb1d060179573c159d005ae710b85259a8e120858380c9d7021bdaad6df7b426a16419eeb9788d596c9237767a8b4f2db45863d5a5fbefb9173a92f816ba42fdd7c116687bc809fd160974b3d27e0b584a5f9042d255a8d28410419efb3018642b2ba006cc3dff22d35f00ca692c78427ca6ae57ed4d5ceb2991870cbd3a1d25909500a2d3eda222f9401cdcb876317e6b6291a717ec78db15466a0216ed5784129478d7861af664bc7bcdf329bbfd8328affe439460c50b83850388e0b401346c5290da870c7a9c02257cda26ae41cbc4fb41f9998a24b1a99c11ef200c2011b017d381a8a90d098b8000336b220ff7f81ff960dd749a06158fe9c5c97aa111ef98998441e12c9cbe2eb55a4894e6032d313044a30e8b38943d19487957de099fc3dc610899081d04381d8577e2e1bb0c497ab8bddd339dd136e01c68f855812c632243d1787fabcece29e6525ec6b847a66467879f35fbf154ccec251104903a29e1f8266bdfbb5809fe17a25343667cf46dd1c8fd6847a1ae7ca991cf9b16206467c16e789d3f52b96c97fb9c6ada7db1d3284f356e2a11f102d6c3d25cfb783823ed59d4f2a2bf51a2774cd817b8d95490fe2dc121a783bb42f9d87fd8a6a4be6cd4777b68d589551e05b491b7b31e9effb27220cfeca2f75f25022a03e1315a81e54436af2ea2c165c8f743d4c21592d472c7db9b790029509602a1327f73b8a23aee953bac7bcef3376a92ed0c9b4e1839abda2f4dc56f1b37848451e5c3b7db9488753cfc674d65220f1ed1ef8e8acaf94c810d016917259cff110f32e6e264a55bf627cc541e4bffe96fbad7b069574e2c1763c5a315b78874de3471d54db7ddbeb3b4c30c4c3bdd94777aad816aaf6578e042e1c732b75c1f5679f4ca86d3275a5656c4d9d914e734e0ed4f6e843a0dbd4e21a469f5a173423e9a32ab942a5ef05922742386b4d544df3a974b187b0642f2a776b300e09da7554c32e4795b6d2c1cf3f5069485bc2640c2554d43164a11d46682770061db4fc1c758481f31d3a02443b92ccfc4079b43a86f53d2f199d1cd01c4751cc38ca64ed7f7569e6a5a8dbe3047e4de2c8a4200245b2f720c369bb390bf317f47d3fb6bc7596f3c189f3626663173423941d5d65026e115b1652ead36d698893c952e2f309207520c6392499a9881794a90ceff08f742d0433219e5fc4d4c3de4056a8a71aa6049fda92f48a421e4587ff02d5ad161b305826adc39ec48f02584b53562710a716ddbb80e810d4719e4c83f4ef111763e453f80f48de437fbb9f57ddf8a6219b290d81b762cf9f07283dbf3d218f6d1e90ffba1fe265523c8e062d9e6497f64c13d00a17212ae0f80a12882e0facbb927424b146a945495a3733e177bb156e2c9a51474b2bf03c93bd3985d67aaac351a2b4781190e4e55ba2f9697e9f84f10a777b04b6ec46fc11617841054be07b14bf78c982bbf65c3f337d7f4fa2", 0x1000}], 0x6, &(0x7f0000004f40)={0xd8, 0x104, 0x5, "5b32ee5e86efe8ab006031938d2674b6be9c78171630b059bcddbe997fe4233e8f2e14634dbd4d43f2dc2aab1e20f4d31f17e8cbfe50b31d74592680c3f754ea857971ce8787399735e9669810f9004847f40a5198eaa0ad019365396654783d41751ff853c5718491b92766e4f71b7404e23f868a2ea8b772c4a385647a9deed9a52228309df0422e9e29d162a1c40c2069adc2fa0ddba65a2f9516004cdf74150f700df70a28981c5046532480d37e96aef86400a69957ab1693e7ec86a62f86900c576f3b2c"}, 0xd8}, {&(0x7f0000005040)={0x27, 0x0, 0x2, 0x6, 0x0, 0x80, "64b22d206b53b75a0f0ec2a9754b8b52fa47c5888e3fe45cc8ff41c2fc668581887002a762ac4ce4d0b67051a429ebf03cf2fd90cea029f04491b64630cdcc"}, 0x60, &(0x7f00000056c0)=[{&(0x7f00000050c0)="7e4af3662827f75b788de6c515d664c9dfecc2ba6f57804c3e7541360ba7fa106490117b9bfd99019bbca5165ead49621badae3c8b816efcedcd30a75b304b95951919ff961e3a413efa8d030a6594576c8abe50471736996763a5d14695f34c26c70a2fe5cc70bd6e5962a39aba3684de1a20bb9e441fbf976f4c9f369b25b686eab38b10a9f1c1e59fa874c28fae12dcb8f8b6e235ee964f8644649ed6a72b3565f0f2", 0xa4}, {&(0x7f0000005180)="4e6019ad1290392d3d647c4d6786e3f6f5b525f38eb34d68950c739c3f015ec25cbd3fa999636316a283e75bbbf5d19b557ff96905fbfacbf49a9309489276bd1c2d3c2d3927f6a8225924cab5bacfd69795f7f94c40ade24f08314be6b91327eb8688a8bdfa68a72263f61476211f83378ef50d3668bf42f562a454fddab8e9229136c509913d9559965378bd7bfb2f2d8ec1315bd4fa2660784b5d08f9693f087cd1f06f368a45aee352665df27248e5605fef6123214e6056bd3edcc4a03eb75c5eb88f57bf07c2d4ae00a265", 0xce}, {&(0x7f0000005280)="ce6759aaeb8fc4881d", 0x9}, {&(0x7f00000052c0)="bc32aa5926ece889e0acba1e094c5c371ccad057a5dcba1c79a5cf349c0b61b028a6d874faca23323e44f8cf5bd35532212e149fb001deba33f9e6ef377257f3c2b5780df6010468a3c3bd758d179b345b51a515813e122830115c7aa22a81b2670b648341059f998b8b072264d5bf2577d8ae990a03abd6f945ca25b5a2c8475973f6f45e8546afbe89a685e130117fc81ec6540bf2dc5f170a766accd9419fc81c6649bf1c35f19230be84b75f0ada7e6328ebcaf4e312ed62f405aa3a7d64adb8ee2cbd5d625a4c198bdca7a9", 0xce}, {&(0x7f00000053c0)="d28e4e6f3480789b452fc3f9d6b88f84e9cdc1734624043787eb2d4c1878ad3345ed7c2c9e94c43652cf6b52e5299ba0ffd0ce", 0x33}, {&(0x7f0000005400)="b75834f1df35cb04474f2b2e9726569344ba2b415037234bf256560b0f5133e0c5820efc3cbf5b5ba8c75e3f40d79f9b69c831911f9666033aff92ec83f813a579746a7ec40a582df638e174107c42a13b03c97a436040a2acde4c138ab529b3d5b8de2339339be063e755a1b409856a3e7033b63d8754c84f1045260eb3", 0x7e}, {&(0x7f0000005480)="0f26832fa1030a4e2b5068ab1a5213f9fd261fb3f87d6f13dd8a7a8494b58c3fc22eacfa51279436716471e542292230eb5d255917c0a89d513c7f", 0x3b}, {&(0x7f00000054c0)="2d0a0895844e2a74f03733834f8323b6aaa2082f68940ed23e5bbe15d617f27ae1436892ba0d4cd9ae08205bb6817d8cc47a7d4dd1a01553651d677fb3f2a72601ccab66bfcba2a597cf2c5f90f7cf53b27f956a2a93d4feb08f34aa6817c5c9ceffda25a29e803d659f3c6c6e419403e6d06e53f9fd37204906169c9e902ff329cff465cd09000000339bbaea52be900838f39b8cc527ea28e23a9afc65cc81e7bee88490bc78bf76afa3b96770462d7a8712c044954b0809c0c99c7e2cb7a88369031210dd87e97d24e4d71092734934f615baa1f9f6cc04a35d5fad1ebab6bdba9baccb94b2cb6483a0fcc2a6ddbc511ea94f240000", 0xf7}, {&(0x7f0000000800)="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", 0x157}], 0x9, 0x0, 0x0, 0x20000000}, {&(0x7f0000005780)={0x27, 0x0, 0x0, 0x3, 0xf4, 0x1, "0ede4dd3025c3cfa41e79913d592001c64638e4b63adc734334fe36b89447f93f239383152ff5c00331e7967fa94089a1d5e6ee3dc16f5557accd136e43028", 0x3a}, 0x60, &(0x7f0000005b40)=[{&(0x7f0000005800)="d4ad091fa066955b4bd6d16b2fa316fb628e54b4bbd06371a577907de14835dc0c478f1731301f09450920cf5b81c51188cdb73635e2595632f15ffa12ed9dc97894389259febdbb965a6443bc3a8fbe064901e279b7597786884eb2be2819156d52", 0x62}, {&(0x7f0000005880)="814c1c99a9cabdcf54c087197ee69f326b0dc04fce795630827c20ba1724922fa9451420a74e46e63ab91812e814b03f6ed0417d68bc", 0x36}, {&(0x7f00000058c0)="2db73fbb3175c66ba3f71cad359c71350d3f821b81081df0fda59ce48540e565e0a41a49741e1cb5b943d4638ea45633c7468bf77282b1bbd2211e2af72e41790098d384674beb5c4f4357e18076d236fc75f46019e577cb48d951ee6c0aeedb74f0cca7c0", 0x65}, {&(0x7f0000005940)="c9f0e0e54635ef87da1e8c4d5b128906cfc10a0020968ba1fc070012585c6832dbe8c953abfc7a8e5e2bf05e270703a440dd8c443dcdacd7167c9f91fe2bcc3977e24c04480036413dfb4f747df485ab1a2af9f39778867a4260fde4ede0cb091968754a5c4a0deb2d4048ce03a1bf7b4dd7ee9764362f7ac026bf9cc121d287d253b98a15c44d632be4f9bb7952fb39c00a0e39d0b5d8f3b1ce708c4a053fe8f47d6a8c88646a69344339feb01ebdfb34de6ee07f523caf49758983bdbd22b370d7b9247efe54fcec5b0ec12760d3279d6ef68e83a173466375bf3fd114d10b7953591c27e49c810a1810e1da8dc267f1eab8afbd6b", 0xf6}, {&(0x7f0000005a40)="4d5a7e51523a98fe2a4c81f74a0115d1d98dda3103ae12d516c4e3418330306f743262e05c2eed6a5d0d6dade7cbbef1e0728957d7f05a6b131a1b5307fdadadd792ebf330a22103afc0695b332226a3e7b283c227cd6d46a1ef91011291aaa411a958931e5b1a066500cb5ec71b9d76a4ee5299a9b12f7abfdf05c83d9343c73a88d7e535d1de8593e00f66c0b8f58b48f376d2f6042bde0445188527b2eb2ca378314ed251b9f55765727c8cef67b1b718716fc3bd98607b05b83e468d837ea296282ae6a00a17cd88399d4ea7fd3762f37022f0293074c0a6337aaf80d01ca77332545609183cbe1545d569db2d5f755dd3ef1082a14d", 0xf8}], 0x5, &(0x7f0000005bc0)={0x68, 0x111, 0x0, "a0f9655e0e97ee4b2fa189477a69db876e42383e9a0ed1c2dcb0e1baeb2302f84db96856a97a528897b6f776fa6ba4e59117010f8888049cee60cb56c464dad54234409ec3f49b91253ef923a137acd06afceafa559e2d"}, 0x68, 0x20000000}, {&(0x7f0000005c40)={0x27, 0x1, 0x1, 0x5, 0x7f, 0x6c, "128b0142ccf16fb898b0dfe9da12bb12d81edc1297ce712bdaf2a29e307b0e2b098d19bb69f0e67b17f626d37e6be3ee4afceb030632c7af9b06523accd600", 0x2b}, 0x60, &(0x7f0000006fc0)=[{&(0x7f0000005cc0)="ede10664ec70ccc96724f7ffb491f577fb842d4abbf8c812acb51662ec855090ca234af8e5faad5d8cfbcf02a7d92ff8771eb883447b15497e0d72488360149c2d44cdee174188dfeaffd1fe2698a922b210f7bf8dd016d99d3cc8ad4a62cc7557d6", 0x62}, {&(0x7f0000005d40)="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", 0xfd}, {&(0x7f0000005e40)="3c51e6f644b0fb01a16be5b116eb920c67ce283d8fca09294c3b57eb88107f50903302a9b4b7a9fcdf60fd0834c246bee1a89675b1b058a7f741", 0x3a}, {&(0x7f0000005e80)="2318997128551bca94a5430d30d8309c277493606fee97034ba079d1799a1a1810ee1a0269f9fe1d5df1d65153dffa0a94cef08bd1f8131b00af75f6dd6c05335fa9ee7f5f964fab449771633806699ea33383fb3b162f3e61943fc93aacca9537051b922c1f44f38efeb1358b91828ba86bdcd06c88ffb38dfd7e3fa9ae84f958e1f2de44f633808a0a1070dc112f810a575f8b4c", 0x95}, {&(0x7f0000005f40)="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", 0x1000}, {&(0x7f00000098c0)="70510ed7893bbf66740c", 0xa}, {&(0x7f0000006f80)='f6', 0x2}], 0x7, &(0x7f0000007040)={0x20, 0x108, 0x4, "4d939e5161a0ee39d75506"}, 0x20, 0x4849}, {&(0x7f0000007080)={0x27, 0x1, 0x1, 0x2, 0x38, 0xb7, "e7de1567f726ad4f82ad544fc402c27efaad4d206cb82e4e6ca1f613c3bbc1b1d7991040409b814663f886c4fe2cef87edd169c8b6c814f8eea8174c58866b", 0x3a}, 0x60, &(0x7f0000008640)=[{&(0x7f0000007100)="e3c76b415c16050db4559a32d69fab7b52b8f259cd002dd59572008929dfc0b0f0da07b25e2ee20dcecd2bae20c5e9c0ad511bb4c3dfbf7345c496a0548d8688f15faad4f534a1a89e8535d9ffe597f288a6c697f289df7d9dd682475bfcf6d8a89b8838af7f903c8a06ccb4788f404a318941637c3bd87278b9a96da2ff34de34a8aea43784956bda778baaf804df827711b8b1db", 0x95}, {&(0x7f00000071c0)="edc47f45175002cf702752536e9741b7e34e14b51a70a86be5a979e39dff410e1f6cc6cd1fb3368f06426a4dc40c91a3af4276db6dfd37238db30a1f95cc7e6cc54cd722fe4271fd9842faa4c6578b947ae953a446f5d5831393192616d38ee3133cef7eae4693bc3f44d76b39c5dcbddbfe624f32120235bf89e70eb1baf6822b19f94f8f3f9e853c1dae049df8c19aed8c69bb3862197707101a4536ad4926cdd4b5d7ba3d55d4dd19adc21f60d85f61194513da4488e35aca25fc7a50c78ce67b4a705213be57acec0e65", 0xcc}, {&(0x7f00000072c0)="bf4e5f984d0210abde10cc5adffe8706db002f99bdbaef8f58e1231618a06e13b977993c47fc97121e730228c6fba11340e086c1b14256b8675a723869bb4cb072a376ff3fac8b5c68d3738d", 0x4c}, {&(0x7f0000007340)="326a375b6f02aa46a9b4b87947ca453ded7ae57572fd15677a490addea398bc6a85e6550d5d189b143b1b67a91a11a44d31020f0f696ad82b1a4062ecf6386", 0x3f}, {&(0x7f0000007380)="ce5c3b1b16512c46749c8dd251b5f89a595a78c57b7f102832434c517821a3f225d2240f9fb5c05684838ca98dac6843a298d2279efbe19598ffd870b57492d1db2d27eb019b5a9f3c053d0acc237eb2ee849dc9cfa8e66d2035a018b9a484c3e04ec700f156d96caac60b8112805d7ce281ad200ffd8f11109e45dc668223e1314ee9c22cc2c09bb8177eb90de095d4a92bdeb982a4af3ca9fdd7daf85fe2597d0e3991d5831f037e1ed71efa9c4ab1c61660c097d949410e21092bf39aca4e4826bd5b3ba26305035cac3c080a7cbc70030fe891ea91da3dfadcc4051daf", 0xdf}, {&(0x7f0000007480)="e315fc4a45aff1b88121be213182d5f0facdd66933bbc36f2b6d007d11c0d4a0350de6b05121cb58823efbc7c2522ee211558bbebc12efed802ad192c417061f289878b20f166b9d90105e09c453349bae920cd6d84e098fa222760b182d9079bad16a0ff979d793a39fc741090cba2ed26ee1d61f6e32552c54de5b0792efde024b10636526b1f7a0d9de96625fc2", 0x8f}, {&(0x7f0000007540)="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", 0x1000}, {&(0x7f0000008540)="eae225dfbf9cd3a7c79ea3060d57a6993435dbd0ea522c5abf037bebc4de840a80d8010ad4750626102d83fb357d0cac4dc6aa49d9a1adbb165a23e7c4b06eb1bb1509cc46fcd1c16c55fca751c38c40aced2242f68c4d03febbde3e0f681a5002ed7706ac2059848d727df9d1d979999d38fa7b208f85404cb49b397257117473c9d2bdbda3b7ccf36773d56d76097c769b7c3b67b3d4c9b92c275a97b714f8c40c936ac69332a6b771e6c9dc017a5dab6da0e3cd220f2954a6f1608ec80c1f537b3aa42e1aa74c4e0124", 0xcb}], 0x8, &(0x7f00000086c0)={0x1010, 0x108, 0x7ff, "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"}, 0x1010, 0x800}], 0x8, 0x4000800) [ 1131.617816][ T2804] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1131.625769][ T2804] R13: 0000000000000070 R14: 00000000004c3450 R15: 00007f2aa3b666d4 [ 1131.633721][ T2804] Modules linked in: [ 1131.653105][T26140] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 08:20:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0xf, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1131.669733][T31640] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1131.704492][ T2804] ---[ end trace 416d3cf9d67c0e4b ]--- [ 1131.709981][ T2804] RIP: 0010:__btf_resolve_helper_id+0x149/0xb10 08:20:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @rand_addr, 0xfffffffd}, {0xa, 0x0, 0x0, @empty}, r1}}, 0x48) [ 1131.724319][ T2804] Code: 80 3c 03 00 0f 85 dd 08 00 00 48 8b 05 70 46 0a 0b 48 8d 78 48 48 89 04 24 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 50 09 00 00 48 8b 04 24 31 ff [ 1131.746753][ T2804] RSP: 0018:ffffc9000418f378 EFLAGS: 00010206 [ 1131.757735][ T2804] RAX: dffffc0000000000 RBX: 1ffffffff1926068 RCX: ffffc9000fab1000 08:20:31 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r1, 0xa01, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040854}, 0x24008040) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xd, &(0x7f0000000000)=0x9, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt(r2, 0x106, 0x7, &(0x7f0000001000), 0x0) r5 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmsg(r5, &(0x7f0000000a40)={0x0, 0xffffff88, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) [ 1131.773263][ T2804] RDX: 0000000000000009 RSI: ffffffff8188bcb1 RDI: 0000000000000048 [ 1131.784253][ T2804] RBP: ffffffff818ba3d0 R08: ffffc9000418f3e4 R09: ffffc9000418f670 [ 1131.808456][ T2804] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 08:20:31 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffffff31) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:20:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x2, &(0x7f0000000080)={0x13, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 08:20:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x10, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000280)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x36}}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 1131.833563][ T2804] R13: 0000000000000000 R14: ffff888049644260 R15: ffff888049644000 [ 1131.843281][ T2804] FS: 00007f2aa3b66700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 1131.853675][ T2804] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1131.860364][ T2804] CR2: 0000000000400200 CR3: 0000000217ca2000 CR4: 00000000001506f0 [ 1131.873484][ T2804] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1131.882347][ T2804] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1131.890578][ T2804] Kernel panic - not syncing: Fatal exception [ 1131.897892][ T2804] Kernel Offset: disabled [ 1131.902204][ T2804] Rebooting in 86400 seconds..