[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 65.354585][ T26] audit: type=1800 audit(1561896831.210:25): pid=8685 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 65.400288][ T26] audit: type=1800 audit(1561896831.210:26): pid=8685 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 65.439165][ T26] audit: type=1800 audit(1561896831.220:27): pid=8685 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.24' (ECDSA) to the list of known hosts. 2019/06/30 12:13:59 fuzzer started 2019/06/30 12:14:02 dialing manager at 10.128.0.26:44547 2019/06/30 12:14:03 syscalls: 2465 2019/06/30 12:14:03 code coverage: enabled 2019/06/30 12:14:03 comparison tracing: enabled 2019/06/30 12:14:03 extra coverage: extra coverage is not supported by the kernel 2019/06/30 12:14:03 setuid sandbox: enabled 2019/06/30 12:14:03 namespace sandbox: enabled 2019/06/30 12:14:03 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/30 12:14:03 fault injection: enabled 2019/06/30 12:14:03 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/30 12:14:03 net packet injection: enabled 2019/06/30 12:14:03 net device setup: enabled 12:16:09 executing program 0: syzkaller login: [ 203.545785][ T8851] IPVS: ftp: loaded support on port[0] = 21 12:16:09 executing program 1: [ 203.722681][ T8851] chnl_net:caif_netlink_parms(): no params data found [ 203.784867][ T8851] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.794797][ T8851] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.804585][ T8851] device bridge_slave_0 entered promiscuous mode [ 203.815350][ T8851] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.831411][ T8851] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.846822][ T8851] device bridge_slave_1 entered promiscuous mode [ 203.876649][ T8851] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 203.888086][ T8851] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 203.934117][ T8851] team0: Port device team_slave_0 added [ 203.943497][ T8851] team0: Port device team_slave_1 added [ 203.958275][ T8854] IPVS: ftp: loaded support on port[0] = 21 12:16:09 executing program 2: [ 204.084519][ T8851] device hsr_slave_0 entered promiscuous mode [ 204.140552][ T8851] device hsr_slave_1 entered promiscuous mode [ 204.239187][ T8856] IPVS: ftp: loaded support on port[0] = 21 [ 204.273577][ T8851] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.281043][ T8851] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.289148][ T8851] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.296894][ T8851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.486143][ T8854] chnl_net:caif_netlink_parms(): no params data found 12:16:10 executing program 3: [ 204.645804][ T8851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.669828][ T8856] chnl_net:caif_netlink_parms(): no params data found [ 204.694000][ T8854] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.702952][ T8854] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.713266][ T8854] device bridge_slave_0 entered promiscuous mode [ 204.721127][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.752343][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.765228][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.774861][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 204.804880][ T8854] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.820179][ T8854] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.828357][ T8854] device bridge_slave_1 entered promiscuous mode [ 204.852919][ T8851] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.879836][ T8854] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.895749][ T8862] IPVS: ftp: loaded support on port[0] = 21 [ 204.911239][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.920026][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.933199][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.940333][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.948697][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 12:16:10 executing program 4: [ 204.957742][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 204.966470][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.973614][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.981572][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 204.994747][ T8856] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.012794][ T8856] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.033713][ T8856] device bridge_slave_0 entered promiscuous mode [ 205.054968][ T8854] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.093665][ T8856] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.112904][ T8856] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.133132][ T8856] device bridge_slave_1 entered promiscuous mode [ 205.152264][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.161991][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.173984][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.183036][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.195731][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.228471][ T8864] IPVS: ftp: loaded support on port[0] = 21 [ 205.255986][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 12:16:11 executing program 5: [ 205.271625][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.285346][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.294368][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.305969][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.318792][ T8851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.346752][ T8856] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.373383][ T8854] team0: Port device team_slave_0 added [ 205.408413][ T8856] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.419012][ T8854] team0: Port device team_slave_1 added [ 205.488093][ T8851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.496777][ T8856] team0: Port device team_slave_0 added [ 205.507403][ T8856] team0: Port device team_slave_1 added [ 205.521514][ T8866] IPVS: ftp: loaded support on port[0] = 21 [ 205.583340][ T8854] device hsr_slave_0 entered promiscuous mode [ 205.630617][ T8854] device hsr_slave_1 entered promiscuous mode [ 205.762352][ T8856] device hsr_slave_0 entered promiscuous mode [ 205.860538][ T8856] device hsr_slave_1 entered promiscuous mode 12:16:11 executing program 0: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x4000) [ 206.083667][ T8862] chnl_net:caif_netlink_parms(): no params data found [ 206.246892][ T8864] chnl_net:caif_netlink_parms(): no params data found [ 206.256675][ T8862] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.268275][ T8862] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.276884][ T8862] device bridge_slave_0 entered promiscuous mode [ 206.285431][ T8862] bridge0: port 2(bridge_slave_1) entered blocking state 12:16:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={0x0, 0x6, 0x8, 0x5, 0x9, 0x4, 0x5, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x2, @remote, 0x39}}, 0x8, 0x9, 0x101, 0x40, 0x9}}, &(0x7f00000001c0)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={r2, 0x4, 0x10, 0x3}, &(0x7f0000000240)=0x18) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000300)={0x0, @reserved}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001070000000040ff000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100626f6e64000000000c0002000800020000000000"], 0x3c}}, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000280)={0x5, [0x1, 0x8, 0x6, 0xfffffffffffffffd, 0x0]}, &(0x7f00000002c0)=0xe) [ 206.292836][ T8862] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.301074][ T8862] device bridge_slave_1 entered promiscuous mode [ 206.417965][ T8864] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.427042][ T8864] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.435242][ T8864] device bridge_slave_0 entered promiscuous mode [ 206.445735][ T8881] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 206.459868][ T8866] chnl_net:caif_netlink_parms(): no params data found [ 206.472933][ T8862] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.484055][ T8862] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.492623][ T8864] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.499710][ T8864] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.507867][ T8864] device bridge_slave_1 entered promiscuous mode 12:16:12 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000000)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x3a7, 0x59c0, 0x6, 0x0, 0x0, [{r1, 0x0, 0x7fff}, {r0, 0x0, 0x401}, {r1, 0x0, 0x5}, {r0, 0x0, 0x200}, {r1, 0x0, 0x4}, {r1, 0x0, 0x2}]}) [ 206.533209][ T8884] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) 12:16:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(r0) fcntl$setflags(r1, 0x2, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, 0x0, 0x0) r2 = getpid() r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/tcp\x00') ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="0600000104000000000000001f000000c90000000180000005000000000000080a0000400500000000042000ffffff7f00000100000000000b000080ff7f0000050000000000002004000000000000000000008009000000070000000700000009000000ff0f00000500000000000080013800928b336d00000000000000010000c00400000001000000000000000100aada16994c700901000000e0d101dc3863d58aa40077e84e3ca92c3410fe5e77bed9bc306e7653e45b94660ca10898a709caab3016b279cabd3957ab849c881a3c8643e2ca9a95f6b230d2488155043e0c40761df28844f0c6e7fce1a651000001001422b3ca829be970df48439107143e0c6aa39b96722ceaf9f349b2043563a87cf610cdc6a09d45e62a2893d4f815b1e023a7e8115dc33b7430a605bf610047d3cd2ac4dd085bf1c968146719534803383ca30db3bd3b97412e9e1a704193709f65f1a0b5b5e9377137cb3b8fe30f9ddf2d84071766a5d463d26cd21673396e8b65c8701b16631cea8bd4741f391f710d645bcb8e6da20b618f9cefcdb520092faa0ff08b67365d7b74bccf876fa6b37e5c1b0c4ff4d920969d82955b70e60e09a3b54d41c7d4329a5281317af605fd03f2921da2ec49b505195eb1d64a93d3812ddaa2d8ba4b1feb675a0cc872f71af1ac8e00d3348e85e4"]) r4 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x7fff}) socket$netlink(0x10, 0x3, 0x12) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000040)) ioctl$FS_IOC_FSGETXATTR(r4, 0x80045510, &(0x7f0000000000)={0x300}) syz_init_net_socket$x25(0x9, 0x5, 0x0) [ 206.621190][ T8864] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.683237][ T8864] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.704448][ T8854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.723245][ T8862] team0: Port device team_slave_0 added 12:16:12 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, 0x0, &(0x7f0000000040)) [ 206.751833][ T8856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.780327][ T8862] team0: Port device team_slave_1 added [ 206.787332][ T8864] team0: Port device team_slave_0 added [ 206.799868][ T8866] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.807935][ T8866] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.829259][ T8866] device bridge_slave_0 entered promiscuous mode 12:16:12 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x1, 0xcd) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000280)={0x0, 0xfffffffffffffffd, 0x7ff, 0xffff, 0x7fff, 0x1}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000300)={r2, 0x100000001}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @empty}}}, &(0x7f0000000100)=0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={r3, @in={{0x2, 0x4e23, @loopback}}}, 0x84) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) [ 206.846791][ T8854] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.871726][ T8864] team0: Port device team_slave_1 added 12:16:12 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") close(r0) fsopen(&(0x7f0000000040)='ceph\x00', 0x1) r4 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VHOST_SET_VRING_NUM(r4, 0x4008af10, &(0x7f0000000180)={0x3, 0x5}) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x410340, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x200, 0x0) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x404000, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) sendto$unix(r5, &(0x7f00000001c0)="433aecf6bd552fb95f60cb0e8e8e1126baa244ea2c30c085fd12fc54b2e18aa5fda02ad086df3c36fdd46a9fb2a41079b83e5a40b879661638b77dd2abf6f9c0e24992e6565f5be3996b5f6c5d8afd8608b9f77230877b0011b7", 0x5a, 0x40000, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e21}, 0x6e) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xc332, 0x0, 0x0, 0xfffffffffffffe93) [ 206.895912][ T8898] Unknown ioctl 44640 [ 206.903024][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.911445][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.935125][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.947015][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.956321][ T3001] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.963443][ T3001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.984019][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.987303][ T8902] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 206.993154][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.025828][ T3001] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.032950][ T3001] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.041011][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.049675][ T8866] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.058051][ T8866] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.066128][ T8866] device bridge_slave_1 entered promiscuous mode [ 207.077098][ T8856] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.104172][ T8861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.115828][ T8861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.125762][ T8861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.137510][ T8861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.197651][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.206375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.214971][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.222087][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.230288][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.239957][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.250831][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.260538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.269172][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.278517][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.287488][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.296762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.305871][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.312982][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.321538][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.330505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.345844][ T8861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.355164][ T8861] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.405434][ T8862] device hsr_slave_0 entered promiscuous mode [ 207.470514][ T8862] device hsr_slave_1 entered promiscuous mode [ 207.525157][ T8854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.535698][ T8866] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.613560][ T8864] device hsr_slave_0 entered promiscuous mode [ 207.670518][ T8864] device hsr_slave_1 entered promiscuous mode [ 207.721875][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.744409][ T8866] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.759442][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.768420][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.777601][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.786347][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.827541][ T8856] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 207.841898][ T8856] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.853998][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.863475][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.872598][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.881285][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.889538][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.897860][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.906023][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.931561][ T8866] team0: Port device team_slave_0 added [ 207.939259][ T8866] team0: Port device team_slave_1 added [ 208.002075][ T8866] device hsr_slave_0 entered promiscuous mode [ 208.041286][ T8866] device hsr_slave_1 entered promiscuous mode [ 208.108695][ T8856] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.137150][ T8854] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.214605][ T8864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.228794][ T8862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.259321][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.269936][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.288495][ T8864] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.304672][ T8866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.347968][ T8862] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.361977][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.369809][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.378559][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.387866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.396864][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.403978][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.419601][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 12:16:14 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x100, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000180)={0x1, 0x245, &(0x7f0000001700)="35e99a707d0351b98ba5b793669e60d3f0fbd9a4e45e55a492b075114a38b5b5e9c668da4440e74408ed170417d689db45b83983a3d1f9f7707ce053dbec6cadd30e9dc10511e2c5ebcbfd17e5e91d434cc7a01dc87053b710daef303ac1f3474f1d908b96a5b5aa402875e8e913227073bb214362c93ebf1b05446550a1ce90e68551a5de26c48ac44c7ff10540c1e61795540dad91b7992bc791eaa7e86f840243ae9e60555b320010e8a60bdb987c9158c87ec50c40148e201368bc624de5e50d520cf7279168616a3d7746aa6656d4603708ff7407893610b01ad44c58dd2f53197a75d16cfff6cfc519e2f7cd7c73f4a0bd62557b151b16a14893a0458d8972793952a9d3ace99d0277d55da57cb0fad739f78a4786a5a3682fb99b85b64fc0a9de12c033444b581d5f26fdde68c2c1421852c0355c1e680ebd7510291ce4185e847bcbbe2b633b98f97f49d47a38db09ac79b30a7dc5ccc98a82c82cc3113d93a0298adffb2feffb9215cdcc9984088cf6f328e56d0280b9fd96721de53d7f286b4827ec8ea17e918eaab98123f7d4d02ffbe1792c9c4035173d503b3e597ddcc7c1568f5e5ece51322b4385376f8e91398d1ad8b53113d36a5d9b0377f710cc8660219bd2074d5a2594b511b40f3fe20a07f775b44439a4467bc84c832c93e34ff14a668023a9a29b43997e82339e9702c09a6faeb17b58d4c10cf452f9cd4bea63a48abf96c208ff11c3cf4329b32618447b807cf20722b078b34ffabaf3884044ec6f48263deb1911168d478d10fed0c076a7beb8898f5732e353a299e22bb6112569f7678daab78c1e0b02205267a92aa09e53000502693651d80963d24c86b0cb6d96227c602f29e29c1dbfebe178ff7e2f72aba40045cbcb82b560ece3d037da6cee5a1a84d0d31f4d639e7602cb3d421f5d0b82d16d7a176754329496d641dda664f799571b005b948706f99aa537140da0394eff8cf41f8ad555001928df42c419dda7fbbd7e7f0b773319542e4f9fe0b7d74cb3abc66245f83a60e5c030cc823a01c32baa863cae631981a090e1a9e49147b4944a84b21d80c5e13cf8581ccc70be9a2263af598986aac14b11f6a3b818e0aa2bc5615ea8b5517bbf1d40d6e4e2e62f7f685adf09245bf2fb88b54c75a558d658bf656af3bd9ba78a73a22c769e8e7ea2724f0060c69639a08e0b8c3b840e09d63d58d2ac95759a8cba52fe4d88f1037dd7c6dcce88033a0c4311f751123a8bab1acbae99ecdd68c9f43833c27acbc9032743aa344576a30536916d378b5668d7f9e1fc3c327bfcfa7d97fb6d8298a47b50b64f91a0303b400f8a4b5b6c31c024d9e32d1fa6c59a99c32f17103c8f34e11559c0b80fdee2f70d51c4afc79a97a4912f9b6548f65b859d553c2e823569db5d6547863ccd0a8fe0a1aaf81e7b37db68fbc27b07e1f64862e77107426098e6c08d09ea8c0e571bc91231d1fd8392047fffb3d181977648ac339175bf653acfbf7a7313b7f43386c715b58a281c8b75fa30a66336b73f41edd21bcc984ffb729b59e4ec265b33a94b0e11da2719e652637f43525a93e2230332954cd2471709e7012815d6489bb2d135d37a3f8f13b4f58b15d6887b8c7b512f803f785026a4bd3058f627fcdc398a6be0f17b035a21360a964ccd28a259165bfa659f1800206318edff5c85e2a5251e354f6e879b0db2a28f58f5727cc2f1dbf7e27de991f04ebc804ade91a71299425f89bce19079ace1dc7619fcc1b32ee7beb209e11f6878b07cfe04bff927c2df7499390506d75575cc9cb8d063e1d0be480fefb8d252dbc48f4982017b9b8076f51140916024dbdf18df3f8d2880fa0bd74aaea57f4f83ff0b2b049beca5984b13484d0c18e69522bf6c4d18d9f3b79398f08cec4736fc37df0a7db758cf2296b6ad134de345f64d7664b208972b0267da8299c23b4a02bc09cafd1bdff41aa7eaae2c7c72dc6b46a9de675207b9f3a719b5616e0e7b0ed5943a317a7715309da526974fa8e60a28241691ce8750dbb7e17e7ff9a5cd70366b5ce207c83065a3967f73a8ef3e7836c48274f7119cf8236bbd41720572d38e70175c2f7fbfd3e82d091d0895abbcfc566c28475b9c4bcc05da5485e5b7bd561522edbc01f7449b1f490971b9194a75edaf7a00ba77bebe4df732de80578ea5066cccf411736b1c19b440b0ddac3609e4350f1c9b3fcb978732a17472757e9b9727bd228435d1beba9fe54649117e1f6453225f2089fad579967eb6e7764bdda9fc3957a7ba94618cb66bc3c7b031beb3e7eb73ffbab7939df90eac33a3d3003703730a23613e3338d8062cc7bb49b68d8a6274648b27ac1caa13674b3256df5961d39ad8cfcfa93242d1ede409acb539cbf271bb64e74c693d7593c1433fee144a71c578d25eed920898664c094cb489c5f0c52bcc63fbef68c68ab2d63fa14b9aca10a9e3d2cb9eab4d5526fbfee964f892e9abd0ef5427a55a43ad53dc15f27d690580e5072bbe80ddafa61bc253a2e24a8f1617523e00be620a911d31377449345ca6e095f40ebb7fcdeb32f91dfdfbdf48b7024e62ff979dd2a12b69b654c2c7b72f34822b21431332ee1e565b11b1237fd5b21d9071c48104aec2c2fb1d68131b86e2696f6fb39b848d3deb177a62cd9c397879dd707c6f3e16a374c10835e8670f8031aca5de8a6ed00f82ece077909c8b1e6d167ee77d867b4aba54e192264e19fcd63bf469b62c4de155164ba679ac8d8f636799be2f1923e1408bc0b6824a40defb9ef97d8a59d9b890b553c75309f17a3a386f2bcad4b04fc5557e87e1cfb945744da91be539671d1de97fb2ecd2c99d8aec81ff1a5cd135d0932396720afedc6e947abff4022ab77b002b844bf0555b9ce8aa3e7a837c16512eb085e913c07bbbe9bd746751480a53f5bae94046f99e0301b24f2e8440bec169345a2b5f088aeb7b6c1c9f327e5d27bf237d0a22537a00870575c8f8eaac746b7dff6d24761a4e3cd97a353a1df937afab9769ce9244a1b767a1911bdc1be2f2844757de0fa4959391b12c4ceb4cad58f6185183a7db17b8df4753fce34faa1a139d9915d25cdd28b5632dc797fa691fa804f146d814d150d172209da398bffe1385fe216722f0ef1e0582f6c9559ff372ac2a8204f8729997072abefdacb9c8b9c7d1776b30ae721176579290fa0653e0e1fb455ae0f190f8bd82316cbdfc764a524dc4a29946bd2e53edfe657deb0a5e15072d6fe629d8d2f053b54669a68f4b9d4ac4c3b4482ef143a4c78dc8cbdbf3a14a14e02477aa5284ff192888ab9f8f85faea2acb6aa2acffa4547f3fa72662c744d72ff8df1320c6604c855a721a3d8c828a085aa5bf08e3256f13acff174ec88e833cc9584ffb3b84c7584e30acf8e0f40fae2839af73e66f7d4ed638e0ed638f0ee15e06942a2f83ce785403011bbdcf80b7290639fcf279421b3aaabccb371d6fc7f0ed4eec3767db8959f68788bc1f7829428440046cf7addb8eb03a61e022379ae100616b8d43989a3d16a8285b133a0336a517772276fbcd8099993f49645c95d8462c598efcd3dc4b4ee8e6062f1541311ce6faaeead012c1d4481cc4ffdb540501e07b5d6c11dfa609abc0e15f480c6a8422565c4a2c6ed61ffa579ea63b3ffdedb85abc175517531e4962d470035a547120c638bd663645712b527b58c487b4b7eba2c65b758950d2cbbdd4d242b39d8c5ad214c98a04015b9e9f897dd8e6a54350fd8367a18665dab09c37dc4ffff7b216c3628dcdd1ac43eb953927eeaeb229ebfea16bb03b0f406d3a19c29899ccd973b0ca62022ca014277e25e022fbb8b00bafc4eb63ee8fa528bb395c9389162dc6c9217184d5c008a11ff18ab2bdcaf9ebe29688d4c9bd803481b8bf32db2f75921298da2ee547960dc07adeba151bee845fcb1f594a789aac37d85e36b97300fc8f875593ce456af7ecd84d07291382ed591b4c8d68d2bfe7cd1be667fe45f41fe5fe5435667f9a7c57eb6464417e031c2a801b47d9279fd8c12915116bed6ffe2eb24ea74f1da7fe2a5d1acbe44ce56ade4869292433bbbc7e9f40fa5dce72e63f8fc5c1f3755a30e0c4024128dd765e4b26ca0ff3aa90a63bea4d408c2fd43493a24af46a5140ce51e64cbd7376a2059ac27cb5557d4bd2718f2451ba1854d6eaa3f5eaefe336a2357ef1f29078dff93a1017e85d9eba51b301b0e97da177b9eed434ff10eea6f3f14abc995ce26528014ee9cad2056c0181130138daf6796cd15114d7aa029e6e9810c6a090e2c39fc296665283e949b1cb8ffb96e41b54ea77d80d3a93f53466e454472626a6c1ec33f763deecc5cdf3b30b50764aad53875a51c9271c190c20c8ef528048fea660ad2997ef737d27c3d76b25679ae6957b3ea07be8c872c0de212586aaeab219c98c2a862af29e058d055a725bfd0032e018c8197cebf97bd8817d7a94ff5eaeed44aba0a567fc201b12400d0eabad00ccbb955238e612a5e844e1258c3d79e72ff0abf76147889ba3a2c2eaa711e597683d5828b3fac7a99d4ec953ac067104f69d46187f3ac1aef37607c1a5901dd2b20e039a1be9b83c5ada31d9978fc0f1753c5676bb65ea9e432bcd99bb900ff8298b8f1bba7616f1023aa802b0ea04e1780d3d014fe7eb6fd9885ba95f6d6955746a249892f29710c7d7acb2f64e952703af633cfbc9391df09f40e7d13d536d8b0ea57b389ff466ece53dbe0d414399351ee22592e59d4e8dd987222eb0bd90b8f888577c36098ae83db5263b82896bf5465dfac661631ff7b6805c3f1eeaaea950e2be55705d95f16552629c6e80ee8bfb6556824eabe049f368e479d9f47e94ec98e107240278780676a44f8dafc92a4cd7dd2c6085ea661159f3917aad7816e23e53477eee87c600bc8ecef3f74f75b1a6824de6b684273d8ec4b17a7858448562080bf495f28fb87948ea82067c1dd8d8138ec67a5e7844287165c664f58517864ae00ca6b9f029788a0d31331593eb07447138c1e962915ffabcc83edbcc1b0327f0331d8da558794d39d84d638f85810df531ade9c4c888953097c64e16d7e4624ce9702c0e3b5cd944b3a27c6fdaf76f4e3e0bf6e800e7769904bbaf6b8632bad094830ce69e9f28b210735d524f5fdbdb667fbb5578394b0a57d674e2cd54978ebb96c9034cfea783e6dfd7e1a1b4c1aa1a3d5049fdb5c9ac4ac20848dcc48d739b5bcca93946e92d7780542bbd838755844cc54fe42cdd3f36232b07cbc8c0a59f20640c8c9704de4394770541686945e5847b8c2073188bcf26d7683eca226e46628f06a4b823c30f29669cf02607700815b004cfc687f49782d338b32b11faa16b62a3596ab5afdfae93e5300ee89169a7495bb2131f9cf2c89b52ec14ba3f39e15f372ce50b002dcd357812348262b1e21004ac191ede57aaff7193209df7ae6e08c4f5a22025f1893b8a6c4d9fc83788b358dcd5176a53accb07fef6b2e6642f0d30910297619de534bda88882a1bb045c954248fe961c66e8c877e7f1ce72774793012b2f9a9f7eda24450a4f61c7d987694333d0e5d7546be6861dec609f81293687bbc30aefe3f7272b02577210e9e8a5315b7499eb08384cb41500be5e0f3502050a6760c9a1187264c68e2109be181a8de9d722c9f13dc8e7ffbdd9a37b75e0de8310870cbdb2d2ce954c711927ab836e8931fdb78dbe5234d12e2c72808eb67a741514a361ad1f0f915871808cd274fd4dfb2f5d58c5752383556780f06e4a1840e2", &(0x7f0000000340)="3e4cf96f61a1f6be089cc6f09686788611bbdb1a4077f7a371c87df404a1e5d3c8d84aa6ae63710de64dec6708e789e60e5211b72eab6ef178ddd167e2499d683fb7", 0x1000, 0x42}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x5, 0x69}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000280)={r2, @in6={{0xa, 0x4e21, 0xffffffffffffe322, @mcast2, 0x5}}}, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0x2, 0x2) 12:16:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f905, 0x0, [], @string=0x0}}) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0xd00) [ 208.476805][ T8861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.496871][ T8861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.506993][ T8861] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.514136][ T8861] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.539590][ T8861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.560490][ T8861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.569631][ T8861] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.576854][ T8861] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.585878][ T8861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.599131][ T8861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.615967][ T8861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.636011][ T8861] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.643169][ T8861] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.654898][ T8861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.671273][ T8861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.708125][ T8866] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.735471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.747053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.767649][ C1] hrtimer: interrupt took 61475 ns [ 208.767703][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.788409][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.797598][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.811968][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.824621][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.839016][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.853964][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.864356][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.883265][ T8864] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.900482][ T8864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.927034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.937838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.952483][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.965477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.976305][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.992757][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.007771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.019160][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.026319][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.039549][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.048379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.056952][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.064061][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.071713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.080822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.089917][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.097906][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.112342][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.121580][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.131892][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.154386][ T8864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.163323][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.172969][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.195519][ T8861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.204595][ T8861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.216746][ T8861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.225608][ T8861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.244767][ T8862] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.257080][ T8862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.267753][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.283843][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.300368][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.308700][ T3487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.324647][ T8866] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.336668][ T8866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.347691][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.356547][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.382820][ T8866] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.437387][ T8862] 8021q: adding VLAN 0 to HW filter on device batadv0 12:16:15 executing program 3: unshare(0x600) r0 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x803, 0x1) r2 = getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r2, 0xffffffffffffff9c, 0x0, 0x10e, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000001940)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000001900)={&(0x7f0000000300), 0xc, &(0x7f00000018c0)={&(0x7f00000017c0)={0xf4, r5, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffbff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x880}, 0x40) sendmsg$nl_generic(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x90004000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0x1300, 0x1c, 0x110, 0x70bd2a, 0x25dfdbfc, {0x13}, [@typed={0xc, 0x71, @u64=0xfffffffffffffff8}, @nested={0x34, 0x26, [@typed={0x8, 0x68, @pid=r3}, @typed={0x14, 0x2d, @str='-securityem1.\x00'}, @typed={0x8, 0x95, @ipv4=@local}, @typed={0xc, 0x6b, @u64=0x4}]}, @nested={0x9c, 0x92, [@generic="6816c872cdc50ce90f95f12e54e4122c465800dd251dd6a6dc50045c15c0904dd6b2243582c8da8146b96b948d16d72e43e54602f2f63a61363cb9744c397e112f94c50d65276ebc5689", @generic="29f1e36c943f2748f34d4470105d68b31ce0b1940a0ead64d223b4f0b52fd430509dba6590677f11773dfbf9138f1895592901a7075bcfa9f502a764c1c6a93cda0c18d2", @typed={0x8, 0x4c, @fd=r0}]}, @typed={0x8, 0x18, @uid=r4}, @generic="ad17f9208de589ef56154f07b9201daf26d217120f5b9799969e686a949eeb0dde9f8dac8b8aa73641c868a7db81dae92aab4755cc66d05a939fe2614f13876c307b641bb8f54d893a6b663ef99f2bf91b698981d047ff4a149eae5df4367f751fcedec77370bb5ac1784102ccf5", @generic="4d41090924cfe0508659825f076649b1850c8967fc1ad075d35667c81e17e40050818e5294262d9392bf5a5ca85d5a2bab52b08dfb8cdb9c5f2db589b80ae855c92bd319d10b3b7dd46c79334527647e97fd7755bbba4733cac9898d9d390790e6c46d3c96c04bedaaf45992f80b5ff0649bfa392273d4d034368c7c51b8798669c91016ac316efcc3e54ee09334f2b5d4c264eb12876a4f0d8b3c0d3387e2985cfa5bbe439f0e5a103982e12de16656b3", @typed={0x8, 0x79, @u32=0x7}, @nested={0xe0, 0x9, [@typed={0x8, 0x5f, @u32=0x5}, @typed={0xd4, 0xe, @binary="9bf46085189ecd51f4dc226d4d211e1dbbd76a41c5d06fa4261b5202a5b26266ba7d0e54ba1148b033164946f26a6296e93b726717945c4e4b668396705056984cfab7d4d2263086e8056bd32327313633a9364b830a388462a5c5bf26ccf9715f9a9d917d09f04340e1cf100ac67ae7017af5220f979394fcc709f74b9a005fd8f89b7426dbc1e0a1b7d082800982ddfece72d37abf3ae3726bc18cd06c558c0ab790abd3aa155d2870e8e6f7a0cf5c165587bc8ed7afe0c600759d429f1aa6e518dcc7b73f7f5e28f672c4ee61a9d3"}]}, @generic="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"]}, 0x1300}, 0x1, 0x0, 0x0, 0x10}, 0x24000090) pwritev(r0, 0x0, 0x0, 0x0) 12:16:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f0000000180)="11dca5055e0bcfec7be070") r1 = socket$inet(0xa, 0x801, 0x84) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f0000000000)={0x3, 0xdb9, 0x1}) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0xd) listen(r1, 0x100000001) r2 = accept(r1, &(0x7f0000002580)=@l2, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2010fcff110b0000279665cdfbdbdf", @ANYRES32=r2], 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) socket$inet_udplite(0x2, 0x2, 0x88) 12:16:15 executing program 5: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) pread64(r0, &(0x7f0000000140)=""/127, 0x7f, 0x0) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x40000) 12:16:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x12a41, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000100)={{0x6, 0x3, 0x5, 0x846d, '\x00', 0x5}, 0x4, 0x10000040, 0xf0, r2, 0x3, 0x35, 'syz1\x00', &(0x7f0000000080)=['\\wlan0(vboxnet02]wlan0selfppp0vmnet0}\x00', ',[lo\x00', 'cpuset#$cpusetselinuxeth1\x9e\x00'], 0x46, [], [0x6, 0x6, 0x5, 0xfffffffffffffffc]}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") personality(0x410000f) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 12:16:15 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) shutdown(r0, 0x3) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x202081) 12:16:15 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x1) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r1, 0x400, 0x1) syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000080)={{0x7, @addr=0xffffffffffffff7f}, "1196c7ad49cf0ffbb3aa9718205fe2a31991ad8fcd2e811dce254a1c41523de4", 0x2}) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000180)=0x60, 0x2) dup3(r1, r1, 0x80000) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000200)) setsockopt$packet_buf(r1, 0x107, 0x2, &(0x7f0000000000)="913bc446a34debd221a509135599235a0bcc96f8", 0x14) 12:16:15 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='.cpu/syz0\x00', 0x200002, 0x0) r1 = getuid() ioprio_get$uid(0x3, r1) r2 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000080), 0x4) writev(r2, &(0x7f0000000640), 0x0) 12:16:15 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x6, 0x5a14e32b6e690e0e) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6_vti0\x00', 0x4be98345134bc0e5}) getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0xc01, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="380000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100736974000c00020008000300000000001aa951c10b11697e8ad65b03a181d228168be8fc53aa2a4c760d124b218e3934e5271c9382955b11f5a308a097cc7b25c7f39332e9eea600a0743af8853c3a3fa228a43642b8ee1a65d864cda803e23627c519daf3e8af7363f2f964aa1f8bd61fbb03a8dfba979f796db37c007a2aa6dbe3"], 0x38}}, 0x0) 12:16:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000000)='veth1_to_bridge\x00') ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x3700, 0x0, &(0x7f0000002a80), 0x261, &(0x7f0000000080)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x4924944, 0x0) 12:16:15 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000005c0)=""/154, 0x9a}], 0x1, &(0x7f0000000680)=""/237, 0xed}, 0x2000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x800) r1 = socket(0x3, 0xa, 0x1f680a2d) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{0x303}, "e609f741c7c2f065", "7ce2c5ea77db501825970bc070b1ed6c06a88aae56f15377a95c81a6e5bc3edb", "f5d71e99", "0ef23ed9b854eefd"}, 0x38) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000000000000000000000000000000018cc000000000000000000000000000000000000000000000000000000f364000000"], 0x0, 0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 12:16:15 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000140)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffff7ffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000100)=0x34, 0x7) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40, 0x1) epoll_wait(r3, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x8) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 12:16:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-sse2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 12:16:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x8000, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="010100000000000007e6ffffffffffff000000000000", @ANYRES32=r1, @ANYBLOB="00000000d074df7a7c000000"]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r3 = timerfd_create(0x7, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) io_setup(0x3, &(0x7f00000001c0)=0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$sock_int(r5, 0x1, 0x2b, &(0x7f00000000c0)=0xffff, 0x4) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r2, 0x0, 0x12f}]) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r6, 0x40042408, r3) 12:16:16 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x7) r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x20c080) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)=0x0) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000600)={{{@in=@initdev, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0xe8) fstat(r0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="02000000010004000000000002000400", @ANYRES32=r1, @ANYBLOB="02000300", @ANYRES32=r2, @ANYBLOB="02000000", @ANYRES32=r3, @ANYBLOB="02000600", @ANYRES32=r4, @ANYBLOB="040001000000000008000400", @ANYRES32=r5, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r6, @ANYBLOB="1000070000000000200001000000000089c7f53d48988193ff16a0b116b8385511768f48c62604644af9d1fbfad50b1a2ed3f5e26303016091559d65853aace807672d6bf757bac52cdbfa4dcded7c8660e40d3bf7d4262b2a834bb60938fb3c9b4ae57447ad022f808c5844"], 0x54, 0x1) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f00000000c0)='./file1\x00', r0}, 0x10) r7 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mkdirat(r7, &(0x7f0000000200)='./file1\x00', 0x0) renameat(r7, &(0x7f0000000100)='./file0\x00', r7, &(0x7f0000000140)='./file1\x00') 12:16:16 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534b, &(0x7f0000000080)={{0x7ff}}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x4, 0x7, 0x5}, &(0x7f0000000140)=0x10) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000240)={r3, 0x1}) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r2, 0x7}, 0x8) 12:16:16 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000006c0)) getresuid(0x0, &(0x7f0000000740), &(0x7f0000000780)) getegid() getgid() gettid() geteuid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000dc0)="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", 0xfbd}], 0x1, 0x0, 0x0, 0x4000010}, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000140)={@mcast2, 0x0}, &(0x7f0000000180)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000200)={'team0\x00', r3}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x6}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000004c0)={r4, @in6={{0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}, 0xa62}}}, 0x84) [ 210.360886][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 210.366872][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:16:16 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) fdatasync(r1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 12:16:16 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'nat\x00'}, &(0x7f00000001c0)=0xffffffffffffff6d) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'raw\x00'}, &(0x7f0000000140)=0x54) fallocate(r0, 0x24, 0x5, 0x8) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in=@multicast2, @in6=@local, 0x4e23, 0x9, 0x4e22, 0x0, 0xa, 0xa0, 0xa0, 0xbf, r1, r2}, {0x0, 0x3, 0xbb9, 0x1000, 0xc000000000000000, 0x7fff, 0x2, 0x6}, {0xffff, 0x5, 0x9ba, 0x7}, 0x200, 0x6e6bc0, 0x0, 0x1, 0x1, 0x2}, {{@in6=@empty, 0x4d6, 0x3c}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3503, 0x0, 0x3, 0x1, 0x4, 0x1eec, 0xe881}}, 0xe8) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 12:16:16 executing program 4: r0 = socket(0x2000400000000010, 0x2000000000000002, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000000c0)={0x5, 0x1, @stop_pts=0xb5a}) write(r0, &(0x7f0000000080)="2400000021002551075cff030000fc020200000000100f0007e1000c080010000063efc2", 0x24) 12:16:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket(0x7, 0x804, 0x10000) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x620, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000081}, 0x80) close(r0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f000000f000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa5) 12:16:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x200002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'teql0\x00', 0x102}) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x35, 0x0) semget$private(0x0, 0x6, 0x40) write$P9_RATTACH(r1, &(0x7f0000000100)={0x14, 0x69, 0x2, {0x20, 0x1}}, 0x14) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'nr0\x00', 0x80000000000005fc}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'bpq0\x00', 0x200}) 12:16:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x14001, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x0, 0x40000) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f0000000100)={@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20100, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = add_key(&(0x7f0000000080)='ke6o\xa3\xa2g\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f00000012c0)="95a357c7cdc093bbe7808d3746cf5f38b8e86c1c0cb2a0f15db243bb07f857f2aea07a3f3c5b2b099f9dce094d022b354588d155ed57ff7f566ee3fa367be7945e12afb4cc9b00bc41e6711bdb2d37b65bec5c91d18f07c1ec381bbb32a0abe0c043adce22499076f0d87df74cc9fde799425728d558666dd7175d8baf8d2bb3f0aa9037e1f9e9d4919a7841c9716bc42c1ac9a8b49000d203f38cc3f52de369ae27526393c8b32d067de03549db936e45b7acf80614bb74d3667a5db0e015dbe0ab2748023844c9cfc671f83807f3b1678d6d98b77f380b5e1a40d661592d3af0b4ed38cac7b8e21a40af0e1e7db116039439d9fcfd0d88af6bf35c4e91ae3dc9e4ee3fecb89c874ab032b98cc2e980702470a94df3c8856e93bab58246ff530b3741118e9a9b2eac1950b047bd85dab813a06597af05449218f7de09fcf3bf816eafe248a70fa8a8b14a103c33ec0f12946c22284bc015ea3a586c62b54c296451a18930583f75874cccf466e5294d3d487e2bb5d47d2b301e9e555943fcf37af1267585c77d497168514eaa4eaef5ca23e32d20fd89b98c73209402f08491fab9870eb6a4813e18b30bfd9be00cc4147be90a9e6d53056f51e1a3cb0209df6eb2c7d883799f05e3e28fa7a45795c997f161f7ae8c14d60a1553471916bfc5cd0d127d0c303f19ced3d2e5cb74b33c309c151055f35fab9a2bc53575260239837e1b0124b91639d245231916e47c1e6085ae396bc665eac53354083310203f1d2af617922328443515a98e4f9b3ecf76c9457a55203462530950b4cb09795703f875db4fff728f4258c82a6ce59925e9a2994a1c45fc2e6796c330d5ab4a81b2695c3ae2bb06a89578719f3cc1ed0411d16dae3bd1499c27ca08d4ecbed7d8edb888bb87e0de1dc9fe28ec588478427b4b4613cd8446d3b7556287ca92e20c0779d7afc821baca9ffd8ffbc139a7df7d564a589ebe656e76346f3d9e47c1cd08c14a0c532fe343ddec482d6dc9e9a321c6db9c30eae6771c416d3f35cf0b8573282842f19760a57082561db985daebe097b6c70e0c02420c5a97c713aede616483ffa9d9082065297b610f11099448f12f772216df2deaa04da3d4fa2cbf5dca88cdb172b09034b1362c8c0f26c288cd8bc2ad97cb2f865e76ec0be87dd52f8364020f410e034fa203176f317d1f7cec3dd172d95c8821fb36b416bb1a22630ad7e28602b8cd47df9a4f50f2bf2bbaa62212aa2dab40753b4f2ef4e53b15f93c53e3fc48d6fff6b5787b4f92719890ec8d1d1f6b8c247036c0dc31e94b44fab02b2e8fbbdc2cee8502659fbbb6a2f5a0749bfffa8836a505f86af1b00d630b301fdf7bb1dd34edba4328d623c894fe1586edffe1d15a13617c42a2706abc6494483b6064ae3458df6d8f188de3c4d5a9575549407a50ed199117580d3d17d4a468a56d6b8f4a1af6175832a82072f2dd4e8d9e162c0e8fb70a1e2c121ae803fbb808fb9cb5e511cc2ff4472c90f5564e2b7f7c3d86869a49057e46a3cfec9096df09ceddd6e4fd5a315cb77f9bba06cb99755702a0ba9d7b68388d9534b7a3fb083ef62bf0965b671f4fcafa383983e8b8114d4d67a3927b34a3836113ff49e49c3aa5cd56ef768ae5dd7e8f240a8cc381ce381c7d3952ff062c46590bc99c8862696c1fdd1c67c8feeb481683712d9d4a764ad4b70b948448333b4a0538545ffcae7ebb0130cc1e7797a6b39e1175dd9ecd1b4dfb7a5cb7c2181594faa181b79e4174e0bfef231289699a26e8ac37afdb5c08e5ab81ebae42f459ab70efcc4f80061d6bfb45f0eba88cd892b41c942befc0442cd1fdc14f6655f67969ed7ab4275be0cdfa70ec7c00378cf5fbbe0ac9d65538e6822c01523a6e29173716697e776e70139d2bf71d9f2237cc7ebacd274ca617dadf19f157f1f96f665efc1e89cb434e602306e318dc7749972a7ca8d3722b54d559da36a90af34af6b995030cb66984fedd9c54c9a7c0b2aa239cccd4a749d170fddd4eec77f0c6fb65548ef1c59110461fccdb5617755ec47988b6d95ad442c9a8fe179d7d14a66338e67c057fd17902a1feea2ed49925fa75c0de7772a6db29fc766c1b4c6b7de2c9984dc9c09b16f24df130d43212aa872d8b8d0fd4beac01043025e4eeba52e66ae35c63dd6a17e5129906ee14e1b0104d669040ea8001a6a1a04be8559a3de6f5c04db40b6b722160beb805783c78bf0e680301a1273cb2280ed168bea2a8f6b16052520437b9e61adb0b6ee252fb0ddc0dbfc0d3c0afeb648b458834f83075e3525f35cdba12a725fa0f09af24a190d851da6d166a5a7b6fb2beee370889647f2d7760db6ec70abb6ba7659d521fdbec10e32e8b32a70a8577e65947ee648296b432acde7627a855fa377f492e7061b56b1f28661d93b100bd47438ea50a927b1c83be1850003260046636ed470fdf9cbcce3416cd1ee1a6347a1ed258fa39fabea57ab217743119720151f9cafba2ed555bcf97f8b7932ba0f03600796bb550c914ef7841de8a1d6cf923cf37d1d6589780a6da283fcff0a61e4f214f2bb649a1c58dee693b02d76dbec280fc4edcf76b9dec8126b86d9bbc757b1d8dd17360901fa1431607fca14b205bd258c891a2e90f2eae0c1c6468068a4d633cfd6cfca85c3fc7f12baa315576ed150c8ae592787d4ff611e6e3a5e749755ea69d0a7d530502c8f73754eb5b2fbe26c4fe852289f64eb613544a36bcbee1d4c76a57f1558f5a9cfc4644367d94867b7fbae23c63db7f53f55106c146512979b995ce5ed4f4eb6bb57db6b7e4d624bbd73c350f23eff6e96c265a0c96ad712a383ec9749fc8859e9acbfc7dfafd21df85021ed5c6934cc48388710f685f7842bfc560f67c462060a73fd76006f607ab5e3de43e06a36ec4bb0b878935097738769a0abcd49cff78532be1cedbd5f3e8474aa17628193734c993377943890b2efedf177445345d879718055ecb90a88dc814fefeee9ff460f0170c2dc7300f16243f3374ff4ded98c6f12efe6ff49e2f144d4ad28de847c0c898cd4b7c3dcb8853f27fa5e02c88ba683346a15dedc1b2d665ac738054a72904a96062bdc3ed60cebab0e575dcfa8570fa6e26422ba034d0d44665b115621b4ce8abcf7b05c97eacf59d359c99a839669d7601d04f014d1a496e1f38410a55c531ed6975d20e2c443cbc628784ca64b177e1c5b4fc4bc44a132ad958ce54b746a551736453441044655e20cc58efa56a0799d2087371c2eb2cdd6c46e8a8a7b2217bcb16a4ad3df4584095a84a84acb6f1b901c1c5bbbfc4ed6b8bef6cf6be485536c68b09b3cc9634d11548faa74ce38044601ba3cb4fa9fbacaa7a9583d529a0cc6ccf15cb563f2b43a54f029122f97e64c813de18353e7a347827eaff46e7fa97caf4a62716d895e2d51dbe15ed5aca96ec981ad6b0fbcb6f3b0a3ebec8d62feaeb42ccaeaf73d5ce0317d80b4f834ac63c922198bd31014bac83199546295f5d9af5a38b07a2d56374b0908fdd323cd1eec1f1dd5447f6190046691bd508918715b3ec8fba2049425e4b46ada8eb25c6c1253b09028d1a1d489834f8d22bca5e4558d63bdeb8fbad9e8395d0122ea2057f69b26b50fe8adcce08eacfc4ca2644fdad87c66713f2ed23be7061623c817f4fc0010f63bbab10246bcc055ce9eb01ddf0b8ae28e51efa013961962efd11c9d68f10a84e9892b2cb126ada2c4e01560bf368674fd81a0b140af2d7439b8a9748b3f0757395178b4a9c56adf05fdebc6b6b81a2d440c6036a819e2376e1f1b76b67f41e7b41b963bdaa11a75c38fc40be06d04fa0443344b3c4156dbca7eda4301fa05445c779349a93bf66d3638249b4dc868288d43d2e12dc9230ba855cd35ce8e33c51f9d0d4d2684ebfa32a7d0f5ed609b1a6ec1442953e11f16ec8883667423ca7f7ed67eba04b0df9840d97984616cc640eaced7dda0c8694c78cdcafd422535babd92721f0c924caa0e77407b795cbceb738a95a58d3d1697bb9685be09656c12c048af3be73bfbd7babaaa0b890cb57d594a81486f779f94a98a54e8962bb1c609fc7e4aefe8525e14228eb21a5e3c8eef4e906161f577a1e33e7d45f7e652b537bb58752fcb39a8a641656aded612e69cbd5ac3494200364e119df7e30264167c1ac52f3d6785d6bcb18b842741bc1b5b012cfabb7515d8add7c5c5c61d11ff89cf0ddbf4948ea965d735a7445eaf694710b1f839c25e15f51c84a5c92f5bcc10209b655fddcd917b51d27c80310f914e6dba5f2907e3c1a6dc069a779adbaad715b504cd4fcd9c89eb3737934f0eb1acdbc6a0279565c7dced4d42b68ae89960ff79900f4a1cdbd26e976a577ad5afd803c9bd1805801fcddb962c8a8722015ae52a9a0c1efa7720d407d0ecc2511e27647e93f052067a9a1716cc6f39acde5efb2f1adbaef4b2514f7eba65f9d99d55b4d666744ce98538348a854d41034c678d0b70f01ef1b454477e482e645cd3f4568d945c25e15d70be46516affcc4ea14dcf918009a7dec50e3f6d036df4f2785bcae8b546ca75a7d95ee48531c6a594862dee116927eac8b348850c5c920f813a705e8b2208b8521f4bc0e64bb5d8cabfd56bbda4a15413d0e33b5de35c9fd87057337f32052ba096c888fbc218b3bce4a99500337db7416ae7f7077c84efee0b60f156141b980b542e3931a8936b3940156fec2df2abfff1889b1b1ea365ed43e0a7693245c531afa465e88b4fe53ce540e042040fc2b7aec1839d25a180c2af0e8e7b2b35e70fb43a8bf4a731cff4961e7344cfea575403ab7839258a879d26c8cfd344eb7d801c3cc0df9bb4873fc7d3d2f8c0f6f7fc78aff3d20a2c86d70d3288be16b6bd5ada0587bd8a872d2ca39264c0480dac082ac9cf6e106d259932962f191fae415919e6d588b533feeee6a6bac11794dea8269b7942c1c0a5e434e79fd3990b0b2945f9306b6f01c9bad9af9029b4cabf09c77a1a96f922429615831eadcddaef65a1d8c64dc1f9c8ba9d9f849b0508c1ed3c2affdaa7dd63b4d9df651a261c2b9f1730be04197c1ebefbd76585d4cd816f410b7297e101da7beb384f223a43f7c884a741ba66dab39678a9307526c3c127041c3496f82c8e52f74469f835c5a6aece49491e78c078a687a3cbde48c7bfd246fbdddb0368ee9c4b464608ba87c744a15651f321beeb8716c6d819f010cdec2786844ba53b9c9af984fbe888d0c4c382a53a8b041b876c01a74ea7b89de78162baf25a0ea8ae919b3782c6d6c297b31ee728f90afebc20b84d71ce0dd1ff80d7d44ccf525289b3c54d2b07ba9ccd1322abd8ca460e3832ffb5e7aec55d5f52a79e17a4c8330620487dfbc60b023b6d4018e50a6347d39055b70328559caffda51edc2442b46214757654cb657ab09b4c20a031a15d71e9d2b7f0ce3200e4ded79c3d0a9628fd492f4a62879e9d2fa0ab11e1be4dc9dc8a4146f5e3d38e67d8abcff53506f6a333edbc28728a527457ff9d07f6bfabd972fc8c44ad75ed171186b540c5a358ae741778f9eff9d0d313f0802d766e6e923eb11b3273fb6687c8cd3c6170a687ac3f67ce200a5fb5526d809d6f1f8b9a7871ebe9d6ffe84b9863951632502c94ee266a801279ed9f9d9bbbfeafa99bde9d44b00e8c42a13e26ab5e97204e73929be2e98810c6b98b520bcd98a3e873e98251879845ebfea28945b3168de2f6cce5357578640e6572a829583f4ba22bf56fa9b2bd3e43c3a71a66270f87057798e1063684c012c696f5c9d47a9781583", 0x1008, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000001100)={r4, 0x6d, 0x4d}, &(0x7f0000001140)=ANY=[@ANYBLOB="656e633d706b63733120686173683d6362636d616328616e756269732d67656e6572696329fa0000000000000000000000000000000000000000000000000000000000000000000000000000000600"], &(0x7f00000011c0)="1729b89d93d2a2ad818079c1c6fe3d6f8cf6417524d96e71ac5a8eae0905ff21d6ff4b3ceb2f419a1720dc72ecfb140c372572d7b4c3fa072ef67bfd42360a34261a66ac9918c3e4244b95a41c2079a5b8d0edebd7b40242f63180e8838da8d76f04d6cc7f33f0c601ee6c85b5", &(0x7f0000001240)=""/77) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, 0x0) 12:16:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000001c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@remote, @in6=@local, 0x4e21, 0x0, 0x4e20, 0x10000, 0xa, 0x80, 0xa0, 0x0, r2, r3}, {0x6, 0x8000, 0x3, 0x0, 0x1, 0x4, 0x7fff, 0x8e4}, {0x5, 0x1, 0x3}, 0x5, 0x6e6bbe, 0x3, 0x0, 0x3, 0x3}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d3, 0x6c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x0, 0x2, 0x3, 0x3, 0x32, 0x8, 0x1}}, 0xe8) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x1c) sendmmsg$inet(r0, &(0x7f0000005cc0)=[{{&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000015c0)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x5000}}], 0x2, 0x0) 12:16:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000014c0)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 12:16:16 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$input_event(r0, &(0x7f0000000040)={{r1, r2/1000+10000}, 0x0, 0xffff, 0x9}, 0x18) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x620003, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) modify_ldt$read(0x0, &(0x7f0000000080)=""/201, 0xc9) 12:16:16 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x7}, {0x80010006}]}, 0x10) r1 = add_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r1) r2 = socket(0x0, 0x7, 0x9) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f00000000c0)={0x3}) 12:16:16 executing program 2: write$sndseq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101102, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, 0x0) r2 = add_key$user(0x0, 0x0, &(0x7f0000000840)="c92ec106403f024c6b3f17a195e92fa994cf4943f75eb2dfc1114f53e3de31a82125", 0x22, 0xfffffffffffffff8) keyctl$setperm(0x5, 0x0, 0x100) rseq(&(0x7f0000000440), 0x20, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r2, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000100)=0x400, &(0x7f0000000140)=0x4) 12:16:17 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x8) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed008d46", 0xce) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0xd}, 0x14) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000005440)=[{{0x0, 0x0, &(0x7f0000005100)=[{&(0x7f0000002100)="7daa8e9128c06c169fdd3c04d102c0d39ac0646e0d7d299593a10b0e0791372b4676dff6f7fbbfff5c49962159", 0x2d}], 0x1}}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) 12:16:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:17 executing program 5: r0 = request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000002c0)='$\x00', 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='rprpc_s\x00', 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f00000000c0)='rprpc_s\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xfffffeef, r1) [ 211.223812][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 211.223829][ T26] audit: type=1326 audit(1561896977.080:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9075 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x50000 [ 211.327460][ T26] audit: type=1326 audit(1561896977.120:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9075 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 211.400677][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 211.406496][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 211.425815][ T26] audit: type=1326 audit(1561896977.130:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9075 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x50000 12:16:17 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000000)={@dev, @random="e681923b9d54", [], {@generic={0x8864}}}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x200) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 12:16:17 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x3f, 0x0, 0x0, 0x10001, 0x2, [{0x10001, 0x5, 0x80000000, 0x0, 0x0, 0x500}, {0x1, 0x4, 0x3, 0x0, 0x0, 0x200}]}) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:17 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x2) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x400000, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x3, 0x2) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000340)={0xffffffffffffffff, 0x20, 0x8}, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x200, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x511040, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x400400, 0x0) bind$alg(r2, 0x0, 0xd974b4430ecbded) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f00000003c0), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x4603000000000000]}}}}, 0x108) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r4, 0x3) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000380)={0x0, 0x1000}) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r5, &(0x7f0000000100), 0x135, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 12:16:17 executing program 5: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x2}}, 0x80, 0x0, 0xfffffffffffffdf3, &(0x7f0000000480)=[{0x40, 0x100, 0x8, "156d36effb252ec1e9ebb1eb0b75709df276e31ed7eb05aa7423bd34fdc73e046cb45b1104cd1dc5fd28147162"}, {0xf8, 0x113, 0x8021, "7ccacd4f4ced509ccd43828b512bd1c5187f900a48270a1f2576eace844cb9acb754bfc8738cc180c30a803f57549a9c88f2a27f164b4b5b0dc80496ce023163d22b294d0c68f5ddfa78cd3878a2f144ac9c94604bc5df0ae372681c4a88253c8245b83af79016537d707f289c8223ae41ab850808a89bcce907c164d6e580ed4cbb4deb7b531a227d1ab40dc15a5324675ab8e4c8ea034e865f0900b2f206c9d8007fb667d38c2e129eb82238749d30e62246689bd55a8beafeadf9d3779842e711bc7d8ff5438ee5f681a531225667c99f558e9f84c2aa962597e58911b309a486fb"}, {0xc0, 0x10f, 0xb07, "10aea426013eb21e51b1255004af60186ecd85b0f6fa7de6285cc1f48b83a62ff15fba987c64f2e0c81a3b9b4a2e7fc1f01e520ad96917e8db92ad4edf91c4386fa9f83913fe107d8f7267700f4a3c98b8929599735ae6cef8671af7412aa99a572b33923ebe9ab8582a4f93f3abe519c4efdf4714b0755455faed9693945915b202d78d3266f47fbcc7be5e892062dc522364cfb0e627e7438fd53967b5728f20dd93db59dd344898d0b23a0b"}, {0xc0, 0x29, 0x200000000003, "14e301414354a265b9ca3cd550141584c9f5d2200dc29b7e6b4270e7cade07982b335413af370232e5f9c6bc9a578d5a4f2c509486417bf39545a5a7577750f3fc84cfa9788885e108b2383aee71403180c0b0a51f78ef2ef5ece2e75476a948f4f45f861d725959bdf825120f019b8a0b5e7900efa299e389c416cc32e8aeea9be1dbee49fc8436e06acc668feffd504d35bfc69758c3034ff83636e7fca6c85921825c8f2d6d375faefba0e0"}, {0x88, 0x139, 0x0, "67a77821e2da8cde3be37c7b64b8c464aacf38075133d6ec3f247f39503f4cadd47a76634eb329fe00fc1e13f925a8547fd239b01b0cf4efebd95dd76bca889db96de9fbd037d8ac15d148542b5084525f1e54eb33d591874b1d8bcc7adee8ff8277cce02b68013a74fabc8fe64abf17c779f073"}, {0xfffffc57, 0x10f, 0x1, "a046b138ed71b0d869e05d55e1959f5af0fe8a70427a9f795c8ecf5b6a8e4fb90932efa2c1fd6f431f79d3de9415201417324b8229d03532f2a25959950a9b40cfb4a2a105452a7001e01e3212f900ac2919a46bb6aa5981c179c1775ab08eda666563bde27fb714f312205885be8cb160a6da5de83b58e6abd3a7ad93dd"}, {0xd0, 0x11d, 0x545, "b5dcb65498d3213ff585d5bb55f9767ec6a9e379b483fcd91271691bb17eec735fcb1478bc57cdb48a625f30b971686c2d5d36bd60e7146bac0a01daec5706d19f021465dfc9ed0028b96bef30d765643cff116949413e66689ba92ae68238b31f60d4f49a025a04ff461fe8bd01335946af4927123a2c48a059a1bbc4c2caf3514a297f9f7ed98c91cba6f87139939861b94b6a19f923de3aef8f837b9ed124fed04819f6de8203b745c764153f86967a12816285fffc2a8ac1fc68"}, {0x2b8, 0x108, 0x3, "8c4ffa2f5f94"}, {0x21b, 0x13e, 0x5, "711bbcaaa7de506af149fd3bb84113a154d4fe140077c598329947b4b3789347fa510630304d4631f11907ec9bc674e08a82ed62be2a4d8a71bc5599667b6b640509eedf21b69743427203fc894e461b12ecd662be9fdb78164437621b0daff33ec95a52bb80b3160095da65bce4b801c7cdba9a6c2633b4815fe1c4a989cc87410ee30346492a1453e0c9f4c37513187946b89c7195690b0172045fad82c81578bd53b2701ee8b91f46536b589ea6e574dc64ad4e91a79e20a25e1cd2c7390c68d55cc8a3530e4282e7c3b13e9dc937"}, {0xd0, 0x1, 0x2355, "489c6dab622e204601d910fc167dc4d2982afeef70a35f422f5d40f0e7474b4690dbb8c53c6cdf37fd381eeb47f54d607e44dc40b4965c24046c20c65cd84df5c273024315d26d581ff19876c6ae67c9cbaadfc924223c6322efa08b8624a22d6a7b17818fc718d2c00b6cbc84b556458f950fd0bcb44760e23058bb9c2292d7f0b3aad8f56b8d76b1b1fcd09b03c3137bb38a502705b33967545ac49473a8b48a5f39539f80866ef5a84d71373c9818415ceec63694b8be9b"}], 0x668}, 0x0) [ 211.583537][ T26] audit: type=1326 audit(1561896977.140:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9075 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=250 compat=0 ip=0x459519 code=0x50000 [ 211.637076][ T26] audit: type=1326 audit(1561896977.140:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9075 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45c35a code=0x50000 12:16:17 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x3f, 0x0, 0x0, 0x10001, 0x2, [{0x10001, 0x5, 0x80000000, 0x0, 0x0, 0x500}, {0x1, 0x4, 0x3, 0x0, 0x0, 0x200}]}) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:17 executing program 0: socketpair(0x18, 0xffffffbfc0000005, 0xffffffffffe, 0x0) 12:16:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) [ 211.760976][ T26] audit: type=1326 audit(1561896977.140:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9075 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 12:16:17 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='\"\xc3\xa0\x198puset.effective_m\xf5\xb2D\xd5\xe1\x15iM\a\xa6\x9d\x9c\x1a\xaaN\x98\xd02\x15B\x1fC\xbb\xe7\xee?\x8aQ\xe2>4\x04\x90\xfd\x7f\x01T\xb0e\xd7\xdfG\x11\xd0\xb4l\v\x8e\rx\xb4\xba\xd3\x9c\xea\xd2\xb5B%\xf3\xf8&\xbdhV\xe4\x02\x1e\xd4!\xaa\xdcTv\x94|\xecW?\xd3\xcf\xbd\xcd\xddq\xd2\x8d\f\x8e\xfdP\x0e\xfd\xc2\x82kg[\xa8\x1a\xe2\x9b\xb9\xe0J\xd6\x15\xb1\x85z\xfe7\xac\xf6\xf1\x8e\x11`\x02\x95+\xf4\xa8\t\xb6\xb5\x8d\xf2(g\x187$ J\xfa_\x13\xedZ\x04\n\xdf0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x6, 0xfffffffffffff001, 0x1f, 0x80000001, 0x0, 0x8, 0x110, 0x6, 0x4, 0x1, 0x5, 0x5, 0x9, 0x0, 0x2, 0x4, 0x4, 0x0, 0x4, 0x8, 0x8, 0x100000000, 0x3, 0x100000001, 0x10000, 0xffffffffffff7a64, 0x3, 0x8, 0x3, 0x5, 0x3, 0xfffffffffffffe01, 0x5, 0x100000000, 0x3, 0x3, 0x0, 0x7, 0x0, @perf_bp, 0x8400, 0x9, 0x3, 0x7, 0xf737, 0x5, 0xffffffff}, r2, 0xa, r3, 0x0) 12:16:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x169, 0x11, 0x42}]}, &(0x7f0000000700)='gPL\x00', 0x7, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:16:18 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x3f, 0x0, 0x0, 0x10001, 0x2, [{0x10001, 0x5, 0x80000000, 0x0, 0x0, 0x500}, {0x1, 0x4, 0x3, 0x0, 0x0, 0x200}]}) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:18 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x280, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_GET_FP_MODE(0x2e) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r3 = fcntl$getown(r2, 0x9) syz_open_procfs(r3, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x200000000}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000040)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0xfffffffffffff000]}, @local, @local}) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000000)={0xff00, 0x31, 0x0, 0xffffffffffffffff}) ioctl$TCFLSH(r5, 0x540b, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) r6 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000004980)={0x0, 0x7f}, 0x0) r7 = request_key(&(0x7f0000000380)='cifs.spnego\x00', &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)='/dev/hwrng\x00', 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000440)={r7}, &(0x7f0000000480)={'enc=', 'pkcs1', ' hash=', {'sha1-ssse3\x00'}}, &(0x7f0000000500), &(0x7f0000000540)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x8d7}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r6, 0x84, 0x79, &(0x7f0000000240)={r8}, 0x8) fstat(r6, &(0x7f0000004740)) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f00000001c0)='./file0\x00', 0x100, 0x1, &(0x7f0000004640)=[{&(0x7f0000003640)}], 0x4000, 0x0) ioctl$TCSETSF(r6, 0x5404, &(0x7f0000000300)={0x59dc, 0x934, 0xb8a, 0x7, 0x17, 0xffff, 0x1, 0x9, 0x2b, 0x4, 0x6, 0xffffffff80000001}) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r6, 0x84, 0x21, 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000005c0)) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x3) socket$inet6_dccp(0xa, 0x6, 0x0) [ 212.136345][ T26] audit: type=1326 audit(1561896977.160:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9075 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 [ 212.159907][ T26] audit: type=1326 audit(1561896977.160:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9075 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x459519 code=0x50000 12:16:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:18 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800400000009031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)=').\x00', 0x0, r1) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) munmap(&(0x7f00006cd000/0x3000)=nil, 0x3000) socket$inet6_sctp(0xa, 0x5, 0x84) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) msync(&(0x7f00007ec000/0x4000)=nil, 0x4000, 0x0) 12:16:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0xc102, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r1, 0x80045700, &(0x7f0000000200)) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r3, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r3, 0x0) connect(r2, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000180)='coredump_filter\x00') sendfile(r2, r4, 0x0, 0x800000bf) recvfrom$ax25(r4, &(0x7f0000000040)=""/14, 0xe, 0x2003, &(0x7f0000000080)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) connect(r2, &(0x7f0000000100)=@rxrpc=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @local}}, 0x80) 12:16:18 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x3f, 0x0, 0x0, 0x10001, 0x2, [{0x10001, 0x5, 0x80000000, 0x0, 0x0, 0x500}, {0x1, 0x4, 0x3, 0x0, 0x0, 0x200}]}) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:18 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffffffffffea4, 0x0}}], 0x0, 0x0, 0x0) r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000140)='status\x00\xae\xe1d\xfc\xc5\xf0\xdb\xf8B\xad\xd1\xbeQ\xf6\x01\x8f\xf3{\x02\xd2\\+K\xc9\xd4\xf1%\x86\x1c\x00\xa3;t\xea\xd5\xa9\xaeI\xb9\x95c\xe9ZBRY\x13q!@V\x7f;\xea\xff\xd4jSU\r\x11\x9f\xd1\xb15\x8d\xf7O\xeeV\x1eI:\xdby\xd83\xfa\x16\xf4\x05\xb86\xc8\x86\xf2\xc6\x98\xc7\xfeW=D\xb8tY[\xfd]\x10\xea\xed\xc4eF\xb8\xbfVS2\x88Yx\xb8\x0f\xc2`k\xc2D5\x87\xa4.\x98W\x00Pk;IuT1\"+\x96Yos)\x81;\xe7\xca\xa3\xa5J\x80XP\n\x8ap*\xbf\xc4l\xbbH\xd6\x95k0|\x86n\xdc5 /dev/loop5 [ 212.513668][ T9160] erofs: options -> 12:16:18 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x3f, 0x0, 0x0, 0x10001, 0x2, [{0x10001, 0x5, 0x80000000, 0x0, 0x0, 0x500}, {0x1, 0x4, 0x3, 0x0, 0x0, 0x200}]}) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:18 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='nb,localcaching,\x00']) [ 212.548088][ T9160] erofs: cannot find valid erofs superblock [ 212.782904][ T9182] gfs2: invalid mount option: nb 12:16:18 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x41, 0x80000) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000080)={0x1, 0x6, 0xb1b, 0xe03, 0x7, 0x23, 0x1f, "81ab4d3ac55a0a6e844cffefb188abd855d58c2b", "f5b4b46a2907143c21d974341e2064371c36c474"}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="c0dca5055e0bcfec7be070") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x20000000000003, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)={@local, @remote, 0x1, 0x9, [@broadcast, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @local, @remote, @empty, @multicast2, @remote]}, 0x34) getsockopt$inet_tcp_buf(r2, 0x6, 0xb, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) [ 212.818808][ T9182] gfs2: can't parse mount arguments 12:16:18 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x3f, 0x0, 0x0, 0x10001, 0x2, [{0x10001, 0x5, 0x80000000, 0x0, 0x0, 0x500}, {0x1, 0x4, 0x3, 0x0, 0x0, 0x200}]}) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 212.886108][ T9156] erofs: read_super, device -> /dev/loop5 12:16:18 executing program 0: write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0xfffffffffffffffa, 0x10, 0x1, r0}) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000080)=0x42a8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1\\\x17\x03\x9e\xd0Y\x8a\xa8\xd4', 0x3d0, &(0x7f0000000000)) close(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8080) [ 212.991602][ T9156] erofs: options -> [ 213.038229][ T9156] erofs: cannot find valid erofs superblock 12:16:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") rt_sigpending(&(0x7f0000000000), 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r2 = fcntl$dupfd(r1, 0x406, r0) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f0000000100)) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r2, &(0x7f0000000300)={0xa0, 0x19, 0x2, {0x200, {0x8, 0x0, 0x8}, 0x50, r3, r4, 0x7ff, 0x7, 0x101, 0x400, 0xffff, 0x1ff, 0x100000000, 0x2, 0x8, 0x1, 0x9, 0x2f, 0xdde, 0x77, 0x7}}, 0xa0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x8000000056}, 0x98) 12:16:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 12:16:19 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800400000009031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000040)=').\x00', 0x0, r1) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) munmap(&(0x7f00006cd000/0x3000)=nil, 0x3000) socket$inet6_sctp(0xa, 0x5, 0x84) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x3) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) msync(&(0x7f00007ec000/0x4000)=nil, 0x4000, 0x0) 12:16:19 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x3f, 0x0, 0x0, 0x10001, 0x2, [{0x10001, 0x5, 0x80000000, 0x0, 0x0, 0x500}, {0x1, 0x4, 0x3, 0x0, 0x0, 0x200}]}) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:19 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x3, 0x0, 0x0, [{}]}]}}, 0x0, 0x32}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/74, 0x4a, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r0, 0x24f, &(0x7f0000000280)={&(0x7f0000000000)=""/7, 0x7, r1}}, 0xfffffffffffffe05) 12:16:19 executing program 0: write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0xfffffffffffffffa, 0x10, 0x1, r0}) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000080)=0x42a8, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1\\\x17\x03\x9e\xd0Y\x8a\xa8\xd4', 0x3d0, &(0x7f0000000000)) close(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8080) 12:16:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 12:16:19 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r1, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r2, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r3, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) r5 = dup3(r1, r1, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r4) tkill(r0, 0x1004000000016) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f00000000c0)={0x7ff, 0xfffffffffffffffa, 0x4}) write$FUSE_INIT(r1, &(0x7f0000000480)={0x50, 0xffffffffffffffda, 0x6, {0x7, 0x1f, 0x4, 0x108010, 0x5, 0x0, 0xf800000000000000, 0x1}}, 0x50) 12:16:19 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:19 executing program 3: r0 = epoll_create1(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x80) ioctl$BLKPG(r2, 0x1269, &(0x7f0000001080)={0x0, 0xff, 0x1000, &(0x7f0000000080)="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"}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20000001}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000e8c000)) 12:16:19 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000004c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x127800, 0x0) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000140)={0x7, "3fc1c2edb57dc2f2b25475e908670a59ad0c86d9b3dc5e87d1db9e98c6da3882", 0x5, 0x1110, 0x527, 0xffff, 0x2, 0x3, 0x3, 0x1}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xc0002005}) 12:16:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 12:16:19 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r1, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r2, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r3, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) r5 = dup3(r1, r1, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r4) tkill(r0, 0x1004000000016) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f00000000c0)={0x7ff, 0xfffffffffffffffa, 0x4}) write$FUSE_INIT(r1, &(0x7f0000000480)={0x50, 0xffffffffffffffda, 0x6, {0x7, 0x1f, 0x4, 0x108010, 0x5, 0x0, 0xf800000000000000, 0x1}}, 0x50) 12:16:19 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:16:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 12:16:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 12:16:20 executing program 3: chdir(0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x80) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040), 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, 0x0) r2 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000380)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x221) r4 = dup2(0xffffffffffffffff, r3) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[]}}, 0x44801) getsockname$ax25(r4, &(0x7f00000000c0)={{}, [@default, @bcast, @rose, @rose, @bcast, @null, @netrom, @bcast]}, &(0x7f0000000180)=0x48) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) exit(0x0) close(r1) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000340)={0x8001, 0x956, &(0x7f0000000200)="493294672daf7580c55789f7133554e393eaab1013c99eee762654dda460d420bb26049bcab71ed98df16267d69af32472f5bb57be7a8e0cf73f7d04e8e16c3247044f096c7a28c907446d380124cc650090190f5223f7d049b4172f", &(0x7f0000000300)="558869fcac3ce8bd21261f53c7ab1c214d64452d298c6edb7db36da61bf8434f20a720b0fd6021c4c0823c", 0x5c, 0x2b}) 12:16:20 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:16:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:20 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r1, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r2, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r3, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) r5 = dup3(r1, r1, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r4) tkill(r0, 0x1004000000016) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f00000000c0)={0x7ff, 0xfffffffffffffffa, 0x4}) write$FUSE_INIT(r1, &(0x7f0000000480)={0x50, 0xffffffffffffffda, 0x6, {0x7, 0x1f, 0x4, 0x108010, 0x5, 0x0, 0xf800000000000000, 0x1}}, 0x50) 12:16:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:20 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:16:20 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r1, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r2, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r3, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) r5 = dup3(r1, r1, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r4) tkill(r0, 0x1004000000016) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f00000000c0)={0x7ff, 0xfffffffffffffffa, 0x4}) write$FUSE_INIT(r1, &(0x7f0000000480)={0x50, 0xffffffffffffffda, 0x6, {0x7, 0x1f, 0x4, 0x108010, 0x5, 0x0, 0xf800000000000000, 0x1}}, 0x50) 12:16:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = fsopen(&(0x7f0000000100)='dax\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) 12:16:20 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 12:16:20 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:21 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:21 executing program 3: chdir(0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x80) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040), 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, 0x0) r2 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000380)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x221) r4 = dup2(0xffffffffffffffff, r3) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[]}}, 0x44801) getsockname$ax25(r4, &(0x7f00000000c0)={{}, [@default, @bcast, @rose, @rose, @bcast, @null, @netrom, @bcast]}, &(0x7f0000000180)=0x48) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) exit(0x0) close(r1) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000340)={0x8001, 0x956, &(0x7f0000000200)="493294672daf7580c55789f7133554e393eaab1013c99eee762654dda460d420bb26049bcab71ed98df16267d69af32472f5bb57be7a8e0cf73f7d04e8e16c3247044f096c7a28c907446d380124cc650090190f5223f7d049b4172f", &(0x7f0000000300)="558869fcac3ce8bd21261f53c7ab1c214d64452d298c6edb7db36da61bf8434f20a720b0fd6021c4c0823c", 0x5c, 0x2b}) 12:16:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:21 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000180)=""/246) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x302, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080)=0xbf7, 0x4) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)=0x20005f1f) 12:16:21 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r1, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r2, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r3, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) r5 = dup3(r1, r1, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r4) tkill(r0, 0x1004000000016) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r4, 0x4010ae74, &(0x7f00000000c0)={0x7ff, 0xfffffffffffffffa, 0x4}) 12:16:21 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:21 executing program 2: r0 = gettid() capset(&(0x7f0000000080)={0x19980330, r0}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffffffc, 0x20040) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000040)={0xffff}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000180)={0x0, @reserved}) [ 215.475172][ T9316] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 12:16:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:21 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:21 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="ae2c"], &(0x7f0000000240)=0xa) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000002c0)={r1, 0x0, &(0x7f0000000280)}, &(0x7f0000000300)=0x10) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@reserved}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000100)={0x0, @data}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000400)={{0x2, 0x4}, 'port1\x00', 0x94, 0x2, 0x6, 0x7, 0x6, 0x62ee, 0x6, 0x0, 0x6, 0x20}) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0x4020565a, &(0x7f00000000c0)={0x1000000000000003, 0x980914, 0x1}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 12:16:21 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r1, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r2, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r3, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) r5 = dup3(r1, r1, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r4) tkill(r0, 0x1004000000016) 12:16:21 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:21 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x20000000000000a, 0x1, 0x0) getsockopt$sock_buf(r1, 0x1, 0x29, &(0x7f0000e530e9)=""/16, &(0x7f00000001c0)=0xe1) 12:16:22 executing program 0: rt_sigtimedwait(&(0x7f0000001400), 0x0, &(0x7f0000001440), 0x8) timer_create(0x7, &(0x7f0000000180)={0x0, 0x2f, 0x2, @thr={&(0x7f0000000000)="0e0c9c56331f0eebe71b1d38003b9f02b765cc034c8dd171c90c786a571f98121bfffc615b31864f5741b2f2322aa3cbce65a975a75d0aa283048df55be9cce5953b676dc2d7194017dad9991dbf4ac568b0b6189a2ea85eba3de207853fe8763cca491511253df4738f838b39e47406f2cc91a11c34", &(0x7f0000000080)="2f74692cbcdf05b5d7a82daaff495f9ed9e5d37e937b3c448c8a62168657817b9818698e739a92b602683babb48243c6b8858a64f71915a99ff38eeb44d2f0d3daebf6ae41ef0660a4423ff46f7e5db5d6a6bd425d84a38c4e32a89ddd673c5b0444db55f3f791adb39478da609c2190fed050440ca61df94154591e97663ae4e7ed8743da998f389c7d027b6495a487a586f34285e617e1a3c437cf527b40d89aef2df38506aae9d023f6c8c3af52df842fb5074a7fd167bc22ffc0cadbea9fa293de00"}}, &(0x7f00000001c0)=0x0) timer_gettime(r0, &(0x7f0000000200)) 12:16:22 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000e060d01ff04880da617c70013fc94000c000100070d00007d5500010c00020000ff00223f000000"], 0x2c}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20000, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000040)={0x0, 0x8}) 12:16:22 executing program 5: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={r1, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r2, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) r4 = dup3(r0, r0, 0x0) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r3) 12:16:22 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendmsg$rds(r0, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:22 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:22 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendmsg$rds(r0, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:22 executing program 0: r0 = dup(0xffffffffffffff9c) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) [ 216.433520][ T9368] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 12:16:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x100000, 0x0, 0x5, 0xb16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x31, "f708064f2d1a54e84753ab251bb3083efac360601d55b9770b3b14cb7f4c228a3f25aa9826f9d9288ebc12d5436244e18d"}, &(0x7f0000000180)=0x39) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={r2, 0x350}, &(0x7f0000000200)=0x8) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 12:16:22 executing program 2: setxattr$security_ima(&(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f00000004c0)=@ng={0x4, 0xd, "82208d8899f4b024d4c6457d1b966abe92"}, 0x13, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4a4000, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000002c0)={0x0, 0x6a, "b850c76475f42275d97c880b17ec76bc97023310e1898295c5f968f197c782e750657a218d0ebf7605679967e522af0a7b34bb7d3eb1fa0ad176fc125430016a84b63cc02dc3aa9614790fa5ce2d40e1c1ed27afc57accdf02ab0d2f7b431b192a1ef1bdaf87e6ab2805"}, 0x0) r1 = socket$kcm(0x10, 0x40000000002, 0x10) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001d008183ad5de087185082cf0124b0eba0070060002339a00576f9835b3f00009148700000f85ac47c45", 0x2e}], 0x1}, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000100)) 12:16:22 executing program 5: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={r1, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r2, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) r4 = dup3(r0, r0, 0x0) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r3) 12:16:22 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendmsg$rds(r0, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:22 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={r1, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r2, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) r4 = dup3(r0, r0, 0x0) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r3) 12:16:22 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:22 executing program 3: r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x2, 0x2, 0x0, 0x1e4}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001700)={0x1c, 0x23, 0x829, 0x0, 0x0, {0x2804}, [@nested={0x8, 0x11, [@generic="80"]}]}, 0x1c}, 0x1, 0x6087ffffffff}, 0x0) 12:16:22 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={r1, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r2, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) r4 = dup3(r0, r0, 0x0) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r3) 12:16:22 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:22 executing program 5: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={r1, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r2, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) r4 = dup3(r0, r0, 0x0) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r3) 12:16:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:23 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:23 executing program 2: r0 = socket(0x10, 0x802, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) poll(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x3f) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsync(0xffffffffffffffff) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc}, 0x14) shutdown(r2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f00000000c0)) setsockopt(r3, 0x10e, 0xb, &(0x7f0000000000)="9adc01ce", 0x4) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54791ddd537b21d94024084929ca66d95c2849e96dd40ed943c166f437d0e609bdedec0ce455662d6f5874b8877f1d992733591723a82a467131a43921a5550116fed6e1c58ec8dd3088bfd3b0eeadb81967d807fa5a1e0ea9aa7b43a0774f392e30767cd990b89c13d02c1a05", 0xb8}], 0x1}, 0x0) 12:16:23 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={r1, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r2, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) r4 = dup3(r0, r0, 0x0) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r3) 12:16:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:23 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r1, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r2, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r3, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) r5 = dup3(r1, r1, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) tkill(r0, 0x1004000000016) 12:16:23 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) [ 217.890575][ T9447] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.589095][ T9415] syz-executor.3 (9415) used greatest stack depth: 22704 bytes left 12:16:24 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x5100, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x1) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x3) 12:16:24 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:24 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={r1, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r2, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) r4 = dup3(r0, r0, 0x0) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 12:16:24 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r1, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r2, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r3, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) r5 = dup3(r1, r1, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) tkill(r0, 0x1004000000016) 12:16:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:24 executing program 2: r0 = socket(0x10, 0x802, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @multicast1}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x8001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) poll(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x3f) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsync(0xffffffffffffffff) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x4, 0x7ffffffc}, 0x14) shutdown(r2, 0x1) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, &(0x7f00000000c0)) setsockopt(r3, 0x10e, 0xb, &(0x7f0000000000)="9adc01ce", 0x4) sendmsg(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)="240000001a0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54791ddd537b21d94024084929ca66d95c2849e96dd40ed943c166f437d0e609bdedec0ce455662d6f5874b8877f1d992733591723a82a467131a43921a5550116fed6e1c58ec8dd3088bfd3b0eeadb81967d807fa5a1e0ea9aa7b43a0774f392e30767cd990b89c13d02c1a05", 0xb8}], 0x1}, 0x0) 12:16:24 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:24 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={r1, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r2, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) r4 = dup3(r0, r0, 0x0) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 12:16:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x80000) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) [ 218.847081][ T9472] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 12:16:24 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={r1, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r2, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) r4 = dup3(r0, r0, 0x0) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 12:16:24 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r1, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r2, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r3, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) r5 = dup3(r1, r1, 0x0) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) tkill(r0, 0x1004000000016) 12:16:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x10800, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000040)={0x15, 0x0, 'client1\x00', 0x4, "d0e2f8d572815090", "db9e2e077979f95aed08ddb5800961dc0ddf53dda7079b7d777b421a577a2483", 0x9, 0x39323ffe}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0xf, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}]}, &(0x7f0000000200)=0x10) 12:16:24 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:24 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r1, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r2, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r3, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) dup3(r1, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r4) tkill(r0, 0x1004000000016) 12:16:24 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={r1, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r2, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) r4 = dup3(r0, r0, 0x0) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 12:16:25 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={r1, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r2, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) r4 = dup3(r0, r0, 0x0) getsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 12:16:25 executing program 2: setreuid(0x0, 0xee00) r0 = geteuid() bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x80000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f00000002c0)={0x5, 0xd, 0x4, 0x0, {0x0, 0x7530}, {0x5, 0xd, 0x7ff, 0xfffffffffffffffa, 0x8, 0x80000000, "635df070"}, 0xfffffffffffff06e, 0x3, @offset=0x6, 0x4}) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000240)='tls\x00', 0x4) setreuid(0x0, 0x0) setresuid(r0, r0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000003e80)={'vcan0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000003f00)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000003f40)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000004040)={&(0x7f0000003ec0)={0x1d, r2}, 0x10, &(0x7f0000004000)={&(0x7f0000003f80)={0x0, 0x680, 0x1, {r3, r4/1000+10000}, {r5, r6/1000+10000}, {0x1, 0x8a8b, 0xc6f4, 0xffff}, 0x1, @can={{0x2, 0x0, 0x1, 0x12}, 0x2, 0x1, 0x0, 0x0, "d815f4b25b4b40df"}}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x20000004) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="0000f224", @ANYRES16=r7, @ANYBLOB="000029bd7000fcdbdf250300000008000500010000000800020000000080"], 0x3}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000001) 12:16:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:25 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:25 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r1, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r2, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r3, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r4 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r4) tkill(r0, 0x1004000000016) 12:16:25 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./control\x00', 0x0, 0x101) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x40, 0x0, 0x0, 0x6}, 0x10) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_value={0x0, 0xff}, 0x8) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000002c0)={0x0, 0xf8, "06cd425ea37b73afad55e4717ad61723f74c3792de9c4b7532c94a7ef522a090b4b0ebd785f66025b9f37a64c762011bc01314b3cb61d15ef682f425b526a08d7b9b9f44766c127dfd749df4d13f7e1c06ba02c9796c3a5564a46a0de6f42d84afd733599054acaf075af17f02613aea56669e6afcc0170deda719426c29dbbd716b5d30b3d81bb24b7dde879cad1ef06010df18c2f80cb5f0c354990457926163917285e822abc93bfeef21d9e2ad39b5918d72a92fdd729d357bde4cfc0a169a5f293a2d94d3a38436bb4a871f95f7fbdcaad2a0af7d64e64792f3408ec9216b93f95f2a791ef218cdd9c09d5c80f123ee3dab806d5c27"}, &(0x7f0000000080)=0x100) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000000c0)={r4, 0xfffffffffffffffb, 0x7, [0x6, 0x7, 0xd54, 0xb01, 0x7, 0x7fffffff, 0x7e86]}, 0x16) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x802) dup2(r0, r3) dup2(r3, r2) prctl$PR_SET_UNALIGN(0x6, 0x2) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc0185500, &(0x7f0000000180)={0x0, 0x1}) 12:16:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:25 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={r1, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r2, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) dup3(r0, r0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r3) 12:16:25 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:25 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r1, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r2, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r3, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(0xffffffffffffffff) tkill(r0, 0x1004000000016) 12:16:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000070000000400000058040000580200000000000000000000700300007003000070030000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaa0000000000000000000000e0000001ac1414aa0000000000000000ffffffff7f0000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dcadb3bf5c600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000697036746e6c300000000000000000007465716c30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004d41524b00020000000000000000000000000000000000000000000000020000000000000000e00000017f000001000000000000000000000000000000000000000000000000000000000000f4ff0303ee17b2f6e9a0ce0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000697036677265300000000000000000006c617062300000000000000000000000000000001e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000180100000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000088f0bbb20346f2263320884a65f5bf72961fd370afcdfdd5f59dd7f930460e81a5a9ac18fe6472500a0fdb2616b266197fa3ba32a5d4770b9f144a42a2976f41a4af24bfc52785aaef0f7587e1ddba304c70e53b305e90976f4289ebc4f6295575"], 0x4a8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xc1, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f00000000c0)={0xfffffffffffffd74, &(0x7f0000000040)="4eae390cf3e0534ef15d4f6af27f7f4acd5f4e3085816ff97f47374e425f983e1e5c53ed2b9901c118138e21711371de2e9d94d34237bbd8b99e2ee366e3b73557139c3c9075e4a0fb91f371bcdf3ae3c3a513d5178f8219a8f570d9270502c8db133e1edad01c"}) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000100)=[r0, r1, r1, r0, r1, r1, r0, r1, r0, r0], 0xa) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000680)=ANY=[@ANYBLOB="080c000100000001ff01000000000000000000000000000100000000000000000000000000000000ff020000000000000000000000000001fe880000000000000000000000000001dde34bb29b916c699b05886695120100"], 0x68) 12:16:25 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={r1, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r2, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) dup3(r0, r0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r3) 12:16:25 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r1, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r2, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r3, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(0xffffffffffffffff) tkill(r0, 0x1004000000016) 12:16:25 executing program 3: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={r1, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r2, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) dup3(r0, r0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r3) 12:16:25 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:25 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={r1, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r2, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r3) 12:16:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:26 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:26 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r1, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000340)={r2, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r3, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(0xffffffffffffffff) tkill(r0, 0x1004000000016) 12:16:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:26 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:26 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r1, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r2) tkill(r0, 0x1004000000016) 12:16:26 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={r1, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r2, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(0xffffffffffffffff) 12:16:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:26 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:26 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={r1, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r2, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(0xffffffffffffffff) 12:16:26 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$TUNSETIFF(r1, 0x50009404, &(0x7f00000001c0)={'hnsim0\t\x00\x03\xd0\xafpK\x00'}) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0', [{0x20, 'hnsim0\t\x00\x03\xd0\xafpK\x00'}, {}, {0x20, ':wlan0eth0'}, {0x20, '^}bdevppp1\\*'}, {}, {0x20, '^eth1${security'}, {0x20, '#cpuset'}], 0xa, "bb825c60a954de04f5026c766699231302a0331031b6b75b499ab64d4ec2bc9257e9b5cd86a58da3f3d41c2a170cce5574d0dcbc2199073bc35a798045480b7abbc900db6c1102f1a88362056f7c7a3187c96120bc77c6035938427b9f0b78dbc132"}, 0xae) 12:16:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:26 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r1, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r2) tkill(r0, 0x1004000000016) 12:16:26 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:26 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000340)={r1, 0x0, 0x80, 0x6339, 0xef4, 0x8, 0x1, 0x80000000, {r2, @in6={{0xa, 0x4e24, 0x8001, @mcast1, 0x3}}, 0x3, 0x7, 0x80, 0x8, 0x83}}, &(0x7f0000000400)=0xb0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(0xffffffffffffffff) 12:16:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:26 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$TUNSETIFF(r1, 0x50009404, &(0x7f00000001c0)={'hnsim0\t\x00\x03\xd0\xafpK\x00'}) write$binfmt_script(r1, &(0x7f0000000040)={'#! ', './file0', [{0x20, 'hnsim0\t\x00\x03\xd0\xafpK\x00'}, {}, {0x20, ':wlan0eth0'}, {0x20, '^}bdevppp1\\*'}, {}, {0x20, '^eth1${security'}, {0x20, '#cpuset'}], 0xa, "bb825c60a954de04f5026c766699231302a0331031b6b75b499ab64d4ec2bc9257e9b5cd86a58da3f3d41c2a170cce5574d0dcbc2199073bc35a798045480b7abbc900db6c1102f1a88362056f7c7a3187c96120bc77c6035938427b9f0b78dbc132"}, 0xae) 12:16:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:26 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:26 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r1, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r2) tkill(r0, 0x1004000000016) 12:16:26 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x10000, 0x20, 0xfffffffffffffffd, 0x1}, &(0x7f0000000300)=0x18) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) 12:16:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:27 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0xf}, 0x4}, 0x80) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000140)=@md5={0x1, "8e976a6f4f09a0161b3c58598fe90664"}, 0x35a, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x2, 0x2, 0x0, {0x0, 0x20, 0x1, 0x20}}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000ee) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x4) r1 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) dup2(r0, r1) 12:16:27 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:27 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r1, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r2) tkill(r0, 0x1004000000016) [ 221.296547][ T26] kauditd_printk_skb: 61 callbacks suppressed [ 221.296563][ T26] audit: type=1804 audit(1561896987.150:102): pid=9645 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir245277967/syzkaller.vpOPFb/24/bus" dev="sda1" ino=16623 res=1 [ 221.379596][ T26] audit: type=1804 audit(1561896987.230:103): pid=9645 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir245277967/syzkaller.vpOPFb/24/bus" dev="sda1" ino=16623 res=1 12:16:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:27 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:27 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xa99b}, &(0x7f0000000280)=0x8) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) 12:16:27 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000180)=""/11, &(0x7f00000001c0)=0xb) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x7, 0x2, 0x800000101, 0x10000000005, 0x0, 0x1, 0xffefffff, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x118) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000300)=0xffffffffffffff79, 0x4) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000040)={0x2, 0x2, 0xe03, 'queue0\x00', 0x1}) r3 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x2077fffb, 0x0, 0x10020000002, 0x0}, 0x2c) ppoll(&(0x7f0000000200)=[{r3, 0x200}, {r3, 0x10}, {r3, 0x8000}, {r1, 0x20}, {r1, 0x2100}, {r2, 0x8000}, {r0, 0x8}, {r0, 0xd100}, {r2, 0x40}, {r2, 0x2000}], 0xa, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0)={0x2}, 0x8) 12:16:27 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f0000000440)) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r2, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r2) tkill(r0, 0x1004000000016) 12:16:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="500000001200010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0b01007625746800000000180002686f98f60000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00\x00\x00\x00\x00'], 0x50}}, 0x0) 12:16:27 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 221.773229][ T9677] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 12:16:27 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:27 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x17) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:16:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:27 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) capset(&(0x7f0000001140)={0x1998032c, r1}, &(0x7f00009b3000)={0x3, 0x1}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 12:16:27 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) 12:16:27 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 221.979298][ T9692] Unknown ioctl 21519 12:16:27 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) [ 222.009133][ T9692] Unknown ioctl 21519 12:16:28 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) fsetxattr$security_selinux(r0, &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x3) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) 12:16:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1ff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$FUSE_DIRENT(r1, &(0x7f0000000080)={0x98, 0x0, 0x1, [{0x1, 0x7, 0x0, 0x6}, {0x6, 0xa6, 0x0, 0x1a1}, {0x0, 0x1ff, 0x13, 0x1, '/dev/snd/controlC#\x00'}, {0x4, 0x9, 0xa, 0x400, ')system1\xb5('}]}, 0x98) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, &(0x7f0000000840)={{0x6, 0x0, 0x0, 0x0, 'syz0\x00'}}) 12:16:28 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:28 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0x33, 0x9cc, 0x1}) r1 = socket(0x100000010, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r1, 0x0, &(0x7f00000000c0)) 12:16:28 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:16:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:28 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:28 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) 12:16:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpgid(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") timer_create(0x0, 0x0, &(0x7f00000001c0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000000c0)={r0}) timer_getoverrun(0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) 12:16:28 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:16:28 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:28 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6c6f636b70726f746f3d6c6f636b5f6e6f6c01016b2c6c6f636b7461626c653d5c68002c00"]) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x20) rmdir(&(0x7f0000000100)='./file0\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) 12:16:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:28 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x17) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000440)) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) [ 222.771182][ T9746] gfs2: can't find protocol lock_nolk 12:16:28 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4880) bind$ax25(r0, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @default, @default]}, 0x48) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0xfffffffffffffffb, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="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") ioctl$ASHMEM_SET_NAME(r1, 0x7706, 0x0) 12:16:28 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:16:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}], 0x4, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) [ 222.936169][ T9746] gfs2: can't find protocol lock_nolk 12:16:28 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000100)=0x800, 0x4) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000080)={0x5, 0x109, "77a5ee7d1e96ba50f767d36835c513b005950768a8bd4a9d756c8f042002a483", 0x4, 0xffffffff, 0x4, 0x8000, 0x2}) 12:16:28 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x17) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:16:29 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}], 0x4, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:29 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:16:31 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:16:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7f, 0x280) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000040)={0xfffffffffffffff8}) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 12:16:31 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0xffffffffffffffc0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000080)={0x3, 0x9, 0xb7, 0x8}) readv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/175, 0xaf}], 0x211) readv(r1, &(0x7f0000000580), 0x46) 12:16:31 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:16:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}], 0x4, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:31 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:16:31 executing program 1 (fault-call:2 fault-nth:0): r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {0x0}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:31 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) [ 225.885773][ T9813] FAULT_INJECTION: forcing a failure. [ 225.885773][ T9813] name failslab, interval 1, probability 0, space 0, times 1 12:16:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {0x0}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) [ 226.029892][ T9813] CPU: 1 PID: 9813 Comm: syz-executor.1 Not tainted 5.2.0-rc6+ #45 [ 226.037865][ T9813] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.047962][ T9813] Call Trace: [ 226.051350][ T9813] dump_stack+0x172/0x1f0 [ 226.055735][ T9813] should_fail.cold+0xa/0x15 [ 226.060356][ T9813] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 226.066217][ T9813] ? ___might_sleep+0x163/0x280 [ 226.071111][ T9813] __should_failslab+0x121/0x190 [ 226.076077][ T9813] should_failslab+0x9/0x14 [ 226.080593][ T9813] kmem_cache_alloc_trace+0x2ce/0x750 [ 226.085984][ T9813] ? kasan_check_read+0x11/0x20 [ 226.090859][ T9813] perf_event_alloc.part.0+0xbf/0x3230 [ 226.096337][ T9813] ? _raw_spin_unlock+0x2d/0x50 [ 226.101202][ T9813] ? perf_pmu_migrate_context+0xb10/0xb10 [ 226.106948][ T9813] __do_sys_perf_event_open+0x830/0x24d0 [ 226.112608][ T9813] ? perf_event_set_output+0x4e0/0x4e0 [ 226.118110][ T9813] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 226.124373][ T9813] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 226.130652][ T9813] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 226.136126][ T9813] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 226.141595][ T9813] ? do_syscall_64+0x26/0x680 [ 226.146291][ T9813] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.152365][ T9813] ? do_syscall_64+0x26/0x680 [ 226.157053][ T9813] __x64_sys_perf_event_open+0xbe/0x150 [ 226.162631][ T9813] do_syscall_64+0xfd/0x680 [ 226.167149][ T9813] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 226.173061][ T9813] RIP: 0033:0x459519 12:16:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {0x0}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) [ 226.176966][ T9813] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 226.196581][ T9813] RSP: 002b:00007fb1c9789c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 226.205029][ T9813] RAX: ffffffffffffffda RBX: 00007fb1c9789c90 RCX: 0000000000459519 [ 226.213008][ T9813] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 00000000200000c0 [ 226.220985][ T9813] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 12:16:32 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000680)=""/23, 0x17}], 0x4, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) [ 226.228961][ T9813] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fb1c978a6d4 [ 226.236945][ T9813] R13: 00000000004c617d R14: 00000000004dae08 R15: 0000000000000005 12:16:34 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:16:34 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x240801) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000040), &(0x7f0000000080)=0x4) shutdown(r0, 0x2) recvmmsg(r1, &(0x7f0000004980)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/62, 0x3e}], 0x1}}], 0x1, 0x0, 0x0) 12:16:34 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x22, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000002c0)={r0, &(0x7f0000000180), 0x0}, 0x18) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xc) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x5, 0xfff, 0x1, 0x5}, 0x1}, 0x20, 0x0, 0x0) 12:16:34 executing program 0: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:16:34 executing program 1 (fault-call:2 fault-nth:1): r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000680)=""/23, 0x17}], 0x4, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) [ 228.777247][ T9841] FAULT_INJECTION: forcing a failure. [ 228.777247][ T9841] name failslab, interval 1, probability 0, space 0, times 0 12:16:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000680)=""/23, 0x17}], 0x4, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:34 executing program 2: r0 = mq_open(&(0x7f0000000240)='irlan0\x00', 0x800, 0xbdf4f8d280d2f7be, &(0x7f0000000280)={0x3, 0x8, 0x7, 0x7, 0x5, 0x4384, 0x1}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000002c0)={0x81, 0x2, 0x6, 0xffffffffffff0001, 0x4, 0x7f}) r1 = socket$inet6(0x10, 0x1000000003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)="5500000018007fbe049addb2a4a280930206000100000001020000003900090035000e02060000001900054006000000000022dcb6d5dca100009b84136ef75afb83de4411000b00c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cachefiles\x00', 0x3fe, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r2, &(0x7f0000000140)="f6b8984d9be6379e68afe2f0012c14e7653ddeba4d7fda34e73ac71d4ff0ca12cca9a34dd13455f27f7714d3f0d3b275500a40ec4af6c1d37c6b9c828099b7fe6ff2d4e5efa490f41e3871a390eb95fce0ec17cc7888854715ca9a8bd105c7c43c0c6631812a87588794a23d010c6b0d9a9cab69ccbe0e4a723951260bbd7ca9253ffa08c6b88bbd01c255ef2b4390f1c1850d973d4d8f2e416822b46947a4ec194fdb8e4a0e810f519df2fd8c8bdf30"}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'irlan0\x00', 0x0}) bind(r1, &(0x7f00000000c0)=@ll={0x11, 0x19, r3, 0x1, 0x3ff, 0x6, @remote}, 0x80) 12:16:34 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x240801) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000040), &(0x7f0000000080)=0x4) shutdown(r0, 0x2) recvmmsg(r1, &(0x7f0000004980)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000340)=""/62, 0x3e}], 0x1}}], 0x1, 0x0, 0x0) [ 228.884855][ T9841] CPU: 1 PID: 9841 Comm: syz-executor.1 Not tainted 5.2.0-rc6+ #45 [ 228.892796][ T9841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.903036][ T9841] Call Trace: [ 228.907140][ T9841] dump_stack+0x172/0x1f0 [ 228.911504][ T9841] should_fail.cold+0xa/0x15 [ 228.916129][ T9841] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 228.922041][ T9841] ? ___might_sleep+0x163/0x280 [ 228.926906][ T9841] __should_failslab+0x121/0x190 [ 228.931884][ T9841] should_failslab+0x9/0x14 [ 228.936401][ T9841] kmem_cache_alloc+0x2af/0x6f0 [ 228.941299][ T9841] __d_alloc+0x2e/0x8c0 [ 228.945474][ T9841] d_alloc_pseudo+0x1e/0x70 [ 228.949990][ T9841] alloc_file_pseudo+0xe2/0x280 [ 228.954856][ T9841] ? alloc_file+0x4d0/0x4d0 [ 228.959380][ T9841] ? find_get_context.isra.0+0x313/0x5c0 [ 228.965044][ T9841] anon_inode_getfile+0xda/0x200 [ 228.970000][ T9841] __do_sys_perf_event_open+0x101c/0x24d0 [ 228.975746][ T9841] ? perf_event_set_output+0x4e0/0x4e0 [ 228.981320][ T9841] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 228.987591][ T9841] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 228.993086][ T9841] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 228.998562][ T9841] ? do_syscall_64+0x26/0x680 [ 229.003266][ T9841] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.009370][ T9841] ? do_syscall_64+0x26/0x680 [ 229.014075][ T9841] __x64_sys_perf_event_open+0xbe/0x150 [ 229.014097][ T9841] do_syscall_64+0xfd/0x680 [ 229.014116][ T9841] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 229.014127][ T9841] RIP: 0033:0x459519 [ 229.014144][ T9841] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 229.014151][ T9841] RSP: 002b:00007fb1c9789c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 229.014164][ T9841] RAX: ffffffffffffffda RBX: 00007fb1c9789c90 RCX: 0000000000459519 [ 229.014172][ T9841] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 00000000200000c0 12:16:34 executing program 0: gettid() r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:16:34 executing program 0: gettid() r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:16:34 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000000)=0x2) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0), 0x8) setsockopt$inet6_opts(r0, 0x29, 0x6, 0x0, 0x0) [ 229.014179][ T9841] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 229.014187][ T9841] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fb1c978a6d4 [ 229.014195][ T9841] R13: 00000000004c617d R14: 00000000004dae08 R15: 0000000000000005 12:16:37 executing program 1 (fault-call:2 fault-nth:2): r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:37 executing program 5: r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:16:37 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {0x0}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:37 executing program 3: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f00000001c0)=0x1, 0x4) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080)=0x7f, 0x4) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000180)=0x6d) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)={0x1, 0x440000000000003}) write$binfmt_aout(r0, &(0x7f0000000200)={{0x1cf, 0x865c, 0x4, 0x350, 0x253, 0x2, 0xd6, 0x5}, "326baea6b31cf5f2c86038cfccc71f67bb2d10f8dcc472de0fa760b61976a4b1454f8e113e96b3a809a302f8e0059e885cd83ae33960efe15611f797ac65cc2b6b73fef10cc2721f10c79f0503c1b3c3503b73b5ba74dd760922a7baa11e42ba21bf8d342b37d89bc2a97e576328a91c40ecb6426ddda9c40613367c2558bd74dbba58e52db9ffe3a99eb52a962c0dddaf0c76b0a6acb793dd2b51806e86948bca93117216cb9862b7ca11a14c6402f4417da35feb9b1b3e2aa676492e7e34d15f4b0179a9ae3d84bf7e43be5cac1252ac4a1cffe9bc60bf0e1d0ca82b6e9f30c6", [[], [], []]}, 0x401) 12:16:37 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) r2 = dup(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x400448c9, &(0x7f00000001c0)={0x0, 0x0}) 12:16:37 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:16:37 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x13b}, 0xfffffffffffffffc}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x87 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 232.132042][ T9888] RSP: 002b:00007fb1c9789c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 232.140485][ T9888] RAX: ffffffffffffffda RBX: 00007fb1c9789c90 RCX: 0000000000459519 [ 232.148469][ T9888] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 00000000200000c0 12:16:38 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) getsockopt$ax25_int(r0, 0x101, 0xe, &(0x7f0000000040), &(0x7f0000000140)=0x4) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x14}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f00000001c0)=""/171) [ 232.156448][ T9888] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 232.164434][ T9888] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fb1c978a6d4 [ 232.172406][ T9888] R13: 00000000004c617d R14: 00000000004dae08 R15: 0000000000000005 12:16:38 executing program 0: r0 = syz_open_dev$midi(0x0, 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:16:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {0x0}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, &(0x7f00000003c0)={'ipvs\x00'}, &(0x7f0000000440)=0x1e) r2 = socket(0xa, 0x8000f, 0xfffffffffffffe00) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)={r1}) 12:16:38 executing program 1 (fault-call:2 fault-nth:3): r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 232.433398][ T9908] input: syz0 as /devices/virtual/input/input6 [ 232.539170][ T9920] FAULT_INJECTION: forcing a failure. [ 232.539170][ T9920] name failslab, interval 1, probability 0, space 0, times 0 [ 232.615014][ T9920] CPU: 0 PID: 9920 Comm: syz-executor.1 Not tainted 5.2.0-rc6+ #45 [ 232.622962][ T9920] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.633031][ T9920] Call Trace: [ 232.633064][ T9920] dump_stack+0x172/0x1f0 [ 232.633091][ T9920] should_fail.cold+0xa/0x15 [ 232.633119][ T9920] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 232.633146][ T9920] ? ___might_sleep+0x163/0x280 [ 232.640759][ T9920] __should_failslab+0x121/0x190 [ 232.640781][ T9920] should_failslab+0x9/0x14 [ 232.640795][ T9920] kmem_cache_alloc+0x2af/0x6f0 [ 232.640814][ T9920] ? rcu_read_lock_sched_held+0x110/0x130 [ 232.640833][ T9920] ? kmem_cache_alloc+0x32b/0x6f0 [ 232.665600][ T9920] security_file_alloc+0x39/0x170 [ 232.665630][ T9920] __alloc_file+0xac/0x300 [ 232.676212][ T9920] alloc_empty_file+0x72/0x170 [ 232.676231][ T9920] alloc_file+0x5e/0x4d0 [ 232.676250][ T9920] alloc_file_pseudo+0x189/0x280 [ 232.676269][ T9920] ? alloc_file+0x4d0/0x4d0 [ 232.686298][ T9920] ? find_get_context.isra.0+0x313/0x5c0 [ 232.686324][ T9920] anon_inode_getfile+0xda/0x200 [ 232.686343][ T9920] __do_sys_perf_event_open+0x101c/0x24d0 [ 232.705122][ T9920] ? perf_event_set_output+0x4e0/0x4e0 [ 232.705144][ T9920] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 232.705170][ T9920] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 232.715472][ T9912] input: syz0 as /devices/virtual/input/input7 [ 232.720219][ T9920] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 232.720237][ T9920] ? do_syscall_64+0x26/0x680 [ 232.720255][ T9920] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.720268][ T9920] ? do_syscall_64+0x26/0x680 [ 232.720287][ T9920] __x64_sys_perf_event_open+0xbe/0x150 [ 232.720309][ T9920] do_syscall_64+0xfd/0x680 [ 232.731590][ T9920] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 232.731604][ T9920] RIP: 0033:0x459519 [ 232.731619][ T9920] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 232.731627][ T9920] RSP: 002b:00007fb1c9789c78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 232.731651][ T9920] RAX: ffffffffffffffda RBX: 00007fb1c9789c90 RCX: 0000000000459519 [ 232.731660][ T9920] RDX: 0000000000000000 RSI: ffffffffffffffff RDI: 00000000200000c0 [ 232.743506][ T9920] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 232.743516][ T9920] R10: 0000000000000003 R11: 0000000000000246 R12: 00007fb1c978a6d4 [ 232.743525][ T9920] R13: 00000000004c617d R14: 00000000004dae08 R15: 0000000000000005 12:16:40 executing program 5: r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:16:40 executing program 0: r0 = syz_open_dev$midi(0x0, 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:16:40 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xce) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0xf}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000240)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:16:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x4, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:40 executing program 1 (fault-call:2 fault-nth:4): r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:40 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x5}]}) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x100, 0x80) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000040)="5314e0cc580f4c6fe526c8") syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x739, 0x400080) 12:16:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0xf, 0x200}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/nullb0\x00', 0xa00, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000900)='/dev/autofs\x00', 0x8040, 0x0) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x1c4) r3 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0xffff, 0x0) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getpeername$packet(r3, &(0x7f0000002840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002880)=0x14) sendmmsg(r1, &(0x7f0000003b80)=[{{&(0x7f0000000040)=@nfc={0x27, 0x1, 0x1}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="6635524f9dc66e66c5eb9e01cc7c0b97e5", 0x11}], 0x1, &(0x7f00000003c0)=[{0x40, 0x11, 0xfffffffffffeffff, "0eada7332bcf6ac8a6fe754bc3f9557a78aff099512da4b283cecec7c2292160684ca9634cc70d9ca8ff48ca07daed"}, {0x90, 0x0, 0x3ff, "ede29b14a4337a2e3eb3ec2334f658f63cd71a5af62a5411e08624ca077a602a825ebe199884198f72a3ee1c674a0acff106f4975f1ad12ddc9d019a88bfb1624cf1c64bded7fbad05b6117484657964fffb5e9d5e03b0f95e43eb45fa2ac9453a0b984fa11ce098594987b738927176876421a31b83c7850a2349"}, {0xa8, 0x10d, 0x3, "1634186ab0f8f7324e241ba2d71eb85f1428b767a2d96ec64c14f1eef48efbabc48f5698cb0b675b5d92362fd6da219d39159f378db6cc2a9f37329f6b9f642c9175600b31ed131bcd3dbf4f5ea4837a6996f54f00277fb0bdbc2070c34f6b15833e7be827a9b75b50306dfdd470f96eed34be144b3992bd6c4af45f4ab2ef41cb8221d7ed1d8a026aee65f7d6602635884908174ecb57cd"}, {0x38, 0x110, 0x8001, "af32cee393a71fd2eae4ec35348761e550b634b61d312fe5f7262011cfc7c6edcf7b"}, {0x58, 0x95, 0x0, "2dbf7ac8638a8259ea8aa0246a728b4c13b695b643f4622bdd065c373942d773c4e2be4f31823159ad3493a4b8aa7332345c156ec5d12f9ca0b9eb9759d9ab6abf"}, {0x40, 0x117, 0x0, "6b799ccff8410e71cca0becdf5067df7c07ff30c242b6776982abd652a96188ee66c5b08b855540472cf1c"}, {0xb0, 0x10f, 0x4, "77a63a75e180ea9a76ccf7262338fb822e98322c80f74667c882faab918dbf79ce73b5ad9f827abc3f410cfa7f546a1064e8ff002431359361162ffad9b1e0b879fafe1c6d7cb1abaa26b4346496f6b04a7a9bc196cf7e905c62e4a3423146134983fb87462aeda1b1a6165695efae8fb402fbc4b9d92e2ec12efaff1aa9397a07b48c1c83fa7b9fd4f3c54375a7eeb87c50adb6504280ddfb85cd817768c775"}], 0x2f8}}, {{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x4, @local, 'ipddp0\x00'}}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000200)="0484aaad42d24d058af20bc66bb75b511b378820248942ba8c4ee0fea5e38ab3739326ca17fad2a83b6db5b8e6b8f8bf4bb70359ce942905c4c0bf1fe2f5f79b0da0f2070f778c80da5e28bb5bf5cf560e44ed2df2a78d635d10986ed98899fd23c2b82f2c0b4edb9f9e5b9c5f7f4072e63bf6c42dbe3be8268b8536ce1240d6b2509760de460f1f8bf7c730129e3857d1a033c543c06f39bc12a58c15cc5a2ccc10502da01eca5ae5f6d8c92a597eb63f42e0c87867e1be", 0xb8}, {&(0x7f00000006c0)="00de4cb8b328c212ab15038b5404f9c846bf680ead3979e0b170c5813c81269892b6f70be8f152fffb284d8c7ebe3c84d31ed6366a531fc8494c85189a17fa4320fb6789782815cbcb2ce3d1dd2e2865a93dd0c889b02ba5bc7c09983ad5052dae8867b70e4374e828615249bc82efd963578f6e2bd8dd05b2162bb1675f7e6218e3c3bf54f685fadbcd9277e854f643f1788f2a8a3fc54a653a44d3a2ee9f305757fcafbaee681d9898b286d78d4a40f79413972d288f3b55fe244d", 0xbc}, {&(0x7f00000002c0)="3f1a6a5585be6aa7bbe9d052eaa25ebeb5429bf8a9586498bcf369979b6424fec7e4e12a62f00879fbc31e8eb4ceda33b8e001f74c44c643dd4754c457c6dc148f0bf6ab51c51e07c4db740af5a137e8e071ad7ecf327068041fa59557f56468e2c847e49a44419b900fac4a", 0x6c}, {&(0x7f0000000780)="fa2096ae2374bc939b78b42f8de3832e09b62095b4a5b4fbaf82adec8eb65fad607d3fa741917719d9bce122c1d37f6de22b606ef6a9f7b7725a9fbb97b3d1b5ddbabacb0b6133ad1867ad6cd6f93775fe408619a7d1ef09d463d3348d9378dd9ce721828801f0338d7c564bc470e9194816e28a1c482e0fea728c38874a5e94fa669c0fb34ecbf276884221da6c12256e48e6da1ec70bc04f59524fd0cc88ca022425d26214d1756d00897efa58af631ede97389294b6f957a0cc6af51776c24db923dab0817034f5a7ee6bacf112de72a292699bf470067e720953a39ff76538b1ee8a361d380014ccf29aaff21c2cbd1eaf84", 0xf4}], 0x4, &(0x7f0000003dc0)=ANY=[@ANYBLOB="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"], 0x2a8}}, {{&(0x7f0000000b80)=@tipc=@name={0x1e, 0x2, 0x2, {{0x42, 0x1}, 0x3}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000c00)="45a928a8def040baf58f7fb89e5b7d9bc56c8f2f4b", 0x15}], 0x1, &(0x7f0000000c80)=[{0xb8, 0x107, 0x10000, "e33a586c482691fcf28324bced3784d1d7a8921488eaf17c01b0352af179e7103ded1869ebe065de66c6237b00eeaa6b927b87019337854a281ab1fb07a8bf437a8da00cf44f6ec91324792731f80990b3b6366538db3eae6272794bd95d7e0fa09a68106083cd951da3c0988dcfcbacf875951012f6c7cc6d94afd2f3e8393f65e4ee3e20966966e21fc26a84ca50ac3babf531e3959c56f4d5ed48017c439003"}, {0xc8, 0x104, 0x0, "f8f60243b8536f305f4db586916036fdd6f77541de3f7cf774faec0b96d7f55efeca87fe9b5f99605307d5b7a138929e471198251b7c2846577ef7fa90b2fd03c9fb25714419f70c9fd5bfbb9d5f94943d24acb4aa8a2356df77a87e7e025362809909402226b4e63f6640daa69c3a012ffac8de97e8f5f22aac184bcb6be70e4c45ab2e58485b9a3775d49f34c665af699b781f6b1f65f776f6ac3abf900bb7bcbee94a2eaa8ac2c6f48040e9a5c7259e"}, {0xe8, 0x1ff, 0x101, "40ee51744195e71882102b94ce4e54c2f7783fed9a095e7f7166caf2f6738a77e67a9858bf98ee7e94d2f077aa7a2c8da7dd488d590d94752b958c6026c3db19ed9209a3b7baf67bdc3f7283f8b164cd472c29d41d9d1ba37e106a04874254358c89959fc77e00c2649d18c890e3bf1599737f24c717f5365f43652ca68f66f2d48ac5e2546f817c7957226dece31a40911a2458a3fec1ab0901dc462f9f90164b2da351876303f1b107be40e36196b23f580b76239f4db7a132ce3a508d673a74c6e1a839352b83ac0fc7e7f2a0e0919268"}, {0x80, 0x11d, 0x1, "641fed65c12d0460e5ae9b6a54b0f6136b70439421fed2c5a9eb11e5e32e0e1b123cdb28ece28cc673f11e4eb4b2c00cef87a382761942ee28a624059a7a1775342dba881bf340dc4474f1fbf8685e2a7bbeb39197769f007edb690c34dee5c719443fb221047985639e47"}, {0xf0, 0x103, 0x7ff, "e20135c996164550d307c547827007c4b6a3e84a141914207dfa4e0ec2c93b5c888801bd65a752dc395ffa49a2345bde03ee17c331e2547548c242e55ac8c2d2c65f97ff840bbd3f19c55402b5f28a10269c5b5231db694f91ccc1ffc7142124199266a280e92502ab4c79398c103d229274befee618f43aa4f2f1c6f9d9bcd879cd55b153c9048ebfe28353dd945c6418d3d06e4e0dc6219aae09c3b481a2e5dab90b6fd1f24acc5875916dc4a615bb0813e8d0a0f724496fe9c1ae77dc58e6aa6a5d5ce7107960cb0bd75a6fb2cfbbc471477001bf3d104eb7a9fa93"}], 0x3d8}}, {{&(0x7f0000001080)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e20, @rand_addr=0x4}, 0x1, 0x2, 0x2, 0x4}}, 0x80, &(0x7f0000002380)=[{&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000002100)="e4d0aebbabf8a74c1c1597fa705aaa6c50d358c63fbe258cea6fe9a7162032adcced89c7a46bc870ccc09bec99c091977b157c16833e0408430d165819c0d6f783bd51e8497cb4986c1103a537641e66584f473d1250c48d07027fce5f4c269dedd11188569d48b899126b43f54fa4caaad633e1d593160ffc8ee3bdded32283bde846756c5620621d257348f91f8d29911c86555d90d7cd91df864beebfb42c503ead63708d", 0xa6}, {&(0x7f00000021c0)="0e59d6eeada4cb7d81d33137f5ea419896c862ea71e3a2f1f133392b2b5a53c2fc58293ca9b9c126f758a1ef00dbc8cfa2a1e4575b6b1e5c0bb9cf992e96f237cabd833a3deba2010e37f9291f3357f75f86df9ef8ea356068896aaf33527b3a25f5dad57ebeedf5f95d8da01130a11405aea0f8049211aadf1c723d8c82aa198050c93b3031622acb53ac83685a6f35a0f28148e474f84f3cf4476f61583e5e30a965cbb74140f5b226adebb03edb521a34579e420d33", 0xb7}, {&(0x7f0000002280)="c5b3e9243cbc095bac1b105cddbde9c409fcf6a384189156f1722be24ede69ed0145ad7060adca394f8cda62b3365f021a47", 0xffffffffffffff7a}, {&(0x7f0000003d00)="d0c7ee424dc4c98a74445b511313b88e352d0431da0875246c3aed4d51b204de03dd3f8843afe61bdd7059063076b08a4916ea788ee59ec1cbe46880dd70f903b94e51f03485e8b724bf425e18df51326212ae47287113d1a8415b552fb17a87a2f6675f9a970c21649f75752f3e10a8293da2e8529c239bc4a296386176a8adec128e35c47473710d5ea329aae3d1048f0e9022be86ed92dc63", 0x9a}], 0x5, &(0x7f0000002400)=[{0x48, 0x11b, 0x6, "b6f1ebee60f892bf3efeb0fa7b2972a93aa6b759d23d75b707427a0ca13f5e2511a46dd1a592fc5bf1e914a4b149af5e065d"}], 0x48}}, {{&(0x7f0000002480)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e21, 0x9, @rand_addr="7df0b203c25e645a7f713f4ab5b46ec4", 0x2dd}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000002500)="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", 0xfb}, {&(0x7f0000002600)="d2988913e41729ee0a51a3c798963532fcd6d7e588df2a0b68b49f2fc20c813557c6135cc9ec611774dadf634bba87be3a8e1e823047609360ba3658fadf1398db0aa73377527c60a3ae649fbcad2ca0cfd898a3de176ee40fda4c23be2ffb28b3a77ee211161b38a47c010a9ffda2f77ee81fa710d5830f04f35940fafc3d01231ba5c9bf296a2d73f8f70af8f578b9335cbf82bafb36704fc7355a58acc418717cb80eb355781a5991fb4c8bf8ec636e3220e2a4d7ff4235d8ec7de7b6631a521e3c79c7c2ae30ec16012275a9fb71dc35d2a5c36a32e1c4fdd139b2c298dbf1b5dbc31ff1c1489396d637bd62ac", 0xef}], 0x2, &(0x7f0000002740)=[{0xf0, 0x108, 0xc8, "df0d552d648e729ac132b0ee46d136b852b2732c485091565f24ca2e6876b56b0668dbc5f931c8cf9d84dc551712a58d297e050eccd6be027a5e2d653303aaabfc23fb83a1fe6336ad37139623189ab27a5053e391be15f79ba58cc37595d52804f9c49c634544774b3c15513afb26df409d9d0053670f970d7a993a4adef68861418d91e9871016310a5bf77e844b524d2bd747a8c7bef693f2b6dedd55a21c52ca4fb70674e8af51464632fe4209046d4bb3081e5fcaf811f280f6f7f50ba231c4cfa41265b7de702c0b8198628fb5b864ce35d3c87a6b674f"}], 0xf0}}, {{&(0x7f00000028c0)=@xdp={0x2c, 0x4, r4, 0x5}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002940)="cdf11f656b32231b065b9356197d307154c5f41be97ceeae37781125154d19e3fac9b83e98e5f82c8e73afae2a5abc95249c144cb2f90b92675aaa2c21b07150c85cce7c0b925b66ba7167002a161bf8c99f30f5cab73d0f9b6b730c3b9335b3f3546923eb6ca5a32d208aafdd673c2e6b5d37", 0x73}, {&(0x7f00000029c0)="49ce23a257a5c9f06abe336075f46314b031fcf925ef7419ad29b110207b1bb06cb75877c46a152ed67f2b65e507e1efdb3f1172f39665437d114f49f39a2750a953001d3556207f2200380096fe5a870070e1134997fcf8029509442843b7c4b9758c628031fedad95d8bf3b987e9db9c87a4", 0x73}], 0x2, &(0x7f0000002a80)=[{0x40, 0x109, 0xffffffff, "5a76217085d99454efe764cac63e1aab0ad86d2c33d06d856c6cb9548e978c15c7f3059dc92f06fa17"}, {0x80, 0x111, 0x9, "e5a8fd3b166f8f8cf63b95746a8bbb97c15574abfc946f57bc7706018ebd2a8429a23ec3f7e72fb2752ec0f1b7f90e5b44c0cae95a7df6d8d6f45d595829d7d1cd1b62520ccaee05a5c8966c3bfdfb0251ebb818531ca734d439fcefcc3b196ba77eacbddb96f7e7b16684c139d3b2ac"}, {0x1010, 0x10f, 0xffffffffffff3d7a, "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"}], 0x10d0}}], 0x6, 0x0) 12:16:40 executing program 0: r0 = syz_open_dev$midi(0x0, 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:16:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x6}, 0x3c) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000080)=0x6) 12:16:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x4, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:41 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:41 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:16:43 executing program 5: r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:16:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0218000014000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff000000000000000005000500000000000a00000000000000fe8000000000000000000000000000000000000000000000080012000000000000000000000000001700000000000000000000000000000000b90000000000000000000000000001fe8000000000000000000000000000ff"], 0xa0}}, 0x0) 12:16:43 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:16:43 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x20000130, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000005c0)="c0dca5055e0bcfec7be070") r1 = eventfd2(0x0, 0x0) r2 = epoll_create1(0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x2) setsockopt$inet_tcp_int(r3, 0x6, 0x36, &(0x7f0000000040)=0x1f, 0x4) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d4a000)={0xa0000014}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000ac7000)) 12:16:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x4, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {0x0}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:43 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:16:43 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:44 executing program 3: io_setup(0x3, &(0x7f0000000100)=0x0) io_destroy(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'eql\x00', 0x10000803}) fcntl$setsig(r1, 0xa, 0x24) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffffffff, 0x402100) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000040)={{0x2, 0x4e21, @remote}, {0x7, @local}, 0x2, {0x2, 0x4e24, @multicast2}, 'team_slave_1\x00'}) 12:16:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {0x0}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:44 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000040)) r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) r1 = shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x0) shmdt(r1) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffffffffffffffea, 0x0) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) [ 238.356283][T10004] : renamed from eql [ 238.527308][T10004] : renamed from eql 12:16:46 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) tkill(0x0, 0x1004000000016) 12:16:46 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:16:46 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x584}], 0x133, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x400002) setsockopt$rose(r1, 0x104, 0x7, &(0x7f00000000c0)=0x1, 0x4) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, r0, 0x0, 0x3, &(0x7f0000000240)='-+\x00'}, 0x30) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='net/netlink\x00') ioctl$TIOCSLCKTRMIOS(r2, 0x5457, 0x0) preadv(r2, &(0x7f0000000700), 0x31f, 0x4c000000) 12:16:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {0x0}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:46 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000040)=[@register_looper], 0x3b3, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="440000ae1818d2bf"], 0x0, 0x0, 0x0}) 12:16:47 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:16:47 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x4, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) [ 241.204812][T10022] binder: 10016:10022 ioctl c0306201 20000440 returned -14 12:16:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x5) write(r0, &(0x7f0000000000)="2700000014000707030e0000120f0a0011030000f5fe0012ff000000078a151f75080039000500", 0x27) [ 241.278535][T10022] binder: 10016:10022 ioctl c0306201 20000440 returned -14 12:16:47 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) tkill(0x0, 0x1004000000016) 12:16:47 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:16:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x4, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0, 0x12d}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x8000000000000003, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000100)={[0x1000, 0x0, 0x2], 0x140000000000000, 0x20}) r3 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f00000003c0)=0xffffffffffffffe0, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x102000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:16:47 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:47 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:47 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) tkill(0x0, 0x1004000000016) 12:16:47 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:16:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x4, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f0000000080)=0x1, 0x4) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0xa2ffff) prctl$PR_GET_TIMERSLACK(0x1e) fchdir(r1) 12:16:47 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:16:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {0x0}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:47 executing program 5: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:16:47 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:47 executing program 2: r0 = memfd_create(&(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x20005) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000100)={0x3c847480}) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000200)={0x0, 0xb0, "abb067b26c46f105819d1fca1c936269248cd7d89dadea6dccd8b7855c3aeec7fae08b854cfbec8b3256250a0c5a1868885109b646747147696e59846ae5cacd546ccb503c43f152cdb09c83b696740e310bbfbc52289abcb0af5b4632bd6c8f383dfc778089a8336b032fdfd79554f82e91a98d090501da170c9e05ca6f3359097b805bdcebfaeb0739b116d55568e2d384b06f0d710d82783f8e5943c7b7b305ba2b9b185514036122f84e9d36301e"}, &(0x7f00000002c0)=0xb8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000300)={r3, 0x80000001, 0x6}, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$FUSE_STATFS(r2, &(0x7f0000000040)={0x60}, 0x60) 12:16:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x9ec) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000240)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x7, 0x1, 0x2, 0x3}) close(r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 12:16:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {0x0}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:48 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:16:48 executing program 5: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:16:48 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:48 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x3}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x8001}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = socket(0x10, 0x10020000000802, 0x0) write(r2, &(0x7f0000000200)="240000001a0025f00018000400edfc0e8000000000000000000000000800020048050000", 0x24) 12:16:48 executing program 2: r0 = socket$kcm(0x29, 0x400000000005, 0x0) r1 = accept(r0, &(0x7f0000000000)=@ax25={{}, [@rose, @default, @netrom, @netrom, @rose, @remote, @rose, @netrom]}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000000c0)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x2c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r2, 0x8, 0x2, [0x7, 0x7f]}, &(0x7f0000000180)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x2, {0x100000040000000, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) 12:16:48 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) close(r0) 12:16:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {0x0}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:48 executing program 5: r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:16:48 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:48 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) close(r0) 12:16:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x9ec) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000240)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], 0x7, 0x1, 0x2, 0x3}) close(r1) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 12:16:48 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) close(r0) 12:16:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x4, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:48 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:16:48 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x80ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x4, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:49 executing program 2: migrate_pages(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) ioctl$sock_SIOCBRADDBR(r2, 0x89a0, &(0x7f0000000000)='hwsim0\x00') connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:16:49 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x4, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:49 executing program 3: syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x3fe, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb64c86d4f66732e66617402020441000500077008f8", 0x16}], 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000240)={{0x0, @name="d45b5f8d8fc91e7cf28ba099f7ef5b9e2e83d5737a6171ad302e28de78179340"}, "642b188bbf7fea14a4449dc0300f223700aec2d6e3ed5737d192d70e9819ef96"}) 12:16:49 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:16:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) [ 243.642169][T10182] FAT-fs (loop3): bogus logical sector size 514 [ 243.671400][T10182] FAT-fs (loop3): Can't find a valid FAT filesystem 12:16:49 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:16:49 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) [ 243.752555][T10182] FAT-fs (loop3): bogus logical sector size 514 [ 243.758930][T10182] FAT-fs (loop3): Can't find a valid FAT filesystem 12:16:52 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:16:52 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffda1, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @rand_addr="0000000000000000000000f0ff7f00"}, 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) socket$inet_udplite(0x2, 0x2, 0x88) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x4, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x100000125) syz_open_dev$media(0x0, 0x0, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0xfffffeda) accept4$bt_l2cap(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) socket$packet(0x11, 0x0, 0x300) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffffffffffebb, 0x0, 0x0, 0x0) 12:16:52 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:52 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:16:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000180)="150000000800080000c981a0076b6525000010de99e23af688b23744919aeaa5cec5eaa50d3c6cad7bef1c5b7d36716fa2c62ff27f51cf90a5bbd69b531ad52983275f197ff3588126faaba4d3fef71fd541bd3f14b8824dd149d203687ad1dfe6cee503d06af7d642f95a4fafb79d714acb03de70aa36b0fa96f3899b1f73e874fea475e680a41446d4a1a5714a43ce9e0b72d0b4ea7dd77076dd03966f9ed0b51da8851f77535c0f9491693ba5e7b09cc8e0f11c0a281c198fac23fde89f70a3231341d33b8a6295cabb2abe536ebd52779e265d761404507fda8692b11643f1be2d675346cc4ca1fac5a4882b398168a52660e1", 0xf5) sched_yield() 12:16:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) [ 246.248830][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:16:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000180)="150000000800080000c981a0076b6525000010de99e23af688b23744919aeaa5cec5eaa50d3c6cad7bef1c5b7d36716fa2c62ff27f51cf90a5bbd69b531ad52983275f197ff3588126faaba4d3fef71fd541bd3f14b8824dd149d203687ad1dfe6cee503d06af7d642f95a4fafb79d714acb03de70aa36b0fa96f3899b1f73e874fea475e680a41446d4a1a5714a43ce9e0b72d0b4ea7dd77076dd03966f9ed0b51da8851f77535c0f9491693ba5e7b09cc8e0f11c0a281c198fac23fde89f70a3231341d33b8a6295cabb2abe536ebd52779e265d761404507fda8692b11643f1be2d675346cc4ca1fac5a4882b398168a52660e1", 0xf5) sched_yield() 12:16:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:52 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(0xffffffffffffffff) 12:16:52 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:52 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000180)="150000000800080000c981a0076b6525000010de99e23af688b23744919aeaa5cec5eaa50d3c6cad7bef1c5b7d36716fa2c62ff27f51cf90a5bbd69b531ad52983275f197ff3588126faaba4d3fef71fd541bd3f14b8824dd149d203687ad1dfe6cee503d06af7d642f95a4fafb79d714acb03de70aa36b0fa96f3899b1f73e874fea475e680a41446d4a1a5714a43ce9e0b72d0b4ea7dd77076dd03966f9ed0b51da8851f77535c0f9491693ba5e7b09cc8e0f11c0a281c198fac23fde89f70a3231341d33b8a6295cabb2abe536ebd52779e265d761404507fda8692b11643f1be2d675346cc4ca1fac5a4882b398168a52660e1", 0xf5) sched_yield() [ 247.013170][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:16:55 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:16:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:55 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(0xffffffffffffffff) 12:16:55 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x3f000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000180)="150000000800080000c981a0076b6525000010de99e23af688b23744919aeaa5cec5eaa50d3c6cad7bef1c5b7d36716fa2c62ff27f51cf90a5bbd69b531ad52983275f197ff3588126faaba4d3fef71fd541bd3f14b8824dd149d203687ad1dfe6cee503d06af7d642f95a4fafb79d714acb03de70aa36b0fa96f3899b1f73e874fea475e680a41446d4a1a5714a43ce9e0b72d0b4ea7dd77076dd03966f9ed0b51da8851f77535c0f9491693ba5e7b09cc8e0f11c0a281c198fac23fde89f70a3231341d33b8a6295cabb2abe536ebd52779e265d761404507fda8692b11643f1be2d675346cc4ca1fac5a4882b398168a52660e1", 0xf5) sched_yield() 12:16:55 executing program 3: r0 = request_key(&(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000180)='sha1-generic\x00', 0xfffffffffffffffc) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f00000001c0)='\a', 0x91a, r0) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000540)="3894e0aa755678642797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea37393e03de7717926ee49759d8a25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce546ed08ab352a291bcf16898f20eb89ab513fe62e97796f94ae97e59c92f1eb86ad5087d0372707700c803790f74e808663977e98054589d308059a63b0534d429abbad8c75335c1bcd5f596b4ef809be3492bf40907de6a8cedbb2429c51b49cb3fd9097fea0c9e87820441", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f0000000340)=""/83, 0x53, &(0x7f0000000080)={&(0x7f0000000040)={'sha1-generic\x00'}}) 12:16:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000180)="150000000800080000c981a0076b6525000010de99e23af688b23744919aeaa5cec5eaa50d3c6cad7bef1c5b7d36716fa2c62ff27f51cf90a5bbd69b531ad52983275f197ff3588126faaba4d3fef71fd541bd3f14b8824dd149d203687ad1dfe6cee503d06af7d642f95a4fafb79d714acb03de70aa36b0fa96f3899b1f73e874fea475e680a41446d4a1a5714a43ce9e0b72d0b4ea7dd77076dd03966f9ed0b51da8851f77535c0f9491693ba5e7b09cc8e0f11c0a281c198fac23fde89f70a3231341d33b8a6295cabb2abe536ebd52779e265d761404507fda8692b11643f1be2d675346cc4ca1fac5a4882b398168a52660e1", 0xf5) 12:16:55 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xdb, 0x200) fsetxattr$security_smack_entry(r0, &(0x7f0000000180)='security.SMACK64MMAP\x00', &(0x7f00000001c0)='/dev/dmmidi#\x00', 0xd, 0x1) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x1) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x20102, 0x0) write$binfmt_elf64(r1, &(0x7f0000006f40)={{0x7f, 0x45, 0x4c, 0x46, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x9, 0x30}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r2, 0xf5cb}, 0x8) 12:16:55 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:55 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(0xffffffffffffffff) 12:16:55 executing program 2: write(0xffffffffffffffff, &(0x7f0000000180)="150000000800080000c981a0076b6525000010de99e23af688b23744919aeaa5cec5eaa50d3c6cad7bef1c5b7d36716fa2c62ff27f51cf90a5bbd69b531ad52983275f197ff3588126faaba4d3fef71fd541bd3f14b8824dd149d203687ad1dfe6cee503d06af7d642f95a4fafb79d714acb03de70aa36b0fa96f3899b1f73e874fea475e680a41446d4a1a5714a43ce9e0b72d0b4ea7dd77076dd03966f9ed0b51da8851f77535c0f9491693ba5e7b09cc8e0f11c0a281c198fac23fde89f70a3231341d33b8a6295cabb2abe536ebd52779e265d761404507fda8692b11643f1be2d675346cc4ca1fac5a4882b398168a52660e1", 0xf5) 12:16:58 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:16:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000005, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x6148, 0x20000) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x4, {0x7e2}}, 0x18) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000080)={r1, 0x8}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x13, &(0x7f0000000100)={'raw\x00', 0x2, [{}, {}]}, 0x48) 12:16:58 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:58 executing program 2: write(0xffffffffffffffff, &(0x7f0000000180)="150000000800080000c981a0076b6525000010de99e23af688b23744919aeaa5cec5eaa50d3c6cad7bef1c5b7d36716fa2c62ff27f51cf90a5bbd69b531ad52983275f197ff3588126faaba4d3fef71fd541bd3f14b8824dd149d203687ad1dfe6cee503d06af7d642f95a4fafb79d714acb03de70aa36b0fa96f3899b1f73e874fea475e680a41446d4a1a5714a43ce9e0b72d0b4ea7dd77076dd03966f9ed0b51da8851f77535c0f9491693ba5e7b09cc8e0f11c0a281c198fac23fde89f70a3231341d33b8a6295cabb2abe536ebd52779e265d761404507fda8692b11643f1be2d675346cc4ca1fac5a4882b398168a52660e1", 0xf5) 12:16:58 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0xffff8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:16:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:58 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:16:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:16:58 executing program 2: write(0xffffffffffffffff, &(0x7f0000000180)="150000000800080000c981a0076b6525000010de99e23af688b23744919aeaa5cec5eaa50d3c6cad7bef1c5b7d36716fa2c62ff27f51cf90a5bbd69b531ad52983275f197ff3588126faaba4d3fef71fd541bd3f14b8824dd149d203687ad1dfe6cee503d06af7d642f95a4fafb79d714acb03de70aa36b0fa96f3899b1f73e874fea475e680a41446d4a1a5714a43ce9e0b72d0b4ea7dd77076dd03966f9ed0b51da8851f77535c0f9491693ba5e7b09cc8e0f11c0a281c198fac23fde89f70a3231341d33b8a6295cabb2abe536ebd52779e265d761404507fda8692b11643f1be2d675346cc4ca1fac5a4882b398168a52660e1", 0xf5) [ 252.482135][T10329] FAULT_INJECTION: forcing a failure. [ 252.482135][T10329] name failslab, interval 1, probability 0, space 0, times 0 [ 252.511397][T10329] CPU: 1 PID: 10329 Comm: syz-executor.3 Not tainted 5.2.0-rc6+ #45 [ 252.519431][T10329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.529507][T10329] Call Trace: [ 252.532829][T10329] dump_stack+0x172/0x1f0 [ 252.537190][T10329] should_fail.cold+0xa/0x15 [ 252.541811][T10329] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 252.547648][T10329] ? ___might_sleep+0x163/0x280 [ 252.552524][T10329] __should_failslab+0x121/0x190 [ 252.557481][T10329] should_failslab+0x9/0x14 [ 252.562000][T10329] __kmalloc+0x2d9/0x740 [ 252.566293][T10329] ? tomoyo_realpath_from_path+0xc0/0x7a0 [ 252.572031][T10329] ? rcu_read_lock_sched_held+0x110/0x130 [ 252.577767][T10329] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 252.583505][T10329] tomoyo_realpath_from_path+0xcd/0x7a0 [ 252.589063][T10329] ? tomoyo_path_number_perm+0x193/0x520 [ 252.594709][T10329] tomoyo_path_number_perm+0x1dd/0x520 [ 252.600184][T10329] ? tomoyo_path_number_perm+0x193/0x520 [ 252.605835][T10329] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 252.611669][T10329] ? __f_unlock_pos+0x19/0x20 [ 252.616377][T10329] ? __fget+0x35a/0x550 [ 252.620561][T10329] ? __fget+0x381/0x550 [ 252.624726][T10329] ? ksys_dup3+0x3e0/0x3e0 [ 252.629160][T10329] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 252.635491][T10329] ? fput_many+0x12c/0x1a0 [ 252.639914][T10329] tomoyo_file_ioctl+0x23/0x30 [ 252.644683][T10329] security_file_ioctl+0x77/0xc0 [ 252.649641][T10329] ksys_ioctl+0x57/0xd0 [ 252.653818][T10329] __x64_sys_ioctl+0x73/0xb0 [ 252.658455][T10329] do_syscall_64+0xfd/0x680 [ 252.662982][T10329] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 252.668903][T10329] RIP: 0033:0x459519 [ 252.668921][T10329] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 252.668929][T10329] RSP: 002b:00007f0e32682c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 252.702906][T10329] RAX: ffffffffffffffda RBX: 00007f0e32682c90 RCX: 0000000000459519 [ 252.710897][T10329] RDX: 0000000020000180 RSI: 00000000c0305710 RDI: 0000000000000003 [ 252.718888][T10329] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 12:16:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write(r0, &(0x7f0000000180)="150000000800080000c981a0076b6525000010de99e23af688b23744919aeaa5cec5eaa50d3c6cad7bef1c5b7d36716fa2c62ff27f51cf90a5bbd69b531ad52983275f197ff3588126faaba4d3fef71fd541bd3f14b8824dd149d203687ad1dfe6cee503d06af7d642f95a4fafb79d714acb03de70aa36b0fa96f3899b1f73e874fea475e680a41446d4a1a5714a43ce9e0b72d0b4ea7dd77076dd03966f9ed0b51da8851f77535c0f9491693ba5e7b09cc8e0f11c0a281c198fac23fde89f70a3231341d33b8a6295cabb2abe536ebd52779e265d761404507fda8692b11643f1be2d675346cc4ca1fac5a4882b398168a52660e1", 0xf5) 12:16:58 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f00000000c0)={0xa}) socketpair(0x1f, 0x3, 0x4, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x7f, 0x3d6e, 0x68e, 0x5, 0x1}, 0x14) 12:16:58 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 252.726966][T10329] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0e326836d4 [ 252.735032][T10329] R13: 00000000004cd148 R14: 00000000004d7178 R15: 0000000000000004 [ 252.855735][T10329] ERROR: Out of memory at tomoyo_realpath_from_path. 12:17:01 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:17:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:17:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:17:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write(r0, &(0x7f0000000180)="150000000800080000c981a0076b6525000010de99e23af688b23744919aeaa5cec5eaa50d3c6cad7bef1c5b7d36716fa2c62ff27f51cf90a5bbd69b531ad52983275f197ff3588126faaba4d3fef71fd541bd3f14b8824dd149d203687ad1dfe6cee503d06af7d642f95a4fafb79d714acb03de70aa36b0fa96f3899b1f73e874fea475e680a41446d4a1a5714a43ce9e0b72d0b4ea7dd77076dd03966f9ed0b51da8851f77535c0f9491693ba5e7b09cc8e0f11c0a281c198fac23fde89f70a3231341d33b8a6295cabb2abe536ebd52779e265d761404507fda8692b11643f1be2d675346cc4ca1fac5a4882b398168a52660e1", 0xf5) 12:17:01 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:17:01 executing program 3 (fault-call:1 fault-nth:1): r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) [ 255.399424][T10360] FAULT_INJECTION: forcing a failure. [ 255.399424][T10360] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 255.412684][T10360] CPU: 1 PID: 10360 Comm: syz-executor.3 Not tainted 5.2.0-rc6+ #45 [ 255.420788][T10360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.430868][T10360] Call Trace: [ 255.434186][T10360] dump_stack+0x172/0x1f0 [ 255.438540][T10360] should_fail.cold+0xa/0x15 [ 255.443157][T10360] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 255.448994][T10360] should_fail_alloc_page+0x50/0x60 [ 255.454223][T10360] __alloc_pages_nodemask+0x1a1/0x8d0 [ 255.459701][T10360] ? __lock_acquire+0x54f/0x5490 [ 255.464668][T10360] ? __alloc_pages_slowpath+0x28f0/0x28f0 [ 255.470409][T10360] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 255.476239][T10360] cache_grow_begin+0x9d/0x650 [ 255.481023][T10360] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 255.487279][T10360] __kmalloc+0x67c/0x740 [ 255.491534][T10360] ? tomoyo_realpath_from_path+0xcd/0x7a0 [ 255.497264][T10360] tomoyo_realpath_from_path+0xcd/0x7a0 [ 255.502819][T10360] ? tomoyo_path_number_perm+0x193/0x520 [ 255.508475][T10360] tomoyo_path_number_perm+0x1dd/0x520 [ 255.513955][T10360] ? tomoyo_path_number_perm+0x193/0x520 [ 255.519623][T10360] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 255.525482][T10360] ? __f_unlock_pos+0x19/0x20 [ 255.530192][T10360] ? __fget+0x35a/0x550 [ 255.534381][T10360] ? __fget+0x381/0x550 [ 255.538560][T10360] ? ksys_dup3+0x3e0/0x3e0 [ 255.542985][T10360] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 255.543001][T10360] ? fput_many+0x12c/0x1a0 [ 255.543021][T10360] tomoyo_file_ioctl+0x23/0x30 [ 255.543036][T10360] security_file_ioctl+0x77/0xc0 [ 255.543052][T10360] ksys_ioctl+0x57/0xd0 [ 255.543068][T10360] __x64_sys_ioctl+0x73/0xb0 [ 255.543087][T10360] do_syscall_64+0xfd/0x680 [ 255.543114][T10360] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 255.553779][T10360] RIP: 0033:0x459519 [ 255.553797][T10360] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 255.553806][T10360] RSP: 002b:00007f0e32682c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 255.553821][T10360] RAX: ffffffffffffffda RBX: 00007f0e32682c90 RCX: 0000000000459519 [ 255.553836][T10360] RDX: 0000000020000180 RSI: 00000000c0305710 RDI: 0000000000000003 [ 255.606069][T10360] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 255.606086][T10360] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0e326836d4 12:17:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write(r0, &(0x7f0000000180)="150000000800080000c981a0076b6525000010de99e23af688b23744919aeaa5cec5eaa50d3c6cad7bef1c5b7d36716fa2c62ff27f51cf90a5bbd69b531ad52983275f197ff3588126faaba4d3fef71fd541bd3f14b8824dd149d203687ad1dfe6cee503d06af7d642f95a4fafb79d714acb03de70aa36b0fa96f3899b1f73e874fea475e680a41446d4a1a5714a43ce9e0b72d0b4ea7dd77076dd03966f9ed0b51da8851f77535c0f9491693ba5e7b09cc8e0f11c0a281c198fac23fde89f70a3231341d33b8a6295cabb2abe536ebd52779e265d761404507fda8692b11643f1be2d675346cc4ca1fac5a4882b398168a52660e1", 0xf5) 12:17:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, &(0x7f00000000c0)) [ 255.606093][T10360] R13: 00000000004cd148 R14: 00000000004d7178 R15: 0000000000000004 12:17:01 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x80ffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:17:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:17:01 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="150000000800080000c981a0076b6525000010de99e23af688b23744919aeaa5cec5eaa50d3c6cad7bef1c5b7d36716fa2c62ff27f51cf90a5bbd69b531ad52983275f197ff3588126faaba4d3fef71fd541bd3f14b8824dd149d203687ad1dfe6cee503d06af7d642f95a4fafb79d714acb03de70aa36b0fa96f3899b1f73e874fea475e680a41446d4a1a5714a43ce9e0b72d0b4ea7dd77076dd03966f9ed0b51da8851f77535c0f9491693ba5e7b09cc8e0f11c0a281c198fac23fde89f70a3231341d33b8a6295cabb2abe536ebd52779e265d761404507fda8692b11643f1be2d675346cc4ca1fac5a4882b398168a52660e1", 0xf5) 12:17:01 executing program 3 (fault-call:1 fault-nth:2): r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) [ 255.999748][T10391] FAULT_INJECTION: forcing a failure. [ 255.999748][T10391] name failslab, interval 1, probability 0, space 0, times 0 [ 256.020975][T10391] CPU: 1 PID: 10391 Comm: syz-executor.3 Not tainted 5.2.0-rc6+ #45 [ 256.028998][T10391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.039068][T10391] Call Trace: [ 256.042399][T10391] dump_stack+0x172/0x1f0 [ 256.046762][T10391] should_fail.cold+0xa/0x15 [ 256.051364][T10391] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 256.057183][T10391] ? ___might_sleep+0x163/0x280 [ 256.062046][T10391] __should_failslab+0x121/0x190 [ 256.066993][T10391] should_failslab+0x9/0x14 [ 256.071496][T10391] __kmalloc+0x2d9/0x740 [ 256.075744][T10391] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 256.082044][T10391] ? d_absolute_path+0x11b/0x170 [ 256.086978][T10391] ? __d_path+0x140/0x140 [ 256.091402][T10391] ? tomoyo_encode2.part.0+0xf5/0x400 [ 256.096781][T10391] tomoyo_encode2.part.0+0xf5/0x400 [ 256.101992][T10391] tomoyo_encode+0x2b/0x50 [ 256.106410][T10391] tomoyo_realpath_from_path+0x1d3/0x7a0 [ 256.112051][T10391] tomoyo_path_number_perm+0x1dd/0x520 [ 256.117505][T10391] ? tomoyo_path_number_perm+0x193/0x520 [ 256.123138][T10391] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 256.128945][T10391] ? __f_unlock_pos+0x19/0x20 [ 256.133645][T10391] ? __fget+0x35a/0x550 [ 256.137814][T10391] ? __fget+0x381/0x550 [ 256.142022][T10391] ? ksys_dup3+0x3e0/0x3e0 [ 256.146442][T10391] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 256.152681][T10391] ? fput_many+0x12c/0x1a0 [ 256.157101][T10391] tomoyo_file_ioctl+0x23/0x30 [ 256.161869][T10391] security_file_ioctl+0x77/0xc0 [ 256.166811][T10391] ksys_ioctl+0x57/0xd0 [ 256.170967][T10391] __x64_sys_ioctl+0x73/0xb0 [ 256.175559][T10391] do_syscall_64+0xfd/0x680 [ 256.180080][T10391] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 256.186061][T10391] RIP: 0033:0x459519 [ 256.189960][T10391] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.209660][T10391] RSP: 002b:00007f0e32682c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 256.218086][T10391] RAX: ffffffffffffffda RBX: 00007f0e32682c90 RCX: 0000000000459519 [ 256.226060][T10391] RDX: 0000000020000180 RSI: 00000000c0305710 RDI: 0000000000000003 [ 256.234034][T10391] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 256.242010][T10391] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0e326836d4 [ 256.249982][T10391] R13: 00000000004cd148 R14: 00000000004d7178 R15: 0000000000000004 [ 256.285731][T10391] ERROR: Out of memory at tomoyo_realpath_from_path. 12:17:04 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:17:04 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:17:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, 0x0) 12:17:04 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="150000000800080000c981a0076b6525000010de99e23af688b23744919aeaa5cec5eaa50d3c6cad7bef1c5b7d36716fa2c62ff27f51cf90a5bbd69b531ad52983275f197ff3588126faaba4d3fef71fd541bd3f14b8824dd149d203687ad1dfe6cee503d06af7d642f95a4fafb79d714acb03de70aa36b0fa96f3899b1f73e874fea475e680a41446d4a1a5714a43ce9e0b72d0b4ea7dd77076dd03966f9ed0b51da8851f77535c0f9491693ba5e7b09cc8e0f11c0a281c198fac23fde89f70a3231341d33b8a6295cabb2abe536ebd52779e265d761404507fda8692b11643f1be2d675346cc4ca1fac5a4882b398168a52660e1", 0xf5) 12:17:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000080)=0x8, &(0x7f00000000c0)=0x2) 12:17:04 executing program 3 (fault-call:1 fault-nth:3): r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:17:04 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="150000000800080000c981a0076b6525000010de99e23af688b23744919aeaa5cec5eaa50d3c6cad7bef1c5b7d36716fa2c62ff27f51cf90a5bbd69b531ad52983275f197ff3588126faaba4d3fef71fd541bd3f14b8824dd149d203687ad1dfe6cee503d06af7d642f95a4fafb79d714acb03de70aa36b0fa96f3899b1f73e874fea475e680a41446d4a1a5714a43ce9e0b72d0b4ea7dd77076dd03966f9ed0b51da8851f77535c0f9491693ba5e7b09cc8e0f11c0a281c198fac23fde89f70a3231341d33b8a6295cabb2abe536ebd52779e265d761404507fda8692b11643f1be2d675346cc4ca1fac5a4882b398168a52660e1", 0xf5) 12:17:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) [ 258.579809][T10404] FAULT_INJECTION: forcing a failure. [ 258.579809][T10404] name failslab, interval 1, probability 0, space 0, times 0 [ 258.634127][T10404] CPU: 1 PID: 10404 Comm: syz-executor.3 Not tainted 5.2.0-rc6+ #45 [ 258.642159][T10404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.652321][T10404] Call Trace: [ 258.655739][T10404] dump_stack+0x172/0x1f0 [ 258.660096][T10404] should_fail.cold+0xa/0x15 [ 258.664722][T10404] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 258.670564][T10404] ? ___might_sleep+0x163/0x280 [ 258.675443][T10404] __should_failslab+0x121/0x190 12:17:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) [ 258.680487][T10404] should_failslab+0x9/0x14 [ 258.685010][T10404] kmem_cache_alloc_node_trace+0x26d/0x720 [ 258.691052][T10404] ? snd_rawmidi_drain_output+0x253/0x6f0 [ 258.696796][T10404] __kmalloc_node+0x3d/0x70 [ 258.702388][T10404] kvmalloc_node+0xbd/0x100 [ 258.706907][T10404] resize_runtime_buffer+0x15a/0x380 [ 258.713016][T10404] snd_rawmidi_output_params+0x131/0x180 [ 258.721269][T10404] snd_rawmidi_ioctl+0x64b/0x750 [ 258.726230][T10404] ? snd_rawmidi_output_params+0x180/0x180 12:17:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) [ 258.732047][T10404] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 258.737901][T10404] ? __fget+0x35a/0x550 [ 258.742091][T10404] ? snd_rawmidi_output_params+0x180/0x180 [ 258.747914][T10404] do_vfs_ioctl+0xd5f/0x1380 [ 258.752524][T10404] ? ioctl_preallocate+0x210/0x210 [ 258.757655][T10404] ? __fget+0x381/0x550 [ 258.762003][T10404] ? ksys_dup3+0x3e0/0x3e0 [ 258.766431][T10404] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 258.772784][T10404] ? fput_many+0x12c/0x1a0 [ 258.777222][T10404] ? tomoyo_file_ioctl+0x23/0x30 12:17:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) [ 258.782192][T10404] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 258.788450][T10404] ? security_file_ioctl+0x8d/0xc0 [ 258.793575][T10404] ksys_ioctl+0xab/0xd0 [ 258.797755][T10404] __x64_sys_ioctl+0x73/0xb0 [ 258.802394][T10404] do_syscall_64+0xfd/0x680 [ 258.806908][T10404] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.812845][T10404] RIP: 0033:0x459519 12:17:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) [ 258.816768][T10404] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 258.837919][T10404] RSP: 002b:00007f0e32682c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 258.846455][T10404] RAX: ffffffffffffffda RBX: 00007f0e32682c90 RCX: 0000000000459519 [ 258.854446][T10404] RDX: 0000000020000180 RSI: 00000000c0305710 RDI: 0000000000000003 [ 258.862435][T10404] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 258.870429][T10404] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0e326836d4 [ 258.878513][T10404] R13: 00000000004cd148 R14: 00000000004d7178 R15: 0000000000000004 12:17:07 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:17:07 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:17:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, 0x0) 12:17:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 12:17:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 12:17:07 executing program 3 (fault-call:1 fault-nth:4): r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:17:07 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 12:17:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 12:17:07 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:17:07 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 12:17:07 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:17:07 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 12:17:10 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:17:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 12:17:10 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x500000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:17:10 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x2, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:17:10 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 12:17:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, &(0x7f00000000c0)) 12:17:10 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$rds(r0, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 12:17:10 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x3, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:17:10 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000180), 0x0) 12:17:10 executing program 4 (fault-call:3 fault-nth:0): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, 0x0) 12:17:10 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x3f00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 264.924973][T10506] FAULT_INJECTION: forcing a failure. [ 264.924973][T10506] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 264.943319][T10506] CPU: 0 PID: 10506 Comm: syz-executor.4 Not tainted 5.2.0-rc6+ #45 [ 264.951325][T10506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 264.961412][T10506] Call Trace: [ 264.964780][T10506] dump_stack+0x172/0x1f0 [ 264.969169][T10506] should_fail.cold+0xa/0x15 [ 264.973880][T10506] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 264.979745][T10506] ? ___might_sleep+0x163/0x280 [ 264.984658][T10506] should_fail_alloc_page+0x50/0x60 [ 264.990800][T10506] __alloc_pages_nodemask+0x1a1/0x8d0 [ 264.996205][T10506] ? find_held_lock+0x35/0x130 [ 265.000990][T10506] ? __alloc_pages_slowpath+0x28f0/0x28f0 [ 265.006768][T10506] ? lock_downgrade+0x880/0x880 [ 265.011632][T10506] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 265.017873][T10506] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 265.024210][T10506] alloc_pages_current+0x107/0x210 [ 265.029328][T10506] pte_alloc_one+0x1b/0x1a0 [ 265.033825][T10506] do_huge_pmd_anonymous_page+0x9f6/0x1660 [ 265.039667][T10506] ? __lock_acquire+0x54f/0x5490 [ 265.044608][T10506] ? arch_stack_walk+0x97/0xf0 [ 265.049368][T10506] ? prep_transhuge_page+0xa0/0xa0 [ 265.054466][T10506] ? pmd_val+0x100/0x100 [ 265.058748][T10506] __handle_mm_fault+0x2d59/0x3eb0 [ 265.063864][T10506] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 265.069408][T10506] ? find_held_lock+0x35/0x130 [ 265.074179][T10506] ? handle_mm_fault+0x292/0xa90 [ 265.079113][T10506] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 265.085378][T10506] ? kasan_check_read+0x11/0x20 [ 265.090316][T10506] handle_mm_fault+0x3b7/0xa90 [ 265.095069][T10506] __get_user_pages+0x7b6/0x1a40 [ 265.100007][T10506] ? follow_page_mask+0x19a0/0x19a0 [ 265.105196][T10506] ? lock_acquire+0x16f/0x3f0 [ 265.109869][T10506] get_user_pages_unlocked+0x2ae/0x4a0 [ 265.115321][T10506] ? get_user_pages_remote+0x4b0/0x4b0 [ 265.120770][T10506] ? get_user_pages_fast+0x1fd/0x4c0 [ 265.126062][T10506] ? lockdep_hardirqs_on+0x418/0x5d0 [ 265.131493][T10506] ? trace_hardirqs_on+0x67/0x220 [ 265.136791][T10506] get_user_pages_fast+0x3df/0x4c0 [ 265.141905][T10506] ? __get_user_pages_fast+0x390/0x390 [ 265.147396][T10506] ? poly1305_2block_sse2+0x360/0x360 [ 265.152770][T10506] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 265.159008][T10506] iov_iter_get_pages+0x2c2/0xf80 [ 265.164069][T10506] ? iov_iter_fault_in_readable+0x450/0x450 [ 265.169977][T10506] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 265.176232][T10506] ? crypto_hash_walk_done+0x170/0x4f0 [ 265.181708][T10506] af_alg_make_sg+0x9d/0x460 [ 265.186305][T10506] ? shash_async_final+0x40/0x40 [ 265.191250][T10506] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 265.197059][T10506] ? af_alg_wmem_wakeup+0x5c0/0x5c0 [ 265.202249][T10506] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 265.207975][T10506] hash_sendmsg+0x464/0xad0 [ 265.212495][T10506] ? hash_recvmsg+0xa60/0xa60 [ 265.217217][T10506] sock_sendmsg+0xd7/0x130 [ 265.221647][T10506] ___sys_sendmsg+0x803/0x920 [ 265.226323][T10506] ? copy_msghdr_from_user+0x430/0x430 [ 265.231794][T10506] ? __fget+0x381/0x550 [ 265.235939][T10506] ? ksys_dup3+0x3e0/0x3e0 [ 265.240335][T10506] ? lock_downgrade+0x880/0x880 [ 265.245198][T10506] ? __fget_light+0x1a9/0x230 [ 265.249878][T10506] ? __fdget+0x1b/0x20 [ 265.253931][T10506] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 265.260161][T10506] __sys_sendmsg+0x105/0x1d0 [ 265.264742][T10506] ? __ia32_sys_shutdown+0x80/0x80 [ 265.269886][T10506] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 265.275390][T10506] ? do_syscall_64+0x26/0x680 [ 265.280092][T10506] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.286213][T10506] ? do_syscall_64+0x26/0x680 [ 265.290896][T10506] __x64_sys_sendmsg+0x78/0xb0 [ 265.295668][T10506] do_syscall_64+0xfd/0x680 [ 265.300170][T10506] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 265.306090][T10506] RIP: 0033:0x459519 [ 265.310000][T10506] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 265.329599][T10506] RSP: 002b:00007ff24a5a8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 265.338017][T10506] RAX: ffffffffffffffda RBX: 00007ff24a5a8c90 RCX: 0000000000459519 [ 265.345986][T10506] RDX: 0000000000000000 RSI: 0000000020001f00 RDI: 0000000000000004 [ 265.353955][T10506] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 265.361953][T10506] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff24a5a96d4 12:17:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) [ 265.369945][T10506] R13: 00000000004c7274 R14: 00000000004dc6e0 R15: 0000000000000005 12:17:13 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:17:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000180), 0x0) 12:17:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 12:17:13 executing program 4 (fault-call:3 fault-nth:1): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, 0x0) 12:17:13 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x10, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:17:13 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 267.722977][T10525] FAULT_INJECTION: forcing a failure. [ 267.722977][T10525] name failslab, interval 1, probability 0, space 0, times 0 [ 267.750738][T10525] CPU: 0 PID: 10525 Comm: syz-executor.4 Not tainted 5.2.0-rc6+ #45 [ 267.758750][T10525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.768813][T10525] Call Trace: [ 267.772140][T10525] dump_stack+0x172/0x1f0 [ 267.776502][T10525] should_fail.cold+0xa/0x15 [ 267.781133][T10525] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 267.786962][T10525] ? ___might_sleep+0x163/0x280 [ 267.791832][T10525] __should_failslab+0x121/0x190 [ 267.796808][T10525] should_failslab+0x9/0x14 [ 267.801327][T10525] kmem_cache_alloc+0x2af/0x6f0 [ 267.801410][T10525] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 267.801433][T10525] ptlock_alloc+0x20/0x70 [ 267.816855][T10525] pte_alloc_one+0x6d/0x1a0 12:17:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000180), 0x0) [ 267.821402][T10525] do_huge_pmd_anonymous_page+0x9f6/0x1660 [ 267.827235][T10525] ? __lock_acquire+0x54f/0x5490 [ 267.832183][T10525] ? arch_stack_walk+0x97/0xf0 [ 267.836961][T10525] ? prep_transhuge_page+0xa0/0xa0 [ 267.842088][T10525] ? pmd_val+0x100/0x100 [ 267.846358][T10525] __handle_mm_fault+0x2d59/0x3eb0 [ 267.851495][T10525] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 267.857057][T10525] ? find_held_lock+0x35/0x130 [ 267.861831][T10525] ? handle_mm_fault+0x292/0xa90 [ 267.866790][T10525] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.873055][T10525] ? kasan_check_read+0x11/0x20 [ 267.877931][T10525] handle_mm_fault+0x3b7/0xa90 [ 267.882709][T10525] __get_user_pages+0x7b6/0x1a40 [ 267.887662][T10525] ? follow_page_mask+0x19a0/0x19a0 [ 267.892863][T10525] ? lock_acquire+0x16f/0x3f0 [ 267.897541][T10525] get_user_pages_unlocked+0x2ae/0x4a0 [ 267.903004][T10525] ? get_user_pages_remote+0x4b0/0x4b0 [ 267.908457][T10525] ? get_user_pages_fast+0x1fd/0x4c0 [ 267.913821][T10525] ? lockdep_hardirqs_on+0x418/0x5d0 [ 267.919093][T10525] ? trace_hardirqs_on+0x67/0x220 [ 267.924135][T10525] get_user_pages_fast+0x3df/0x4c0 [ 267.929251][T10525] ? __get_user_pages_fast+0x390/0x390 [ 267.934731][T10525] ? retint_kernel+0x2b/0x2b [ 267.939313][T10525] iov_iter_get_pages+0x2c2/0xf80 [ 267.944327][T10525] ? iov_iter_fault_in_readable+0x450/0x450 [ 267.950210][T10525] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 267.956443][T10525] ? crypto_hash_walk_done+0x170/0x4f0 [ 267.961902][T10525] af_alg_make_sg+0x9d/0x460 [ 267.966507][T10525] ? shash_async_final+0x40/0x40 12:17:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000180)="150000000800080000c981a0076b6525000010de99e23af688b23744919aeaa5cec5eaa50d3c6cad7bef1c5b7d36716fa2c62ff27f51cf90a5bbd69b531ad52983275f197ff3588126faaba4d3fef71fd541bd3f14b8824dd149d203687ad1dfe6cee503d06af7d642f95a4fafb79d714acb03de70aa36b0fa96f3", 0x7b) [ 267.971453][T10525] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 267.977165][T10525] ? af_alg_wmem_wakeup+0x5c0/0x5c0 [ 267.982363][T10525] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 267.988111][T10525] hash_sendmsg+0x464/0xad0 [ 267.992641][T10525] ? hash_recvmsg+0xa60/0xa60 [ 267.997336][T10525] sock_sendmsg+0xd7/0x130 [ 268.001770][T10525] ___sys_sendmsg+0x803/0x920 [ 268.006471][T10525] ? copy_msghdr_from_user+0x430/0x430 [ 268.011967][T10525] ? __fget+0x381/0x550 [ 268.016166][T10525] ? ksys_dup3+0x3e0/0x3e0 [ 268.020887][T10525] ? lock_downgrade+0x880/0x880 [ 268.025770][T10525] ? __fget_light+0x1a9/0x230 [ 268.030474][T10525] ? __fdget+0x1b/0x20 [ 268.034654][T10525] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 268.040925][T10525] __sys_sendmsg+0x105/0x1d0 [ 268.045527][T10525] ? __ia32_sys_shutdown+0x80/0x80 [ 268.050666][T10525] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 268.056141][T10525] ? do_syscall_64+0x26/0x680 [ 268.060813][T10525] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 268.066884][T10525] ? do_syscall_64+0x26/0x680 12:17:13 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000180)="15", 0x1) [ 268.071597][T10525] __x64_sys_sendmsg+0x78/0xb0 [ 268.076382][T10525] do_syscall_64+0xfd/0x680 [ 268.081004][T10525] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 268.086906][T10525] RIP: 0033:0x459519 [ 268.090811][T10525] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 268.110605][T10525] RSP: 002b:00007ff24a5a8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 12:17:14 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000180)="15", 0x1) 12:17:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) [ 268.119024][T10525] RAX: ffffffffffffffda RBX: 00007ff24a5a8c90 RCX: 0000000000459519 [ 268.127001][T10525] RDX: 0000000000000000 RSI: 0000000020001f00 RDI: 0000000000000004 [ 268.134988][T10525] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 268.142976][T10525] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff24a5a96d4 [ 268.150997][T10525] R13: 00000000004c7274 R14: 00000000004dc6e0 R15: 0000000000000005 12:17:14 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:17:16 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$midi(0x0, 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:17:16 executing program 4 (fault-call:3 fault-nth:2): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, 0x0) 12:17:16 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x1269, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:17:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 12:17:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000180)="15", 0x1) 12:17:16 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:17:16 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:17:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 12:17:16 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000180)="150000000800080000c981a0076b6525000010de99e23af688b23744919aeaa5cec5eaa50d3c6cad7bef1c5b7d36716fa2c62ff27f51cf90a5bbd69b531a", 0x3e) [ 270.867957][T10575] FAULT_INJECTION: forcing a failure. [ 270.867957][T10575] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 270.900005][T10575] CPU: 1 PID: 10575 Comm: syz-executor.4 Not tainted 5.2.0-rc6+ #45 [ 270.908029][T10575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.918093][T10575] Call Trace: [ 270.921397][T10575] dump_stack+0x172/0x1f0 [ 270.921422][T10575] should_fail.cold+0xa/0x15 [ 270.921440][T10575] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 270.921458][T10575] ? ___might_sleep+0x163/0x280 [ 270.921480][T10575] should_fail_alloc_page+0x50/0x60 [ 270.946242][T10575] __alloc_pages_nodemask+0x1a1/0x8d0 [ 270.951637][T10575] ? __alloc_pages_slowpath+0x28f0/0x28f0 [ 270.957375][T10575] ? find_held_lock+0x35/0x130 [ 270.962178][T10575] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 270.968438][T10575] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 270.974871][T10575] alloc_pages_current+0x107/0x210 [ 270.974892][T10575] pte_alloc_one+0x1b/0x1a0 [ 270.974907][T10575] do_huge_pmd_anonymous_page+0x9f6/0x1660 [ 270.974922][T10575] ? __lock_acquire+0x54f/0x5490 [ 270.974939][T10575] ? prep_transhuge_page+0xa0/0xa0 [ 270.974952][T10575] ? pmd_val+0x100/0x100 [ 270.974975][T10575] __handle_mm_fault+0x2d59/0x3eb0 [ 270.974996][T10575] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 271.015375][T10575] ? find_held_lock+0x35/0x130 [ 271.020513][T10575] ? handle_mm_fault+0x292/0xa90 [ 271.025481][T10575] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 271.031742][T10575] ? kasan_check_read+0x11/0x20 [ 271.036626][T10575] handle_mm_fault+0x3b7/0xa90 [ 271.041406][T10575] __get_user_pages+0x7b6/0x1a40 [ 271.046371][T10575] ? follow_page_mask+0x19a0/0x19a0 [ 271.051582][T10575] ? lock_acquire+0x16f/0x3f0 [ 271.056294][T10575] get_user_pages_unlocked+0x2ae/0x4a0 [ 271.061773][T10575] ? get_user_pages_remote+0x4b0/0x4b0 12:17:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) [ 271.067239][T10575] ? get_user_pages_fast+0x1fd/0x4c0 [ 271.072545][T10575] ? lockdep_hardirqs_on+0x418/0x5d0 [ 271.077854][T10575] ? trace_hardirqs_on+0x67/0x220 [ 271.082907][T10575] get_user_pages_fast+0x3df/0x4c0 [ 271.088056][T10575] ? __get_user_pages_fast+0x390/0x390 [ 271.093552][T10575] iov_iter_get_pages+0x2c2/0xf80 [ 271.098608][T10575] ? iov_iter_fault_in_readable+0x450/0x450 [ 271.104530][T10575] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 271.110785][T10575] ? crypto_hash_walk_done+0x170/0x4f0 12:17:17 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 271.116262][T10575] af_alg_make_sg+0x9d/0x460 [ 271.120963][T10575] ? shash_async_final+0x40/0x40 [ 271.125923][T10575] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 271.131660][T10575] ? af_alg_wmem_wakeup+0x5c0/0x5c0 [ 271.136954][T10575] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 271.142687][T10575] hash_sendmsg+0x464/0xad0 [ 271.142708][T10575] ? hash_recvmsg+0xa60/0xa60 [ 271.142724][T10575] sock_sendmsg+0xd7/0x130 [ 271.142739][T10575] ___sys_sendmsg+0x803/0x920 [ 271.142756][T10575] ? copy_msghdr_from_user+0x430/0x430 [ 271.142786][T10575] ? __fget+0x381/0x550 [ 271.142804][T10575] ? ksys_dup3+0x3e0/0x3e0 [ 271.175082][T10575] ? lock_downgrade+0x880/0x880 [ 271.180053][T10575] ? __fget_light+0x1a9/0x230 [ 271.184743][T10575] ? __fdget+0x1b/0x20 [ 271.188825][T10575] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 271.195077][T10575] __sys_sendmsg+0x105/0x1d0 [ 271.195093][T10575] ? __ia32_sys_shutdown+0x80/0x80 [ 271.195119][T10575] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 271.195134][T10575] ? do_syscall_64+0x26/0x680 [ 271.195150][T10575] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 271.195162][T10575] ? do_syscall_64+0x26/0x680 [ 271.195179][T10575] __x64_sys_sendmsg+0x78/0xb0 [ 271.195196][T10575] do_syscall_64+0xfd/0x680 [ 271.195217][T10575] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 271.240962][T10575] RIP: 0033:0x459519 [ 271.244876][T10575] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 12:17:17 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 271.264667][T10575] RSP: 002b:00007ff24a5a8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 271.273103][T10575] RAX: ffffffffffffffda RBX: 00007ff24a5a8c90 RCX: 0000000000459519 [ 271.281086][T10575] RDX: 0000000000000000 RSI: 0000000020001f00 RDI: 0000000000000004 [ 271.289072][T10575] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 271.297061][T10575] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff24a5a96d4 [ 271.305043][T10575] R13: 00000000004c7274 R14: 00000000004dc6e0 R15: 0000000000000005 12:17:19 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$midi(0x0, 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:17:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 12:17:19 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x2270, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:17:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000180)="150000000800080000c981a0076b6525000010de99e23af688b23744919aeaa5cec5eaa50d3c6cad7bef1c5b7d36716fa2c62ff27f51cf90a5bbd69b531a", 0x3e) 12:17:19 executing program 4 (fault-call:3 fault-nth:3): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, 0x0) 12:17:19 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 273.959171][T10614] FAULT_INJECTION: forcing a failure. [ 273.959171][T10614] name failslab, interval 1, probability 0, space 0, times 0 [ 274.009564][T10614] CPU: 0 PID: 10614 Comm: syz-executor.4 Not tainted 5.2.0-rc6+ #45 [ 274.017607][T10614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 274.027682][T10614] Call Trace: [ 274.031003][T10614] dump_stack+0x172/0x1f0 [ 274.035356][T10614] should_fail.cold+0xa/0x15 [ 274.039954][T10614] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 274.045779][T10614] ? ___might_sleep+0x163/0x280 [ 274.050653][T10614] __should_failslab+0x121/0x190 [ 274.055696][T10614] should_failslab+0x9/0x14 [ 274.060207][T10614] kmem_cache_alloc+0x2af/0x6f0 [ 274.060229][T10614] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 274.060252][T10614] ptlock_alloc+0x20/0x70 [ 274.060270][T10614] pte_alloc_one+0x6d/0x1a0 [ 274.060291][T10614] do_huge_pmd_anonymous_page+0x9f6/0x1660 [ 274.071376][T10614] ? __lock_acquire+0x54f/0x5490 [ 274.071397][T10614] ? prep_transhuge_page+0xa0/0xa0 [ 274.071413][T10614] ? pmd_val+0x100/0x100 [ 274.071438][T10614] __handle_mm_fault+0x2d59/0x3eb0 [ 274.071460][T10614] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 274.071480][T10614] ? find_held_lock+0x35/0x130 [ 274.115906][T10614] ? handle_mm_fault+0x292/0xa90 [ 274.120872][T10614] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 274.127142][T10614] ? kasan_check_read+0x11/0x20 [ 274.132018][T10614] handle_mm_fault+0x3b7/0xa90 [ 274.136797][T10614] __get_user_pages+0x7b6/0x1a40 [ 274.141760][T10614] ? follow_page_mask+0x19a0/0x19a0 [ 274.146971][T10614] ? lock_acquire+0x16f/0x3f0 [ 274.151668][T10614] get_user_pages_unlocked+0x2ae/0x4a0 [ 274.157150][T10614] ? get_user_pages_remote+0x4b0/0x4b0 [ 274.162662][T10614] ? get_user_pages_fast+0x1fd/0x4c0 [ 274.168005][T10614] ? lockdep_hardirqs_on+0x418/0x5d0 [ 274.173313][T10614] ? trace_hardirqs_on+0x67/0x220 [ 274.178362][T10614] get_user_pages_fast+0x3df/0x4c0 [ 274.183493][T10614] ? __get_user_pages_fast+0x390/0x390 [ 274.188968][T10614] ? poly1305_2block_sse2+0x360/0x360 [ 274.194438][T10614] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 274.200703][T10614] iov_iter_get_pages+0x2c2/0xf80 [ 274.205761][T10614] ? iov_iter_fault_in_readable+0x450/0x450 [ 274.211677][T10614] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 274.217943][T10614] ? crypto_hash_walk_done+0x170/0x4f0 [ 274.223423][T10614] af_alg_make_sg+0x9d/0x460 [ 274.228026][T10614] ? shash_async_final+0x40/0x40 [ 274.232992][T10614] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 274.238740][T10614] ? af_alg_wmem_wakeup+0x5c0/0x5c0 [ 274.243966][T10614] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 274.249720][T10614] hash_sendmsg+0x464/0xad0 [ 274.254237][T10614] ? hash_recvmsg+0xa60/0xa60 12:17:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 12:17:19 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000180)="15", 0x1) 12:17:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 12:17:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) [ 274.258930][T10614] sock_sendmsg+0xd7/0x130 [ 274.263354][T10614] ___sys_sendmsg+0x803/0x920 [ 274.268051][T10614] ? copy_msghdr_from_user+0x430/0x430 [ 274.273624][T10614] ? __fget+0x381/0x550 [ 274.277799][T10614] ? ksys_dup3+0x3e0/0x3e0 [ 274.282239][T10614] ? lock_downgrade+0x880/0x880 [ 274.287102][T10614] ? __fget_light+0x1a9/0x230 [ 274.291786][T10614] ? __fdget+0x1b/0x20 [ 274.291804][T10614] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 274.291826][T10614] __sys_sendmsg+0x105/0x1d0 [ 274.291843][T10614] ? __ia32_sys_shutdown+0x80/0x80 [ 274.291870][T10614] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 274.317315][T10614] ? do_syscall_64+0x26/0x680 [ 274.322039][T10614] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 274.328146][T10614] ? do_syscall_64+0x26/0x680 [ 274.332888][T10614] __x64_sys_sendmsg+0x78/0xb0 [ 274.337673][T10614] do_syscall_64+0xfd/0x680 [ 274.342204][T10614] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 274.348100][T10614] RIP: 0033:0x459519 12:17:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) [ 274.352011][T10614] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 274.371633][T10614] RSP: 002b:00007ff24a5a8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 274.380093][T10614] RAX: ffffffffffffffda RBX: 00007ff24a5a8c90 RCX: 0000000000459519 [ 274.388171][T10614] RDX: 0000000000000000 RSI: 0000000020001f00 RDI: 0000000000000004 [ 274.388191][T10614] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 12:17:20 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$midi(0x0, 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:17:20 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 274.404285][T10614] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff24a5a96d4 [ 274.412275][T10614] R13: 00000000004c7274 R14: 00000000004dc6e0 R15: 0000000000000005 12:17:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) 12:17:20 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x4c01, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:17:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000180)="15", 0x1) 12:17:20 executing program 4 (fault-call:3 fault-nth:4): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, 0x0) 12:17:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000180)="15", 0x1) 12:17:20 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:17:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, 0x0, 0x0) 12:17:20 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:17:20 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:17:20 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x5100, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) 12:17:20 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000180)="150000000800080000c981a0076b6525000010de99e23af688b23744919aeaa5", 0x20) [ 275.019051][T10676] FAULT_INJECTION: forcing a failure. [ 275.019051][T10676] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 275.092043][T10676] CPU: 1 PID: 10676 Comm: syz-executor.4 Not tainted 5.2.0-rc6+ #45 [ 275.100084][T10676] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.110164][T10676] Call Trace: [ 275.113486][T10676] dump_stack+0x172/0x1f0 [ 275.117836][T10676] should_fail.cold+0xa/0x15 [ 275.122456][T10676] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 275.128271][T10676] ? ___might_sleep+0x163/0x280 [ 275.133138][T10676] should_fail_alloc_page+0x50/0x60 [ 275.138351][T10676] __alloc_pages_nodemask+0x1a1/0x8d0 [ 275.143741][T10676] ? __alloc_pages_slowpath+0x28f0/0x28f0 [ 275.149470][T10676] ? find_held_lock+0x35/0x130 [ 275.154426][T10676] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 275.160693][T10676] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 275.166969][T10676] alloc_pages_current+0x107/0x210 [ 275.172121][T10676] pte_alloc_one+0x1b/0x1a0 [ 275.176653][T10676] do_huge_pmd_anonymous_page+0x9f6/0x1660 [ 275.182481][T10676] ? __lock_acquire+0x54f/0x5490 [ 275.187435][T10676] ? prep_transhuge_page+0xa0/0xa0 [ 275.192552][T10676] ? pmd_val+0x100/0x100 [ 275.196797][T10676] __handle_mm_fault+0x2d59/0x3eb0 [ 275.201923][T10676] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 275.207483][T10676] ? find_held_lock+0x35/0x130 [ 275.212257][T10676] ? handle_mm_fault+0x292/0xa90 [ 275.217213][T10676] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 275.223452][T10676] ? kasan_check_read+0x11/0x20 [ 275.228290][T10676] handle_mm_fault+0x3b7/0xa90 [ 275.233589][T10676] __get_user_pages+0x7b6/0x1a40 [ 275.238562][T10676] ? follow_page_mask+0x19a0/0x19a0 [ 275.243867][T10676] ? lock_acquire+0x16f/0x3f0 [ 275.248598][T10676] get_user_pages_unlocked+0x2ae/0x4a0 [ 275.254113][T10676] ? get_user_pages_remote+0x4b0/0x4b0 [ 275.259574][T10676] ? get_user_pages_fast+0x1fd/0x4c0 [ 275.264876][T10676] ? lockdep_hardirqs_on+0x418/0x5d0 [ 275.270165][T10676] ? trace_hardirqs_on+0x67/0x220 [ 275.275207][T10676] get_user_pages_fast+0x3df/0x4c0 [ 275.280453][T10676] ? __get_user_pages_fast+0x390/0x390 [ 275.285911][T10676] iov_iter_get_pages+0x2c2/0xf80 [ 275.290946][T10676] ? iov_iter_fault_in_readable+0x450/0x450 [ 275.296938][T10676] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 275.303317][T10676] ? crypto_hash_walk_done+0x170/0x4f0 [ 275.308801][T10676] af_alg_make_sg+0x9d/0x460 [ 275.313447][T10676] ? shash_async_final+0x40/0x40 [ 275.318508][T10676] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 275.324380][T10676] ? af_alg_wmem_wakeup+0x5c0/0x5c0 [ 275.329591][T10676] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 275.335354][T10676] hash_sendmsg+0x464/0xad0 [ 275.339869][T10676] ? hash_recvmsg+0xa60/0xa60 [ 275.344563][T10676] sock_sendmsg+0xd7/0x130 [ 275.348972][T10676] ___sys_sendmsg+0x803/0x920 [ 275.353654][T10676] ? copy_msghdr_from_user+0x430/0x430 [ 275.359122][T10676] ? __fget+0x381/0x550 [ 275.363295][T10676] ? ksys_dup3+0x3e0/0x3e0 [ 275.367695][T10676] ? lock_downgrade+0x880/0x880 [ 275.372557][T10676] ? __fget_light+0x1a9/0x230 [ 275.377233][T10676] ? __fdget+0x1b/0x20 [ 275.381293][T10676] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 275.387691][T10676] __sys_sendmsg+0x105/0x1d0 [ 275.392308][T10676] ? __ia32_sys_shutdown+0x80/0x80 [ 275.397527][T10676] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 275.403001][T10676] ? do_syscall_64+0x26/0x680 [ 275.407714][T10676] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 275.413803][T10676] ? do_syscall_64+0x26/0x680 [ 275.418493][T10676] __x64_sys_sendmsg+0x78/0xb0 [ 275.423262][T10676] do_syscall_64+0xfd/0x680 [ 275.427756][T10676] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 275.433645][T10676] RIP: 0033:0x459519 [ 275.437536][T10676] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 275.457131][T10676] RSP: 002b:00007ff24a5a8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 275.465559][T10676] RAX: ffffffffffffffda RBX: 00007ff24a5a8c90 RCX: 0000000000459519 [ 275.473537][T10676] RDX: 0000000000000000 RSI: 0000000020001f00 RDI: 0000000000000004 [ 275.481536][T10676] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 12:17:21 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x80ffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:17:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000180)="1500", 0x2) 12:17:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, 0x0, 0x0) 12:17:21 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x5421, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) [ 275.489510][T10676] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff24a5a96d4 [ 275.497465][T10676] R13: 00000000004c7274 R14: 00000000004dc6e0 R15: 0000000000000005 12:17:21 executing program 4 (fault-call:3 fault-nth:5): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, 0x0) 12:17:21 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) 12:17:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, 0x0, 0x0) 12:17:21 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0xffffffffffffffff, 0x0, r0, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:17:21 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000180)="1500", 0x2) 12:17:21 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x5450, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r0) [ 275.785202][T10709] FAULT_INJECTION: forcing a failure. [ 275.785202][T10709] name failslab, interval 1, probability 0, space 0, times 0 12:17:21 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) close(r1) tkill(r0, 0x1004000000016) [ 275.913442][T10709] CPU: 1 PID: 10709 Comm: syz-executor.4 Not tainted 5.2.0-rc6+ #45 [ 275.921486][T10709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.931567][T10709] Call Trace: [ 275.934885][T10709] dump_stack+0x172/0x1f0 [ 275.939242][T10709] should_fail.cold+0xa/0x15 [ 275.943853][T10709] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 275.949682][T10709] ? ___might_sleep+0x163/0x280 [ 275.954553][T10709] __should_failslab+0x121/0x190 12:17:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) [ 275.959528][T10709] should_failslab+0x9/0x14 [ 275.964030][T10709] kmem_cache_alloc+0x2af/0x6f0 [ 275.964048][T10709] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 275.964068][T10709] ptlock_alloc+0x20/0x70 [ 275.964086][T10709] pte_alloc_one+0x6d/0x1a0 [ 275.964101][T10709] do_huge_pmd_anonymous_page+0x9f6/0x1660 [ 275.964128][T10709] ? __lock_acquire+0x54f/0x5490 [ 275.964148][T10709] ? prep_transhuge_page+0xa0/0xa0 [ 275.964161][T10709] ? pmd_val+0x100/0x100 [ 275.964185][T10709] __handle_mm_fault+0x2d59/0x3eb0 [ 275.964210][T10709] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 276.014901][T10709] ? find_held_lock+0x35/0x130 [ 276.019867][T10709] ? handle_mm_fault+0x292/0xa90 [ 276.024835][T10709] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 276.031182][T10709] ? kasan_check_read+0x11/0x20 [ 276.036059][T10709] handle_mm_fault+0x3b7/0xa90 [ 276.040833][T10709] __get_user_pages+0x7b6/0x1a40 [ 276.045797][T10709] ? follow_page_mask+0x19a0/0x19a0 [ 276.051008][T10709] ? lock_acquire+0x16f/0x3f0 [ 276.055714][T10709] get_user_pages_unlocked+0x2ae/0x4a0 [ 276.061297][T10709] ? get_user_pages_remote+0x4b0/0x4b0 [ 276.066865][T10709] ? get_user_pages_fast+0x1fd/0x4c0 [ 276.072167][T10709] ? lockdep_hardirqs_on+0x418/0x5d0 [ 276.072185][T10709] ? trace_hardirqs_on+0x67/0x220 [ 276.072201][T10709] get_user_pages_fast+0x3df/0x4c0 [ 276.072213][T10709] ? mark_held_locks+0xa4/0xf0 [ 276.072229][T10709] ? __get_user_pages_fast+0x390/0x390 [ 276.072243][T10709] ? trace_hardirqs_on_caller+0x6a/0x220 [ 276.072266][T10709] iov_iter_get_pages+0x2c2/0xf80 [ 276.072287][T10709] ? iov_iter_fault_in_readable+0x450/0x450 [ 276.072305][T10709] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 276.072323][T10709] ? crypto_hash_walk_done+0x170/0x4f0 [ 276.072343][T10709] af_alg_make_sg+0x9d/0x460 [ 276.072363][T10709] ? shash_async_final+0x40/0x40 [ 276.135769][T10709] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 276.141507][T10709] ? af_alg_wmem_wakeup+0x5c0/0x5c0 [ 276.146722][T10709] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 276.152460][T10709] hash_sendmsg+0x464/0xad0 [ 276.156985][T10709] ? hash_recvmsg+0xa60/0xa60 [ 276.161678][T10709] sock_sendmsg+0xd7/0x130 [ 276.166106][T10709] ___sys_sendmsg+0x803/0x920 [ 276.170802][T10709] ? copy_msghdr_from_user+0x430/0x430 [ 276.176286][T10709] ? __fget+0x381/0x550 [ 276.180453][T10709] ? ksys_dup3+0x3e0/0x3e0 [ 276.184876][T10709] ? lock_downgrade+0x880/0x880 [ 276.189747][T10709] ? __fget_light+0x1a9/0x230 [ 276.194432][T10709] ? __fdget+0x1b/0x20 [ 276.198513][T10709] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 276.204810][T10709] __sys_sendmsg+0x105/0x1d0 [ 276.209428][T10709] ? __ia32_sys_shutdown+0x80/0x80 12:17:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x49}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x1e}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) [ 276.214560][T10709] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 276.220848][T10709] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 276.226319][T10709] ? do_syscall_64+0x26/0x680 [ 276.231045][T10709] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 276.237118][T10709] ? do_syscall_64+0x26/0x680 [ 276.241814][T10709] __x64_sys_sendmsg+0x78/0xb0 [ 276.246588][T10709] do_syscall_64+0xfd/0x680 [ 276.251105][T10709] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 276.251117][T10709] RIP: 0033:0x459519 [ 276.251133][T10709] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 276.251141][T10709] RSP: 002b:00007ff24a5a8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 276.251155][T10709] RAX: ffffffffffffffda RBX: 00007ff24a5a8c90 RCX: 0000000000459519 [ 276.251164][T10709] RDX: 0000000000000000 RSI: 0000000020001f00 RDI: 0000000000000004 [ 276.251172][T10709] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 12:17:22 executing program 4 (fault-call:3 fault-nth:6): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x121}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, 0x0, 0x0) 12:17:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write(r0, &(0x7f0000000180)="1500", 0x2) [ 276.251180][T10709] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff24a5a96d4 [ 276.251189][T10709] R13: 00000000004c7274 R14: 00000000004dc6e0 R15: 0000000000000005 [ 276.363141][ C0] WARNING: CPU: 0 PID: 10735 at kernel/events/core.c:1835 perf_group_attach+0x3fd/0x4d0 [ 276.373445][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 276.380051][ C0] CPU: 0 PID: 10735 Comm: syz-executor.1 Not tainted 5.2.0-rc6+ #45 [ 276.388044][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 276.398114][ C0] Call Trace: [ 276.401422][ C0] [ 276.404288][ C0] dump_stack+0x172/0x1f0 [ 276.408624][ C0] ? perf_group_attach+0x390/0x4d0 [ 276.413748][ C0] panic+0x2cb/0x744 [ 276.417644][ C0] ? __warn_printk+0xf3/0xf3 [ 276.422243][ C0] ? perf_group_attach+0x3fd/0x4d0 [ 276.427374][ C0] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 276.433625][ C0] ? __warn.cold+0x5/0x4d [ 276.437979][ C0] ? __warn+0xe8/0x1d0 [ 276.442062][ C0] ? perf_group_attach+0x3fd/0x4d0 [ 276.447180][ C0] __warn.cold+0x20/0x4d [ 276.451435][ C0] ? perf_group_attach+0x3fd/0x4d0 [ 276.456548][ C0] report_bug+0x263/0x2b0 [ 276.460880][ C0] do_error_trap+0x11b/0x200 [ 276.465470][ C0] do_invalid_op+0x37/0x50 [ 276.469886][ C0] ? perf_group_attach+0x3fd/0x4d0 [ 276.475002][ C0] invalid_op+0x14/0x20 [ 276.479165][ C0] RIP: 0010:perf_group_attach+0x3fd/0x4d0 [ 276.484887][ C0] Code: ff 48 8d 7b 10 48 89 f8 48 c1 e8 03 42 80 3c 28 00 75 57 48 8b 5b 10 48 83 eb 10 49 39 dc 75 d4 e9 20 ff ff ff e8 c3 39 eb ff <0f> 0b e9 55 fd ff ff 48 c7 c7 34 c6 80 89 e8 70 e7 23 00 e9 5b fc [ 276.504588][ C0] RSP: 0018:ffff8880ae809ea8 EFLAGS: 00010006 [ 276.510658][ C0] RAX: ffff8880852b80c0 RBX: ffff8880925db380 RCX: ffffffff81858648 [ 276.518644][ C0] RDX: 0000000000010000 RSI: ffffffff8185896d RDI: ffff8880925db598 [ 276.526805][ C0] RBP: ffff8880ae809ed8 R08: ffff8880852b80c0 R09: ffffed1015d013cb [ 276.534781][ C0] R10: ffffed1015d013ca R11: 0000000000000003 R12: ffff888094d8ab40 [ 276.542750][ C0] R13: ffffe8ffffc14fc0 R14: 0000000000000000 R15: ffff8880ae83a5c8 [ 276.550740][ C0] ? perf_group_attach+0xd8/0x4d0 [ 276.555778][ C0] ? perf_group_attach+0x3fd/0x4d0 [ 276.560895][ C0] ? perf_group_attach+0x3fd/0x4d0 [ 276.566010][ C0] __perf_install_in_context+0x4b5/0x960 [ 276.571639][ C0] ? kvm_clock_read+0x18/0x30 [ 276.576313][ C0] ? __perf_event_enable+0x910/0x910 [ 276.581613][ C0] remote_function+0x129/0x1a0 [ 276.586388][ C0] ? debug_smp_processor_id+0x3c/0x280 [ 276.591858][ C0] flush_smp_call_function_queue+0x147/0x4f0 [ 276.597863][ C0] ? perf_duration_warn+0x40/0x40 [ 276.602908][ C0] generic_smp_call_function_single_interrupt+0x13/0x2b [ 276.609953][ C0] smp_call_function_single_interrupt+0x9d/0x450 [ 276.616285][ C0] call_function_single_interrupt+0xf/0x20 [ 276.622080][ C0] [ 276.625019][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0x95/0xe0 [ 276.631431][ C0] Code: 48 c7 c0 30 74 b2 88 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 75 39 48 83 3d 82 17 95 01 00 74 24 48 89 df 57 9d <0f> 1f 44 00 00 bf 01 00 00 00 e8 1c 31 30 fa 65 8b 05 bd a0 e4 78 [ 276.651073][ C0] RSP: 0018:ffff88805ac479c8 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff04 [ 276.659684][ C0] RAX: 1ffffffff1164e86 RBX: 0000000000000286 RCX: 0000000000000000 [ 276.667677][ C0] RDX: dffffc0000000000 RSI: 0000000000000006 RDI: 0000000000000286 [ 276.675751][ C0] RBP: ffff88805ac479d8 R08: ffff8880852b80c0 R09: 0000000000000000 [ 276.683735][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888060014980 [ 276.691712][ C0] R13: 0000000000000001 R14: ffff8880ae9354d8 R15: ffff8880ae920660 [ 276.701235][ C0] try_to_wake_up+0xc8/0x13f0 [ 276.705952][ C0] ? migrate_swap_stop+0x920/0x920 [ 276.711077][ C0] ? lock_downgrade+0x880/0x880 [ 276.716023][ C0] ? kasan_check_write+0x14/0x20 [ 276.720966][ C0] wake_up_q+0x99/0xf0 [ 276.725069][ C0] futex_wake+0x429/0x4d0 [ 276.729424][ C0] ? get_futex_key+0x1660/0x1660 [ 276.734375][ C0] ? mark_held_locks+0xf0/0xf0 [ 276.739164][ C0] do_futex+0x358/0x1d90 [ 276.743429][ C0] ? __might_fault+0x12b/0x1e0 [ 276.748214][ C0] ? exit_robust_list+0x2c0/0x2c0 [ 276.753269][ C0] ? kasan_check_read+0x11/0x20 [ 276.758131][ C0] ? _copy_to_user+0xc9/0x120 [ 276.762816][ C0] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 276.769075][ C0] __x64_sys_futex+0x3f7/0x590 [ 276.773864][ C0] ? do_futex+0x1d90/0x1d90 [ 276.778372][ C0] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 276.783828][ C0] ? do_syscall_64+0x26/0x680 [ 276.788514][ C0] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 276.794582][ C0] ? do_syscall_64+0x26/0x680 [ 276.799264][ C0] ? lockdep_hardirqs_on+0x418/0x5d0 [ 276.804638][ C0] ? trace_hardirqs_on+0x67/0x220 [ 276.809702][ C0] do_syscall_64+0xfd/0x680 [ 276.814245][ C0] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 276.820154][ C0] RIP: 0033:0x459519 [ 276.824070][ C0] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 276.845034][ C0] RSP: 002b:00007fb1c9768cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 276.858324][ C0] RAX: ffffffffffffffda RBX: 000000000075bfd0 RCX: 0000000000459519 [ 276.866304][ C0] RDX: 00000000004c617d RSI: 0000000000000081 RDI: 000000000075bfd4 [ 276.874298][ C0] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 276.882274][ C0] R10: 0000000000000005 R11: 0000000000000246 R12: 000000000075bfd4 [ 276.890257][ C0] R13: 00007ffdde8c76af R14: 00007fb1c97699c0 R15: 000000000075bfd4 [ 276.900423][ C0] Kernel Offset: disabled [ 276.905635][ C0] Rebooting in 86400 seconds..