[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.218' (ECDSA) to the list of known hosts. 2020/05/08 10:40:09 fuzzer started 2020/05/08 10:40:09 dialing manager at 10.128.0.26:37697 2020/05/08 10:40:09 syscalls: 3004 2020/05/08 10:40:09 code coverage: enabled 2020/05/08 10:40:09 comparison tracing: enabled 2020/05/08 10:40:09 extra coverage: enabled 2020/05/08 10:40:09 setuid sandbox: enabled 2020/05/08 10:40:09 namespace sandbox: enabled 2020/05/08 10:40:09 Android sandbox: enabled 2020/05/08 10:40:09 fault injection: enabled 2020/05/08 10:40:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/08 10:40:09 net packet injection: enabled 2020/05/08 10:40:09 net device setup: enabled 2020/05/08 10:40:09 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/05/08 10:40:09 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/08 10:40:09 USB emulation: /dev/raw-gadget does not exist 10:43:11 executing program 0: r0 = socket(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000080), 0x4) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@in={0x2, 0x3}, 0xc, 0x0, 0x0, &(0x7f0000000180)=[{0x10}], 0x10}, 0x0) syzkaller login: [ 255.560033][ T27] audit: type=1400 audit(1588934591.201:8): avc: denied { execmem } for pid=7046 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 255.713029][ T7047] IPVS: ftp: loaded support on port[0] = 21 10:43:11 executing program 1: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x0) setreuid(0x0, 0xee01) lchown(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) [ 255.866138][ T7047] chnl_net:caif_netlink_parms(): no params data found [ 256.025721][ T7047] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.038818][ T7047] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.057762][ T7047] device bridge_slave_0 entered promiscuous mode [ 256.079449][ T7047] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.086597][ T7047] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.108209][ T7047] device bridge_slave_1 entered promiscuous mode [ 256.136216][ T7047] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.141897][ T7177] IPVS: ftp: loaded support on port[0] = 21 [ 256.151798][ T7047] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 10:43:11 executing program 2: semget(0x1, 0x4, 0x600) [ 256.202835][ T7047] team0: Port device team_slave_0 added [ 256.223662][ T7047] team0: Port device team_slave_1 added [ 256.294359][ T7047] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 256.302612][ T7047] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.329917][ T7047] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 256.362734][ T7047] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 256.370902][ T7047] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 256.427070][ T7047] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 256.511020][ T7229] IPVS: ftp: loaded support on port[0] = 21 10:43:12 executing program 3: mknod(&(0x7f0000000b00)='./bus\x00', 0x800080008002, 0x5bcf) open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) [ 256.563568][ T7047] device hsr_slave_0 entered promiscuous mode [ 256.607601][ T7047] device hsr_slave_1 entered promiscuous mode [ 256.682958][ T7177] chnl_net:caif_netlink_parms(): no params data found [ 256.912463][ T7368] IPVS: ftp: loaded support on port[0] = 21 [ 256.969339][ T7177] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.978684][ T7177] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.998389][ T7177] device bridge_slave_0 entered promiscuous mode 10:43:12 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000000)=[{0x1, 0x1, 0x17fc}, {0x2, 0x1009, 0x1000}, {0x0, 0x2, 0x1800}], 0x3) semctl$IPC_RMID(r0, 0x0, 0x0) [ 257.107094][ T7177] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.114189][ T7177] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.138420][ T7177] device bridge_slave_1 entered promiscuous mode [ 257.169948][ T7229] chnl_net:caif_netlink_parms(): no params data found [ 257.308485][ T7177] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.329745][ T7177] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.368059][ T7488] IPVS: ftp: loaded support on port[0] = 21 [ 257.450011][ T7177] team0: Port device team_slave_0 added [ 257.485065][ T7047] netdevsim netdevsim0 netdevsim0: renamed from eth0 10:43:13 executing program 5: semget(0x1, 0x5, 0x1300) [ 257.535207][ T7177] team0: Port device team_slave_1 added [ 257.571382][ T7047] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 257.617702][ T7229] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.624989][ T7229] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.639517][ T7229] device bridge_slave_0 entered promiscuous mode [ 257.664035][ T7047] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 257.739466][ T7229] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.746580][ T7229] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.756289][ T7229] device bridge_slave_1 entered promiscuous mode [ 257.792285][ T7047] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 257.851544][ T7177] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.858600][ T7177] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.886149][ T7177] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.899690][ T7177] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.907770][ T7177] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.933809][ T7177] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.002107][ T7229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.010722][ T7586] IPVS: ftp: loaded support on port[0] = 21 [ 258.028829][ T7368] chnl_net:caif_netlink_parms(): no params data found [ 258.067746][ T7229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.151364][ T7177] device hsr_slave_0 entered promiscuous mode [ 258.177888][ T7177] device hsr_slave_1 entered promiscuous mode [ 258.219708][ T7177] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.227819][ T7177] Cannot create hsr debugfs directory [ 258.248363][ T7229] team0: Port device team_slave_0 added [ 258.300361][ T7229] team0: Port device team_slave_1 added [ 258.389762][ T7229] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.396737][ T7229] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.426913][ T7229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.452594][ T7488] chnl_net:caif_netlink_parms(): no params data found [ 258.465283][ T7368] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.472703][ T7368] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.483476][ T7368] device bridge_slave_0 entered promiscuous mode [ 258.491901][ T7229] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.502043][ T7229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.528857][ T7229] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.599871][ T7229] device hsr_slave_0 entered promiscuous mode [ 258.637476][ T7229] device hsr_slave_1 entered promiscuous mode [ 258.707338][ T7229] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.714927][ T7229] Cannot create hsr debugfs directory [ 258.724875][ T7368] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.735917][ T7368] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.744569][ T7368] device bridge_slave_1 entered promiscuous mode [ 258.845306][ T7368] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.892376][ T7368] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.965787][ T7047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.046916][ T7586] chnl_net:caif_netlink_parms(): no params data found [ 259.064378][ T7368] team0: Port device team_slave_0 added [ 259.076951][ T7488] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.084460][ T7488] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.093372][ T7488] device bridge_slave_0 entered promiscuous mode [ 259.105341][ T7488] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.121473][ T7488] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.130250][ T7488] device bridge_slave_1 entered promiscuous mode [ 259.147317][ T7368] team0: Port device team_slave_1 added [ 259.234643][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.245501][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.258592][ T7047] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.283466][ T7488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.298343][ T7488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 259.330049][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.340073][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.349233][ T2797] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.356487][ T2797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.365628][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.374877][ T7368] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 259.382424][ T7368] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.408777][ T7368] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 259.461578][ T7488] team0: Port device team_slave_0 added [ 259.474292][ T7368] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 259.482931][ T7368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 259.509999][ T7368] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 259.521590][ T7586] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.533407][ T7586] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.542522][ T7586] device bridge_slave_0 entered promiscuous mode [ 259.565044][ T7488] team0: Port device team_slave_1 added [ 259.581154][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.591984][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.601615][ T2698] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.608776][ T2698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.616906][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.637166][ T7586] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.644248][ T7586] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.653222][ T7586] device bridge_slave_1 entered promiscuous mode [ 259.661502][ T7177] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 259.715911][ T7177] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 259.779997][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.792583][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.810525][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.819759][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.834737][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.862484][ T7177] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 259.961336][ T7368] device hsr_slave_0 entered promiscuous mode [ 260.007571][ T7368] device hsr_slave_1 entered promiscuous mode [ 260.047152][ T7368] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.054824][ T7368] Cannot create hsr debugfs directory [ 260.065255][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.078999][ T7488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.085975][ T7488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.114109][ T7488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 260.135563][ T7177] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 260.195902][ T7488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 260.202973][ T7488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 260.230337][ T7488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 260.246505][ T7586] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.265206][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.275231][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.284456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.293970][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.305364][ T7047] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.326739][ T7586] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.391083][ T7488] device hsr_slave_0 entered promiscuous mode [ 260.448275][ T7488] device hsr_slave_1 entered promiscuous mode [ 260.507242][ T7488] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 260.514865][ T7488] Cannot create hsr debugfs directory [ 260.530726][ T7229] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 260.600845][ T7229] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 260.690421][ T7229] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 260.750060][ T7229] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 260.849997][ T7586] team0: Port device team_slave_0 added [ 260.873540][ T7586] team0: Port device team_slave_1 added [ 260.888153][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.895567][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.922114][ T7047] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.974026][ T7586] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 260.982430][ T7586] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.009351][ T7586] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.049830][ T7586] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.056969][ T7586] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.084624][ T7586] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.131869][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 261.141554][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 261.250379][ T7586] device hsr_slave_0 entered promiscuous mode [ 261.298463][ T7586] device hsr_slave_1 entered promiscuous mode [ 261.357282][ T7586] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 261.364855][ T7586] Cannot create hsr debugfs directory [ 261.475039][ T7368] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 261.522246][ T7368] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 261.579518][ T7368] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 261.644730][ T7368] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 261.728463][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 261.738257][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 261.757831][ T7047] device veth0_vlan entered promiscuous mode [ 261.788076][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 261.795816][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 261.872415][ T7047] device veth1_vlan entered promiscuous mode [ 261.904504][ T7488] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 261.964542][ T7229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.983684][ T7177] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.993480][ T7488] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 262.046857][ T7488] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 262.110092][ T7488] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 262.224665][ T7586] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 262.259522][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 262.272135][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 262.280373][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.288802][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.312962][ T7229] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.332567][ T7586] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 262.400450][ T7586] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 262.453637][ T7586] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 262.527625][ T7047] device veth0_macvtap entered promiscuous mode [ 262.535426][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 262.544979][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 262.554812][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 262.564169][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 262.573546][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.582922][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.592120][ T2797] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.599306][ T2797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.610671][ T7177] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.639553][ T7047] device veth1_macvtap entered promiscuous mode [ 262.654539][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 262.664617][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 262.674087][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.682611][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.692339][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.701253][ T2797] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.708375][ T2797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.761986][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.774993][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 262.785730][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 262.794860][ T2797] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.802130][ T2797] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.811115][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 262.820190][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 262.828958][ T2797] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.836014][ T2797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.843771][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 262.853628][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.862544][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.871860][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.911100][ T7047] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 262.930540][ T7047] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.938485][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.946494][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 262.959029][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 262.970872][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 262.981610][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 262.992831][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 263.003933][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 263.015184][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.026216][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.037673][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 263.046221][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 263.061486][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 263.087186][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 263.096800][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 263.105972][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.115149][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.154755][ T7177] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 263.165315][ T7177] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 263.188397][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 263.196803][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 263.210656][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.220901][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.232494][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.249056][ T7368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.290223][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.305097][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.313130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 263.325580][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 263.363285][ T7229] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 263.499120][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.514294][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.524133][ T7368] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.555242][ T7488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.570294][ T7177] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.646642][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 263.660036][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 263.669897][ T2698] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.677017][ T2698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.708625][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.716587][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 263.798380][ T7229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.806536][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 263.823395][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 263.838171][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 263.846751][ T2698] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.853907][ T2698] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.864658][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.874667][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 263.883661][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:43:19 executing program 0: [ 263.948507][ T7488] 8021q: adding VLAN 0 to HW filter on device team0 10:43:19 executing program 0: [ 263.992763][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.004093][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 10:43:19 executing program 0: [ 264.040349][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 10:43:19 executing program 0: [ 264.086092][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.103324][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.115797][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.134288][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.167789][ T2698] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.174901][ T2698] bridge0: port 1(bridge_slave_0) entered forwarding state 10:43:19 executing program 0: [ 264.202894][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.214552][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.241533][ T7586] 8021q: adding VLAN 0 to HW filter on device bond0 10:43:19 executing program 0: [ 264.280847][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.305246][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.328020][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.344481][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.363343][ T2786] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.370507][ T2786] bridge0: port 2(bridge_slave_1) entered forwarding state 10:43:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getpid() connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x2) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, &(0x7f00000000c0)) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) waitid(0x0, 0x0, &(0x7f0000000000), 0x8, &(0x7f0000000180)) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 264.386473][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.404073][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.423901][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.475180][ T7177] device veth0_vlan entered promiscuous mode [ 264.523952][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 264.547080][ C0] hrtimer: interrupt took 48101 ns [ 264.551075][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 264.578261][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.594928][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.604149][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 264.617022][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 264.626757][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.653871][ T7368] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 264.687953][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.707838][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.715580][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.725795][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.734438][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.744093][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.758131][ T7586] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.769787][ T7177] device veth1_vlan entered promiscuous mode [ 264.804373][ T7229] device veth0_vlan entered promiscuous mode [ 264.812989][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.824761][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.835014][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 264.851416][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 264.860424][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 264.879660][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 264.889235][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 264.896965][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.906629][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.915770][ T2698] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.922914][ T2698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.933756][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.947752][ T8006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 264.956488][ T8006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 264.983570][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.991902][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.008986][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.023455][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.034229][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 265.048878][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 265.058360][ T2786] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.065701][ T2786] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.078535][ T7229] device veth1_vlan entered promiscuous mode [ 265.090330][ T7488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.107668][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 265.116416][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.126018][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.154650][ T7368] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.173362][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 265.182070][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 265.192261][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 265.218622][ T7177] device veth0_macvtap entered promiscuous mode [ 265.229501][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.240005][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.249106][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.258545][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.268132][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.276656][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.285146][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.293928][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 265.307356][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.316617][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.333454][ T7177] device veth1_macvtap entered promiscuous mode [ 265.346431][ T7488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.373545][ T7586] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 265.386499][ T7586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.412461][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 265.422357][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.435021][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.456305][ T8006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 265.471624][ T8006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 265.500397][ T7229] device veth0_macvtap entered promiscuous mode [ 265.516212][ T7177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.530244][ T7177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.542707][ T7177] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.553833][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 265.563816][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 265.573077][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 265.582454][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.591943][ T2698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.610871][ T7229] device veth1_macvtap entered promiscuous mode [ 265.632041][ T7177] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 265.643595][ T7177] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.656220][ T7177] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.688277][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 265.701593][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 265.710983][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 265.719793][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 265.728590][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.736135][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.813580][ T7586] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.824030][ T7368] device veth0_vlan entered promiscuous mode [ 265.835747][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 265.844014][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 265.905464][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.917548][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.928688][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 265.939755][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.952638][ T7229] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.973984][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 265.983631][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 265.994575][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.008242][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.020249][ T7368] device veth1_vlan entered promiscuous mode [ 266.036193][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.048044][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.061507][ T7229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 266.072597][ T7229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.085180][ T7229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.175699][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 10:43:21 executing program 1: syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x3, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 266.222203][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 266.246654][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 266.264357][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 266.305254][ T7488] device veth0_vlan entered promiscuous mode [ 266.333641][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.349665][ T8343] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 266.372332][ T8343] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 266.385146][ T8343] loop1: p5 size 1073741824 extends beyond EOD, truncated [ 266.769067][ T2797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.782011][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.792221][ T2786] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.807375][ T4121] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 266.814267][ T4121] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 266.829198][ T4121] loop1: p5 size 1073741824 extends beyond EOD, truncated [ 266.972305][ T7488] device veth1_vlan entered promiscuous mode [ 267.042264][ T4121] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 267.050297][ T4121] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 267.061177][ T4121] loop1: p5 size 1073741824 extends beyond EOD, truncated [ 267.076657][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.087985][ T8343] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 267.095381][ T8343] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 267.113484][ T8343] loop1: p5 size 1073741824 extends beyond EOD, truncated [ 267.118120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 10:43:22 executing program 2: syz_mount_image$jfs(&(0x7f00000002c0)='jfs\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="756d61736b3d30c1ca5397bf035bd1d03d8465a66e12176bad725b867397e87bb2b433c988da6a931a1646cdf168e1a7e356432258937b915c86bbd894a8bf7ab9491270846f82db4b2c70deed8172368f32414885aba322474582fe2e12e85af2ee01761551db0819e741139cbb55b44bc8667e39be794f648252dcf3683814fb9bdc0a4aa7100c352c3077479dc3d0d29afc60852eb374f24ccddcf073b9557b56cb4c6ea237d9fd3daef7c4efc90e4222228133b30a1d2aa53054b0000bfd7ebc"]) [ 267.198231][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.210371][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.251969][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.268232][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.292461][ T7368] device veth0_macvtap entered promiscuous mode [ 267.301655][ T8406] jfs: Unrecognized mount option "umask=0ÁÊS—¿[ÑÐ=„e¦nk­r[†s—è{²´3ɈÚj“FÍñhá§ãVC"X“{‘\†»Ø”¨¿z¹Ip„o‚ÛK" or missing value [ 267.319190][ T7586] device veth0_vlan entered promiscuous mode [ 267.363988][ T7368] device veth1_macvtap entered promiscuous mode [ 267.378557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.386392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.397011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.406041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.439351][ T8406] jfs: Unrecognized mount option "umask=0ÁÊS—¿[ÑÐ=„e¦nk­r[†s—è{²´3ɈÚj“FÍñhá§ãVC"X“{‘\†»Ø”¨¿z¹Ip„o‚ÛK" or missing value [ 267.462726][ T7488] device veth0_macvtap entered promiscuous mode [ 267.483360][ T7586] device veth1_vlan entered promiscuous mode [ 267.509165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.519033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.538767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.565562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.600969][ T7488] device veth1_macvtap entered promiscuous mode [ 267.621883][ T7368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.647339][ T7368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.667193][ T7368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.678631][ T7368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.689580][ T7368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.700885][ T7368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.716037][ T7368] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.756841][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.772614][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.785010][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.802433][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.819167][ T7368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.853119][ T7368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.864005][ T7368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.875396][ T7368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.938073][ T7368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.997342][ T7368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.069506][ T7368] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 268.085218][ T7488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.139794][ T7488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.188776][ T7488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.247445][ T7488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.285115][ T7488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.296507][ T7488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.319991][ T7488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 268.362827][ T7488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.389955][ T7488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 268.412040][ T8006] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.435227][ T8006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 268.466220][ T8006] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 268.508372][ T8006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 268.586299][ T7586] device veth0_macvtap entered promiscuous mode [ 268.603514][ T8006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 268.615742][ T8006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 268.650045][ T8006] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 268.676845][ T7488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.741034][ T7488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.797763][ T7488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.837315][ T7488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.867693][ T7488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.914226][ T7488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 268.937206][ T7488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 268.977150][ T7488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.011466][ T7488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.052786][ T7586] device veth1_macvtap entered promiscuous mode [ 269.078379][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.086583][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.129021][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:43:25 executing program 3: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) close(r0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x440000) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0x6b, 0x31c07}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001340)='/dev/sequencer\x00', 0x0, 0x0) close(r0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) dup2(r3, r2) [ 269.426728][ T7586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.442607][ T7586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.467143][ T7586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.503432][ T7586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.515062][ T7586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.526321][ T7586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.545767][ T7586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.583784][ T7586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.624050][ T7586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.636968][ T7586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.656506][ T7586] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.720488][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.729314][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.746043][ T7586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.761423][ T7586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.772630][ T7586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.783231][ T7586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.793144][ T7586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.803679][ T7586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.813592][ T7586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.825313][ T7586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.836014][ T7586] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.846529][ T7586] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.858841][ T7586] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.871074][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.880517][ T2693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:43:25 executing program 1: syz_read_part_table(0xb3900100, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x14, 0x3, 0x1, 0x201, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:43:26 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0xe00) fallocate(r1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r1, r2, 0x0, 0x11f08) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000280)={0xffffffff, 0xc5a, 0x0, 0x4}) 10:43:26 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="f300000000000000120012000b0001006970766c616e00000400020008000500", @ANYRES32=r3, @ANYBLOB="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"], 0x3c}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r5, 0x10d, 0xe, &(0x7f0000000140), &(0x7f00000000c0)=0x4) getsockopt$IP_SET_OP_VERSION(r5, 0x1, 0x53, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 10:43:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x4}, {0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d3, 0x33}, 0xa, @in=@empty, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4d) accept$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, &(0x7f00000001c0)=0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 10:43:26 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FBIO_WAITFORVSYNC(r5, 0x40044620, 0x0) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x4000, 0x43ac, {}, {0x5, 0x8, 0x1, 0x7f, 0x1, 0xcf, "fdcb2bba"}, 0x3, 0x1, @planes=&(0x7f0000000100)={0xf8, 0x20, @userptr=0xb6b, 0x9}, 0x800}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000f7ffffff02000000000000000063112400000400009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 270.545258][ T8448] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 270.589458][ T8448] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 270.625724][ T27] audit: type=1400 audit(1588934606.261:9): avc: denied { create } for pid=8463 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 270.650033][ T8448] loop1: p5 size 1073741824 extends beyond EOD, truncated [ 270.659193][ T8468] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 270.738587][ T8468] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 270.761028][ T27] audit: type=1400 audit(1588934606.271:10): avc: denied { name_bind } for pid=8463 comm="syz-executor.2" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 270.881094][ T27] audit: type=1400 audit(1588934606.271:11): avc: denied { node_bind } for pid=8463 comm="syz-executor.2" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 10:43:26 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0xeb, 0xefa, 0x1, 0x4, 0x6}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xdb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200)=0x9, 0x43400) [ 270.995336][ T27] audit: type=1400 audit(1588934606.341:12): avc: denied { name_connect } for pid=8462 comm="syz-executor.0" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 10:43:26 executing program 0: r0 = gettid() tkill(r0, 0x16) ptrace$peek(0x1, r0, &(0x7f0000000180)) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f00000002c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x1d0, 0xe8, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f0000000080), {[{{@arp={@loopback, @local, 0xffffff00, 0xffffffff, 0x8, 0xa, {@mac=@remote, {[0xff, 0xff, 0x0, 0xff]}}, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x2, 0x40, 0x3, 0x0, 0x3ff, 0x80, 'veth1_vlan\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x80}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x6, 0x7cd}}}, {{@arp={@empty, @rand_addr=0x64010102, 0xff000000, 0xff000000, 0x7, 0x8, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, {[0xff, 0xff]}}, {@mac=@dev={[], 0x1d}, {[0x0, 0x0, 0xff, 0x0, 0xff]}}, 0x7ff, 0x7, 0x6, 0xfff7, 0xfff8, 0x3, 'virt_wifi0\x00', 'veth1_to_batadv\x00', {0xff}, {}, 0x0, 0x38d}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x3}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="2276222dbbfa", @empty, @multicast1, @rand_addr=0x64010101, 0x4, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) r2 = socket(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'lo\x00', {0x2, 0x0, @remote}}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x4e23, @empty}}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e23, @remote}}, 0x3, 0x8000, 0x200000, 0x0, 0xc, 0x4, 0x65}, 0x9c) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000021f666b9ea0000000000000000000400"}) r6 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f00000001c0)=0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x1d, 0x2, @tid=r7}) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r5, 0x10d, 0xe, &(0x7f0000000140), &(0x7f00000000c0)=0x4) getpeername$inet(r5, &(0x7f0000000000)={0x2, 0x0, @broadcast}, &(0x7f0000000040)=0x10) [ 271.094359][ T27] audit: type=1800 audit(1588934606.351:13): pid=8470 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15787 res=0 [ 271.162640][ T27] audit: type=1804 audit(1588934606.761:14): pid=8470 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir547314326/syzkaller.bEuXU2/1/file0" dev="sda1" ino=15787 res=1 10:43:27 executing program 2: clone(0x840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, "60872f8f4a2e228bef8a02fe143afbad0556c9"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000021f666b9ea0000000000000000000400"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, "60872f8f4a2e228bef8a02fe143afbad0556c9"}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000021f666b9ea0000000000000000000400"}) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r2, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @loopback}, @L2TP_ATTR_VLAN_ID={0x6}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0x4}, @L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x12}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0xfff7}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000044}, 0x40080) r3 = syz_open_pts(r1, 0x0) read(r3, 0x0, 0x10) syz_open_pts(r3, 0x4200) ioctl$KDADDIO(r0, 0x4b34, 0xfff) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x200, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x1, 0x0) ioctl$EVIOCGKEYCODE_V2(r5, 0x80284504, &(0x7f0000000d00)=""/4096) 10:43:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0x1, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657428"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="44000000100001040000000000000000000000000214505a7c56577f40d6588e47ba947e0a12aeada1f52fde7b52e8eea159fb2e593707bf5e037d9769005563d3f33a4920b2e0d5dd9eda8d153647d4b48f23470627b2a9f6f58343918d2eedce062362c4ae09e30bb7c138cd1c8cbfa7ebef502af6efe0238157c2b4fc82570977d1299f9749d082b0c629a0ece32af7dfcbc736d9a46e2e5de05491767c56c523a9ce0dc8bfe327bd2d6246857d074136a88b2a6c38aa217eb825c4603fae1731ce88d06b4237804b790366f80aa0af1a97f4b780cd0a77014406eb5e82021a079d36b49e7c840a0ee413ae305e112158c2e3fa0b2658edb31d6d60e032866a2bbfa130b274a77d3e4da47859ca43f1eed5822d92b75ebb62012342bb8c93f552c6a275f3ca33fb23593c8b767a0ae9fda8b0f9792248d215849c6776591bde5c", @ANYRES32=0x0, @ANYBLOB="6902000000000000140012800b0001006d616373656300000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB], 0x44}}, 0x20008004) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x101000, 0x0) [ 272.221098][ T8515] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 272.245518][ T8515] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 272.273408][ T8515] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 272.292567][ T8516] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 10:43:28 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x7e, @rand_addr=' \x01\x00', 0x1ff}, 0x1c) listen(r4, 0x4d) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x13, 0xffffffffffffffff, 0x0) r5 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'bridge0\x00', 0x3a}) ioctl$NBD_SET_SOCK(r0, 0xab00, r5) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x40010) syz_open_dev$ndb(0x0, 0x0, 0x64000) [ 272.665015][ T1627] block nbd2: Receive control failed (result -107) [ 272.688393][ T2638] block nbd2: Dead connection, failed to find a fallback [ 272.695737][ T2638] block nbd2: shutting down sockets [ 272.703210][ T2638] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 272.714958][ T2638] Buffer I/O error on dev nbd2, logical block 0, async page read [ 272.737415][ T2638] blk_update_request: I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 272.748403][ T2638] Buffer I/O error on dev nbd2, logical block 1, async page read [ 272.756313][ T2638] blk_update_request: I/O error, dev nbd2, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 272.767211][ T2638] Buffer I/O error on dev nbd2, logical block 2, async page read [ 272.776033][ T2638] blk_update_request: I/O error, dev nbd2, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 272.786983][ T2638] Buffer I/O error on dev nbd2, logical block 3, async page read [ 272.797547][ T2638] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 272.808642][ T2638] Buffer I/O error on dev nbd2, logical block 0, async page read [ 272.816520][ T2638] blk_update_request: I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 3 prio class 0 [ 272.828157][ T2638] Buffer I/O error on dev nbd2, logical block 1, async page read [ 272.836273][ T2638] Buffer I/O error on dev nbd2, logical block 2, async page read [ 272.844398][ T2638] Buffer I/O error on dev nbd2, logical block 3, async page read [ 272.853330][ T2637] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 10:43:28 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0xe00) fallocate(r1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r1, r2, 0x0, 0x11f08) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000280)={0xffffffff, 0xc5a, 0x0, 0x4}) [ 272.864449][ T2637] Buffer I/O error on dev nbd2, logical block 0, async page read [ 272.877769][ T2637] blk_update_request: I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 3 prio class 0 [ 272.888690][ T2637] Buffer I/O error on dev nbd2, logical block 1, async page read [ 272.896617][ T2638] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 272.910042][ T2638] blk_update_request: I/O error, dev nbd2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 272.928530][ T8526] ldm_validate_partition_table(): Disk read failed. [ 272.941788][ T8526] Dev nbd2: unable to read RDB block 0 [ 272.960864][ T8526] nbd2: unable to read partition table 10:43:28 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x7e, @rand_addr=' \x01\x00', 0x1ff}, 0x1c) listen(r4, 0x4d) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x13, 0xffffffffffffffff, 0x0) r5 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'bridge0\x00', 0x3a}) ioctl$NBD_SET_SOCK(r0, 0xab00, r5) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x40010) syz_open_dev$ndb(0x0, 0x0, 0x64000) [ 273.006862][ T27] audit: type=1800 audit(1588934608.641:15): pid=8530 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15787 res=0 [ 273.033070][ T8526] ldm_validate_partition_table(): Disk read failed. [ 273.075561][ T8526] Dev nbd2: unable to read RDB block 0 [ 273.110835][ T8526] nbd2: unable to read partition table [ 273.116640][ T27] audit: type=1804 audit(1588934608.641:16): pid=8530 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir547314326/syzkaller.bEuXU2/2/file0" dev="sda1" ino=15787 res=1 [ 273.170086][ T8532] ldm_validate_partition_table(): Disk read failed. [ 273.204073][ T8532] Dev nbd2: unable to read RDB block 0 10:43:28 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="687567653d616c77617973f70e0349b546e0aa9b9f013677bb7eb22a2f7e105e8be6c1b6ae9a8a9cfccf7df75780924fcd47b15e1fb9504287866964cfee1d92dcc29ede5efea7"]) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4d) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='cgroup\x00') prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022dbd7000fcdbdf25050000000c000400fcffffffffffffff0c00040009000000000000000c000600010000000000000008000100000000006fcc0330237c617674e2dc13b0bbfe8161507f14b6fa41be990970c220893746613f119aa574aa348efac431ba7f91a61993ff2600d63a725e24414138d59195209c986377ea48e24efb9f9bb490b76cd75ffd6e00000044999ca001af3fde3a108126f55f0dd9ec94d8259629377619ebb3a87731c1573c6b723608984b48abc8b475ba464b31bc2ca748203c48a7fbde610c1a5dbd40a63cc5012ef37336dcf552fb880eeb9842c3f6d47650a4fe75d3f6"], 0x40}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f4544460000009b40806f6e3b833e4a38ec7a1f050036d90c00000000000000000000000000003800000000002000000000000000000000008eac1ce0aed20fc1d1866f10a50873480750486f1d3c6dc380a1"], 0xfffffdef) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0xe2c, 0x2c, 0xd27, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff3}, {0xfff1}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xdcc, 0x2, [@TCA_ROUTE4_POLICE={0x410, 0x5, [@TCA_POLICE_RESULT={0x8, 0x5, 0x2}, @TCA_POLICE_RATE={0x404, 0x2, [0x100, 0x2, 0x0, 0x7, 0x3, 0x10000, 0x8, 0x7, 0x5, 0x1ff, 0xfffffff7, 0x800, 0x2, 0xfffffffc, 0x8, 0x4, 0x4, 0x9, 0x80000000, 0x9, 0x80000001, 0x511, 0x9f9, 0x3, 0x6, 0x1, 0x10000, 0x4, 0x7fffffff, 0x7, 0x10000, 0x5, 0x3, 0x8, 0x5, 0x8001, 0x9, 0x800, 0x2ee200b7, 0x0, 0x5, 0x8, 0x9, 0x10000, 0x2, 0xa368, 0x3, 0x4, 0x4, 0x1, 0x1ff, 0xe4, 0xfffffff7, 0x7, 0x4e1510fd, 0x0, 0x8, 0x8, 0xafb, 0x7ff, 0x7fff, 0x1, 0x80000001, 0x2, 0x51, 0xffffffff, 0x8, 0x400, 0x4, 0x0, 0xfeb8, 0x9, 0x53, 0x7ff, 0x100, 0x5, 0x0, 0x51, 0x999, 0x3, 0x8, 0x80, 0x2d, 0x8, 0x3, 0xad, 0x9, 0x4, 0x3, 0x81, 0x1, 0x5, 0x8fec, 0x7, 0xf6, 0x5, 0x7ff, 0x1, 0x7, 0x5, 0x2, 0x7ff, 0x0, 0x5, 0xfff, 0x5, 0x3, 0x1, 0x7, 0xc1, 0xfff, 0x3, 0x7, 0x4, 0x2, 0x3, 0x1, 0x0, 0x2, 0x35d3, 0x9, 0x4, 0x36, 0x8, 0xffffffff, 0xffffff41, 0x7fff, 0x8001, 0x6, 0x8, 0xffff, 0xdc, 0x9, 0x5, 0x8000, 0x3, 0x5, 0x8, 0x3, 0x0, 0x6, 0x40, 0x3f, 0x8, 0xf254, 0x1b, 0x7b7, 0xfff, 0x80000001, 0xffff, 0x8, 0x8, 0x7, 0x2, 0x40, 0x76, 0xa7f5, 0x101, 0x9, 0x40, 0x5, 0x7fffffff, 0x7ba3, 0x4, 0xeb, 0x12cc3fcd, 0x6851, 0x9, 0x3, 0xfffffff9, 0x3ff, 0x0, 0x7ff, 0x6, 0x2, 0xc4, 0x7f, 0x6, 0x1, 0xfffffffc, 0x3, 0x5, 0x6, 0x10000, 0x5, 0x7, 0x1, 0x8000, 0x800, 0x80000000, 0xfffff744, 0x4, 0x7b, 0xda1, 0x6, 0x1, 0x8, 0x0, 0x4, 0xd616, 0xc0ae, 0x1ff, 0x0, 0x7, 0x4, 0x3, 0x9, 0xfffffffc, 0x2, 0x4, 0x4, 0x2, 0x8, 0x1, 0x3ff, 0xffffffb5, 0x9, 0x0, 0x9, 0x1f, 0x3, 0xff, 0x7, 0xfffffff8, 0x6, 0x6, 0x2, 0x6, 0xf594, 0xeb, 0x6, 0x56b, 0xf263, 0x7ed, 0xd0, 0x1ff, 0x7ff, 0xc65a, 0x71b130c0, 0x1, 0x86, 0x3, 0x9, 0x5, 0x1, 0x1a7, 0x1000, 0xfffffeb6, 0x6, 0x8001, 0x0, 0x20, 0x8000, 0x1525, 0x100]}]}, @TCA_ROUTE4_ACT={0x9b8, 0x6, [@m_skbedit={0x48, 0xa, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x5, 0x10000}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x401, 0x0, 0x2, 0x3, 0xe7}}]}, {0x13, 0x6, "b273ad35fe9f05d046e29f2d3a1efe"}}}, @m_ct={0xb0, 0x17, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @remote}]}, {0x82, 0x6, "6ce35d3321819805b0f39c0746a7f1455dc31808da28421b6008e7c2a273dc016336fa8531f6e68067881f05145ee77852416afedd502e018b82d5cb04fba48f4345fe02497d37dc7fa11407cc858b0f275d7e402fe8095a9e14c5f4cef8bf716db9233c7cd3591d8f4a1675c79ed51f14c8198f4439d3f383d35aca49dc"}}}, @m_gact={0x104, 0xc, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x80000001, 0x7, 0x4, 0x10001, 0x6}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x2540, 0x2}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x14b6, 0x1}}]}, {0xbd, 0x6, "cea4d1c554ad83137e48f30e56dac380f8e3c907edad7da5511fbef7649de95ba7073a9a98857f00d9f561b6271d9a088e6a0744bfe0e5b4356aa97b439bb61fa2c34007619bffdbc1285cb267251f479f934d063ef1b56813202b3eda7e90db973cdb5469c3380499d0ebe641b324c39fa1c825228d54ab45d30917d2415a7c99e23395c7aa0e1d44bab4ea1165984d06307c04c3a71424f129f93e7dd91fd6a51ae212eb5c3fdb3da86b857c496093267b4fd8c3069870b4"}}}, @m_ipt={0x178, 0x1c, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x10c, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x81}, @TCA_IPT_TARG={0xd2, 0x6, {0x8, 'mangle\x00', 0xb8, 0x2231, "c9ea2b0816893329e740fef0ed994dfd99a458748b65ca2d0f1c450cca8104771830a0ba5af8e299745a8def5430e553b70b0ae5d47768a105cda7e26f13edd6e38665143199bfc36fd2d50fc99f6105d015007be39b785d43beb2f76fd432467dc6d11570760601a0cf22a3c78aed8523e0346408157b996f7be48e741486c478fe81fb08b6d0c29976afa223490a08beb8fa1e1d9323a1f9370978f48aafd8f14d18a029db860c"}}, @TCA_IPT_HOOK={0x8, 0x2, 0x2}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}]}, {0x5e, 0x6, "f025fd40a7f5aa2f41f964af80463b85bbb37ed4e369f17f4b7d5349de6fb7c9b7c44946d3d8f73a5c88dbf44e119ab2df27c2c8b746769056cd90ad08abac30c8ad7e96d4ff1fb799a441402d96a45d9eeffe2b9d44f651f24f"}}}, @m_police={0x640, 0x20, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x590, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x0, 0x9a23, 0x3, 0x9, {0x4, 0x3, 0x9, 0x1, 0x1519, 0x100}, {0x7, 0x1, 0x7, 0x401, 0x4, 0x5a2}, 0x6f, 0x0, 0x3}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x400}, @TCA_POLICE_RATE64={0xc, 0x8, 0x3}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x0, 0x9, 0xc88a, 0xff, {0x80, 0x0, 0x7ff, 0x2, 0x0, 0x6}, {0x7, 0x0, 0x5cc, 0x9, 0x3ae, 0xffffff00}, 0xff, 0x1f, 0xaf91}}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x33f}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x401, 0x0, 0x4, 0x20, 0x7, {0x20, 0x0, 0x3, 0x4, 0xff01, 0x1}, {0x3, 0x2, 0x800, 0x7, 0x73, 0x2}, 0xffffffff, 0x3, 0x401}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x80000001}, @TCA_POLICE_RESULT={0x8, 0x5, 0x4}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x9, 0x7, 0x5, 0x31, 0x5, 0x40, 0x200, 0xfff, 0x9, 0x6, 0x47, 0x44314998, 0x7, 0x101, 0x8, 0x20e, 0x7, 0x5, 0x6, 0x3, 0xfffffffe, 0x85, 0x8, 0x824, 0x4, 0x3, 0x2, 0x8, 0x2, 0x3, 0xffffffe9, 0x7fffffff, 0x6, 0x0, 0x3, 0x101, 0x1, 0x6, 0x80000001, 0x10000, 0x41, 0x8, 0x1, 0x9a, 0x0, 0xd1a, 0x9, 0xf4fc, 0x5, 0x6, 0x2, 0x800, 0x8, 0x9, 0x1, 0x4, 0x6, 0xaa, 0x4, 0x0, 0x10, 0xffffffbf, 0x7, 0x5, 0x1f, 0xe4, 0x7fff, 0x7, 0xaed, 0x4, 0x5, 0x1000, 0x3, 0x6, 0x9, 0x1, 0x0, 0xffff, 0x401, 0x9, 0x80, 0x3, 0x5, 0x7, 0x1f, 0x80000000, 0xffffffff, 0x200, 0x7, 0x4, 0x80000001, 0x0, 0x2, 0x5, 0x2, 0x85b, 0x6, 0x2, 0x92, 0x80000000, 0xfffffffb, 0x7, 0x9, 0x2, 0x80f7, 0x4, 0x5a, 0xff, 0xa62d, 0x6, 0x505, 0x6, 0x5, 0xfffffffd, 0x401, 0x7, 0x20, 0x1f, 0xfff, 0xd9, 0x9c, 0x7, 0x4, 0xffffffff, 0x3, 0x2, 0x40, 0x20, 0x3, 0xe, 0x40, 0xffff, 0x40, 0x1, 0xfff, 0x5, 0x2f, 0x7ff, 0x0, 0x7, 0xe6d6, 0x5, 0x7, 0x80000000, 0x10000, 0x1000, 0x1, 0x1, 0x70, 0x5, 0x4, 0x16, 0x7120, 0x32a2, 0x800, 0x9, 0x4, 0x2, 0x7, 0x50000000, 0xacc, 0x8, 0x8, 0x1000, 0x1000, 0x4, 0x200, 0x3, 0x1, 0x0, 0x400, 0x3, 0x8000, 0x800, 0x80, 0xe916, 0x0, 0x0, 0x5bfa, 0x1, 0x5, 0x9, 0x7, 0x20, 0x8, 0x9, 0x8000, 0x101, 0x50f515ec, 0xfff, 0x1, 0x5, 0x40800000, 0xbf54, 0x6, 0xd5c2, 0x4, 0xa23, 0x3, 0x8, 0x6, 0x7fffffff, 0x8, 0x4, 0x8, 0x10000, 0xd2, 0x0, 0x3, 0xfffff801, 0x1, 0x3ff, 0x1ff, 0x6, 0x9, 0x580b, 0x3f, 0xb, 0x5, 0x1, 0x10000, 0x3, 0xb68, 0x9, 0x8001, 0x7fffffff, 0x0, 0x7, 0x0, 0x7fffffff, 0x5, 0x5, 0x9, 0x5e84, 0x10001, 0x1, 0xffffff37, 0x10001, 0x8, 0x2, 0x20, 0x7f, 0x3, 0x4, 0x10000, 0x6, 0x5, 0x200, 0x45, 0x200, 0x0, 0x175a, 0xffffffff, 0x6, 0x9]}], [], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x1ff}, @TCA_POLICE_TBF={0x3c, 0x1, {0x4, 0x4, 0x4, 0x2, 0xedb, {0x8, 0x1, 0x3, 0x5, 0x1}, {0x58, 0x1, 0x8001, 0xf6, 0x1f, 0x1d56}, 0x1, 0xe24, 0x3}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8001, 0x8, 0x8001, 0xffff, 0x3, {0x3, 0x2, 0x0, 0xf4d2, 0x100, 0x1f}, {0xef, 0x2, 0x8000, 0x2, 0x3f, 0x5a9}, 0xba, 0x7d, 0xfca3}}]]}, {0x9e, 0x6, "07f431c25b119abd83812025a96a08ff88d7b2c764cd08ae8b2fbaa4064a75905984a16606d6dbcb39e8c34fdf6c576b6f207ab6e72a37ceca7b29c8f684e6ce6daf8a6eeb2977e317bc0168774d8fc0206f8f10c7a1617990a15b5f2b57ef451172d826f098966fa2f632d32f29ec6346e4a8450f4ff167cbd01c2dad1b6b937a0ebd177bafc57b29842d03297464cfe2a92db994c386ecf3f9"}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x3, 0x96}}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8, 0x3, 0x5}]}}, @TCA_RATE={0x6, 0x5, {0xe5, 0xe8}}, @TCA_RATE={0x6, 0x5, {0x8, 0x1f}}]}, 0xe2c}}, 0x4004080) [ 273.230229][ T8532] nbd2: unable to read partition table [ 273.320725][ T8526] ldm_validate_partition_table(): Disk read failed. [ 273.345740][ T8526] Dev nbd2: unable to read RDB block 0 [ 273.367823][ T8526] nbd2: unable to read partition table [ 273.400019][ T8540] tmpfs: Bad value for 'huge' [ 273.408651][ T8526] ldm_validate_partition_table(): Disk read failed. [ 273.435906][ T8526] Dev nbd2: unable to read RDB block 0 10:43:29 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x7e, @rand_addr=' \x01\x00', 0x1ff}, 0x1c) listen(r4, 0x4d) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x13, 0xffffffffffffffff, 0x0) r5 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'bridge0\x00', 0x3a}) ioctl$NBD_SET_SOCK(r0, 0xab00, r5) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x40010) syz_open_dev$ndb(0x0, 0x0, 0x64000) [ 273.495062][ T8526] nbd2: unable to read partition table [ 273.671519][ T8524] block nbd2: Receive control failed (result -107) [ 273.721800][ T2637] block nbd2: Dead connection, failed to find a fallback [ 273.729107][ T2637] block nbd2: shutting down sockets [ 273.738560][ T8538] ldm_validate_partition_table(): Disk read failed. [ 273.785698][ T8538] Dev nbd2: unable to read RDB block 0 [ 273.824020][ T8538] nbd2: unable to read partition table 10:43:29 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x7e, @rand_addr=' \x01\x00', 0x1ff}, 0x1c) listen(r4, 0x4d) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x13, 0xffffffffffffffff, 0x0) r5 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'bridge0\x00', 0x3a}) ioctl$NBD_SET_SOCK(r0, 0xab00, r5) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x40010) syz_open_dev$ndb(0x0, 0x0, 0x64000) [ 273.878938][ T8538] ldm_validate_partition_table(): Disk read failed. [ 273.912905][ T8538] Dev nbd2: unable to read RDB block 0 [ 273.937603][ T8538] nbd2: unable to read partition table [ 273.972614][ T8553] ldm_validate_partition_table(): Disk read failed. [ 274.022255][ T8553] Dev nbd2: unable to read RDB block 0 [ 274.040370][ T8553] nbd2: unable to read partition table 10:43:29 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x7e, @rand_addr=' \x01\x00', 0x1ff}, 0x1c) listen(r4, 0x4d) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x13, 0xffffffffffffffff, 0x0) r5 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'bridge0\x00', 0x3a}) ioctl$NBD_SET_SOCK(r0, 0xab00, r5) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x40010) [ 274.173422][ T8544] tmpfs: Bad value for 'huge' [ 274.208720][ T8524] block nbd2: Receive control failed (result -107) [ 274.235853][ T8557] block nbd2: shutting down sockets 10:43:29 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x7e, @rand_addr=' \x01\x00', 0x1ff}, 0x1c) listen(r4, 0x4d) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x13, 0xffffffffffffffff, 0x0) r5 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'bridge0\x00', 0x3a}) ioctl$NBD_SET_SOCK(r0, 0xab00, r5) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 274.238322][ T27] audit: type=1400 audit(1588934609.881:17): avc: denied { ioctl } for pid=8539 comm="syz-executor.1" path="socket:[36741]" dev="sockfs" ino=36741 ioctlcmd=0x4c00 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 10:43:30 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x7e, @rand_addr=' \x01\x00', 0x1ff}, 0x1c) listen(r4, 0x4d) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x13, 0xffffffffffffffff, 0x0) r5 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'bridge0\x00', 0x3a}) ioctl$NBD_SET_SOCK(r0, 0xab00, r5) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x40010) [ 274.354088][ T8524] block nbd2: Receive control failed (result -107) [ 274.364684][ T8569] block nbd2: shutting down sockets [ 274.377538][ T27] audit: type=1400 audit(1588934609.911:18): avc: denied { write } for pid=8539 comm="syz-executor.1" path="socket:[36741]" dev="sockfs" ino=36741 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 10:43:30 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x7e, @rand_addr=' \x01\x00', 0x1ff}, 0x1c) listen(r4, 0x4d) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x13, 0xffffffffffffffff, 0x0) r5 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'bridge0\x00', 0x3a}) ioctl$NBD_SET_SOCK(r0, 0xab00, r5) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') [ 274.618278][ T8524] block nbd1: Receive control failed (result -107) [ 274.632700][ T8576] block nbd1: shutting down sockets [ 274.724551][ T8524] block nbd2: Receive control failed (result -107) [ 274.735694][ T8583] block nbd2: shutting down sockets 10:43:30 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DRAIN(r2, 0x4144, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af12, &(0x7f0000000000)={0x2}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x7c774aac) fremovexattr(0xffffffffffffffff, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r7, 0x0) ptrace(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f00000000c0)={0x20, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000c00)=ANY=[], 0x0) 10:43:30 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x7e, @rand_addr=' \x01\x00', 0x1ff}, 0x1c) listen(r4, 0x4d) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x13, 0xffffffffffffffff, 0x0) r5 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'bridge0\x00', 0x3a}) ioctl$NBD_SET_SOCK(r0, 0xab00, r5) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x437) [ 274.890355][ T8524] block nbd2: Receive control failed (result -107) [ 274.942014][ T8526] block nbd2: shutting down sockets 10:43:30 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x7e, @rand_addr=' \x01\x00', 0x1ff}, 0x1c) listen(r4, 0x4d) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x13, 0xffffffffffffffff, 0x0) r5 = socket(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'bridge0\x00', 0x3a}) ioctl$NBD_SET_SOCK(r0, 0xab00, r5) ioctl$NBD_DO_IT(r0, 0xab03) 10:43:30 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000640), 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, @ax25={0x3, @default}, @rc={0x1f, @fixed}, @can, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_macvtap\x00', 0xaa}) r0 = socket(0x26, 0x80002, 0x8001) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000440)={&(0x7f0000000140), 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="01000081e497a50dc9014d25", @ANYRES16=r1, @ANYBLOB="020029bd7000fddbdf25060000000c00028008000900020000000800050000000000"], 0x28}, 0x1, 0x0, 0x0, 0x4040}, 0x9088) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_ADDFB2(r4, 0xc06864b8, &(0x7f00000001c0)={0x9, 0x0, 0x3, 0x0, 0x3, [], [], [0x0, 0xfffffffd]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 275.208101][ T8524] block nbd2: Receive control failed (result -107) [ 275.216822][ T8599] block nbd2: shutting down sockets 10:43:31 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x7e, @rand_addr=' \x01\x00', 0x1ff}, 0x1c) listen(r4, 0x4d) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x13, 0xffffffffffffffff, 0x0) socket(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'bridge0\x00', 0x3a}) ioctl$NBD_DO_IT(r0, 0xab03) [ 275.485059][ T8605] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 275.496088][ T8605] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 275.507757][ T8605] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 275.519789][ T8605] EXT4-fs error (device loop5): ext4_fill_super:4567: inode #2: comm syz-executor.5: iget: root inode unallocated [ 275.537858][ T8605] EXT4-fs (loop5): get root inode failed [ 275.543797][ T8605] EXT4-fs (loop5): mount failed 10:43:31 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x7e, @rand_addr=' \x01\x00', 0x1ff}, 0x1c) listen(r4, 0x4d) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x13, 0xffffffffffffffff, 0x0) socket(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'bridge0\x00', 0x3a}) ioctl$NBD_DO_IT(r0, 0xab03) 10:43:31 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x7e, @rand_addr=' \x01\x00', 0x1ff}, 0x1c) listen(r4, 0x4d) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x13, 0xffffffffffffffff, 0x0) socket(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={'bridge0\x00', 0x3a}) ioctl$NBD_DO_IT(r0, 0xab03) [ 275.778000][ T8598] syz-executor.0 (8598) used greatest stack depth: 22936 bytes left 10:43:31 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) syz_mount_image$xfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)=[{0x0}], 0x0, 0x0) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) listen(0xffffffffffffffff, 0x4d) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000500)) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, 0x0) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100000, r4}) 10:43:31 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x7e, @rand_addr=' \x01\x00', 0x1ff}, 0x1c) listen(r4, 0x4d) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x13, 0xffffffffffffffff, 0x0) r5 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r5) ioctl$NBD_DO_IT(r0, 0xab03) [ 276.042277][ T27] audit: type=1804 audit(1588934611.681:19): pid=8631 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir547314326/syzkaller.bEuXU2/4/bus" dev="sda1" ino=15804 res=1 [ 276.123649][ T27] audit: type=1804 audit(1588934611.761:20): pid=8630 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir547314326/syzkaller.bEuXU2/4/bus" dev="sda1" ino=15804 res=1 [ 276.161746][ T8524] block nbd2: Receive control failed (result -107) [ 276.171163][ T8632] block nbd2: shutting down sockets 10:43:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:43:32 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x7e, @rand_addr=' \x01\x00', 0x1ff}, 0x1c) listen(r4, 0x4d) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x13, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_DO_IT(r0, 0xab03) [ 276.313146][ T27] audit: type=1804 audit(1588934611.891:21): pid=8630 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir547314326/syzkaller.bEuXU2/4/bus" dev="sda1" ino=15804 res=1 [ 276.438538][ T27] audit: type=1804 audit(1588934612.041:22): pid=8630 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir547314326/syzkaller.bEuXU2/4/bus" dev="sda1" ino=15804 res=1 10:43:32 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x7e, @rand_addr=' \x01\x00', 0x1ff}, 0x1c) listen(r4, 0x4d) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x13, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_DO_IT(r0, 0xab03) [ 276.506306][ T27] audit: type=1804 audit(1588934612.111:23): pid=8630 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir547314326/syzkaller.bEuXU2/4/bus" dev="sda1" ino=15804 res=1 [ 276.554984][ T27] audit: type=1804 audit(1588934612.131:24): pid=8630 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir547314326/syzkaller.bEuXU2/4/bus" dev="sda1" ino=15804 res=1 [ 276.614719][ T8631] syz-executor.5 (8631) used greatest stack depth: 22368 bytes left 10:43:32 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x7e, @rand_addr=' \x01\x00', 0x1ff}, 0x1c) listen(r4, 0x4d) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1000006, 0x13, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_DO_IT(r0, 0xab03) 10:43:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000003000/0x4000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000006c0)={[{0x3, 0x5f, 0x7, 0x80, 0xff, 0x1, 0x0, 0x1, 0x2, 0xff, 0x5, 0x7, 0x8000}, {0x5f, 0xf48, 0x0, 0xfd, 0x95, 0x5c, 0x0, 0x5, 0x8, 0x8e, 0x5, 0x0, 0x8000728}, {0xffff9d2c, 0x86, 0x6, 0x20, 0x0, 0x4, 0x20, 0x2, 0x1, 0x7f, 0x4, 0x3, 0x4}], 0x2}) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$9p(r6, &(0x7f0000000080)="87606901882fe09140dee33e61c68baebd4a5556c31cad67126d95fd8d5efde89f17c6efeb1d943cfcb211e59fe872f56c71003ae009018870e118d3798ca7d97da4ac3c04e977e105b3d0e4f5673d31e519bccf7c7cb56e4a7c00849b7e1e8fce7ce97ed1c72b2a5fe1b6f3d6d3640fa9432c090d0f8bf29bd768303b9c73587b80820087603cb444ed2e2e3741db7d3bab15353711de53c2e8fd4d437096a448444febe062e751b30ae36a83f2f3d6f4206d2abcdd156f4f83199d9b129347f1425a3c4e602da614adf74afe71308f37abc78104431579", 0xd8) bind$isdn(r3, &(0x7f0000000040)={0x22, 0xff, 0x3, 0x3, 0x1f}, 0x6) r7 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r7, 0xc4c85512, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cb, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 10:43:32 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x7e, @rand_addr=' \x01\x00', 0x1ff}, 0x1c) listen(r4, 0x4d) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) r5 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r5) ioctl$NBD_DO_IT(r0, 0xab03) [ 276.967892][ T8524] block nbd2: Receive control failed (result -107) [ 276.976839][ T8659] block nbd2: shutting down sockets 10:43:32 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x7e, @rand_addr=' \x01\x00', 0x1ff}, 0x1c) listen(r4, 0x4d) r5 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r5) ioctl$NBD_DO_IT(r0, 0xab03) [ 277.115906][ T8524] block nbd2: Receive control failed (result -107) [ 277.124601][ T8664] block nbd2: shutting down sockets 10:43:32 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x7e, @rand_addr=' \x01\x00', 0x1ff}, 0x1c) r5 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r5) ioctl$NBD_DO_IT(r0, 0xab03) 10:43:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000003000/0x4000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000006c0)={[{0x3, 0x5f, 0x7, 0x80, 0xff, 0x1, 0x0, 0x1, 0x2, 0xff, 0x5, 0x7, 0x8000}, {0x5f, 0xf48, 0x0, 0xfd, 0x95, 0x5c, 0x0, 0x5, 0x8, 0x8e, 0x5, 0x0, 0x8000728}, {0xffff9d2c, 0x86, 0x6, 0x20, 0x0, 0x4, 0x20, 0x2, 0x1, 0x7f, 0x4, 0x3, 0x4}], 0x2}) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$9p(r6, &(0x7f0000000080)="87606901882fe09140dee33e61c68baebd4a5556c31cad67126d95fd8d5efde89f17c6efeb1d943cfcb211e59fe872f56c71003ae009018870e118d3798ca7d97da4ac3c04e977e105b3d0e4f5673d31e519bccf7c7cb56e4a7c00849b7e1e8fce7ce97ed1c72b2a5fe1b6f3d6d3640fa9432c090d0f8bf29bd768303b9c73587b80820087603cb444ed2e2e3741db7d3bab15353711de53c2e8fd4d437096a448444febe062e751b30ae36a83f2f3d6f4206d2abcdd156f4f83199d9b129347f1425a3c4e602da614adf74afe71308f37abc78104431579", 0xd8) bind$isdn(r3, &(0x7f0000000040)={0x22, 0xff, 0x3, 0x3, 0x1f}, 0x6) r7 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r7, 0xc4c85512, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cb, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) [ 277.393176][ T8524] block nbd2: Receive control failed (result -107) [ 277.402475][ T8670] block nbd2: shutting down sockets 10:43:33 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$inet6(0xa, 0x6, 0x0) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) 10:43:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000003000/0x4000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_UNLOCK(r0, 0xc) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000006c0)={[{0x3, 0x5f, 0x7, 0x80, 0xff, 0x1, 0x0, 0x1, 0x2, 0xff, 0x5, 0x7, 0x8000}, {0x5f, 0xf48, 0x0, 0xfd, 0x95, 0x5c, 0x0, 0x5, 0x8, 0x8e, 0x5, 0x0, 0x8000728}, {0xffff9d2c, 0x86, 0x6, 0x20, 0x0, 0x4, 0x20, 0x2, 0x1, 0x7f, 0x4, 0x3, 0x4}], 0x2}) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$9p(r6, &(0x7f0000000080)="87606901882fe09140dee33e61c68baebd4a5556c31cad67126d95fd8d5efde89f17c6efeb1d943cfcb211e59fe872f56c71003ae009018870e118d3798ca7d97da4ac3c04e977e105b3d0e4f5673d31e519bccf7c7cb56e4a7c00849b7e1e8fce7ce97ed1c72b2a5fe1b6f3d6d3640fa9432c090d0f8bf29bd768303b9c73587b80820087603cb444ed2e2e3741db7d3bab15353711de53c2e8fd4d437096a448444febe062e751b30ae36a83f2f3d6f4206d2abcdd156f4f83199d9b129347f1425a3c4e602da614adf74afe71308f37abc78104431579", 0xd8) bind$isdn(r3, &(0x7f0000000040)={0x22, 0xff, 0x3, 0x3, 0x1f}, 0x6) r7 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1f, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r7, 0xc4c85512, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8cb, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) [ 277.607492][ T8524] block nbd2: Receive control failed (result -107) [ 277.616669][ T8677] block nbd2: shutting down sockets 10:43:33 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) [ 277.917513][ T8524] block nbd2: Receive control failed (result -107) [ 277.927542][ T8684] block nbd2: shutting down sockets 10:43:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:43:36 executing program 5: r0 = getpid() ptrace(0x4206, r0) ptrace$setregs(0x4, r0, 0xffffffffff600000, 0x0) perf_event_open(0x0, r0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x5) mknod$loop(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) getgid() clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000140)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='ntfs\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) 10:43:36 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r1) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) [ 280.522005][ T8700] ntfs: (device nullb0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 280.531476][ T8524] block nbd2: Receive control failed (result -107) [ 280.540789][ T8699] block nbd2: shutting down sockets [ 280.571116][ T8700] ntfs: (device nullb0): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 10:43:36 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r1) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) [ 280.637456][ T8700] ntfs: (device nullb0): ntfs_fill_super(): Not an NTFS volume. [ 280.680745][ T8702] ntfs: (device nullb0): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 280.709432][ T8524] block nbd2: Receive control failed (result -107) [ 280.718297][ T8710] block nbd2: shutting down sockets 10:43:36 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r1) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) 10:43:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = userfaultfd(0x800) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r5, 0x10d, 0xe, &(0x7f0000000140), &(0x7f00000000c0)=0x4) r6 = socket$unix(0x1, 0x2, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) io_submit(0x0, 0x8, &(0x7f0000000880)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)="eb8ba2541357903b5ef3012912958c671cf352d50e46efcd284b8e54", 0x1c, 0x400, 0x0, 0x1, r0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x2, 0xffffffffffffffff, &(0x7f00000002c0)="7f16069d523fd87351ac5299643aa1c1ee6cce0136c1fae5a6736144fd665a6895f16cb4bd1387b9b4848d97b83765fda7465d149703dff6920af853b35f4ee8663f09dea9df6b234b094da113ab0f291823bf5dd64cba1a762291ef828e5540abdcceb764318cc354cebcebca26ec988164214adb3b19c066b164aa276dd0c2f16e276425e4a34fec90a0bc80f050de65df2c8db860a4ac828693e0d158969c5e3e18913bfba2036bba8a", 0xab, 0xff, 0x0, 0x0, r3}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000240)="c02a142c3cc27395aaadbf2b23b8318cbec6ae55c433812f", 0x18, 0x3, 0x0, 0x3}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0xf, 0xffffffffffffffff, &(0x7f00000003c0)="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", 0xff, 0x1, 0x0, 0x3}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000500)="c23c7c01da47c5d16ea1c4769832a7a58486dc51f7ad98117831cb080b94a5ac0f54a1e93159fce3c80a0b907dbefdb6be015d13b3dada297de7f1a79d6dc527c580090edfca60a5b78dbe775b5e18f205b5c7f2fcb65e6c9fcd43e30986e987c8bb60299200b3c215d11a2a4f72ffb8a885950a56b26b9d8501b221dc4db777e8041fba87c6b5cb28ea55f9b22c858bd139a3b2c222c59afb40fa84190b9ec10d83d9a5cdc62a82df0b2a8144403e99a4db99257a9af8dd341f014a6c143beaac35b5e36c81f16bd07c0136f33005c63346f9975c04a4b48a1157e7da22b06ddfd4a0f1996c63f66c35ca85a8b84871821b25", 0xf3, 0xdd}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x8, 0x6, r4, &(0x7f0000000640)="ee98cb222a7d96e0dd491f690ea165e7b1553bb41b726ffad154c32f6ade8258cb356958e52a3ae6bd0a8cfea8c3421fd045f5d2b751ccd983b7158fff99ce9b18aad040c8fef59087cefcc141dde385e2ea2fbab6ddf4b9c1f51e9b0dba28fa6029cc1e98678c06566439043d689063a519a3e9079e88648e5013b5b2c50b51e320c8867faf34f8f8d540484d44ebcf915f9b6600ae27fcc3f0d4c6778c0299aea078a512e3853b12ca6e64efdafe49c1989425d12a0ad4dead6c3d627aa754f52e8d853e0c7169d74624b31695cfa6b18495249f1c4b329ddaff5a76df24195d8bc92516206795d4a0a2d01f180315f4d38e8f49cc33311fce1c86ac42", 0xfe, 0x800, 0x0, 0x2, r0}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x3, 0xff, r5, &(0x7f0000000780)="ae4f2d53fe63b260037bba2a947fd267c9eb1119eb3708", 0x17, 0xff, 0x0, 0x1, r3}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x2, 0xeb, r3, &(0x7f0000000800)="40c396812b26ab28a654d9172f861591c9a590371aa69b9b02f0", 0x1a, 0x9, 0x0, 0x3, r8}]) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x20, r11, 0x321, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) sendfile(r10, r9, 0x0, 0x100000001) [ 280.989529][ T8524] block nbd2: Receive control failed (result -107) [ 280.999503][ T8717] block nbd2: shutting down sockets 10:43:36 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) [ 281.238343][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 281.238357][ T27] audit: type=1804 audit(1588934616.881:25): pid=8723 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir547314326/syzkaller.bEuXU2/9/cgroup.controllers" dev="sda1" ino=15813 res=1 [ 281.334879][ T8524] block nbd2: Receive control failed (result -107) [ 281.344691][ T8724] block nbd2: shutting down sockets 10:43:37 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) [ 281.580989][ T8524] block nbd2: Receive control failed (result -107) [ 281.642844][ T8732] block nbd2: shutting down sockets 10:43:37 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) 10:43:37 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x7ffffffffe, 0x802) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x0, 0xe, 0x1, 0x6, 0x47, 0x5, &(0x7f0000000040)="f4fe0ea5772ab44092b8176602d84e9785ed037152e885747ed4dcd3ffeb03442879cbc225d9ad576f1785ebdff397ed163dd57364768a73589a7429815132f0b64f77dd4c9a73"}) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000000)={0x0, 0x1, [{0x1, 0x1}]}) [ 281.812863][ T8524] block nbd2: Receive control failed (result -107) [ 281.826598][ T8737] block nbd2: shutting down sockets 10:43:37 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x4, 0x7ff, 0x854, 0x0, 0x80}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000180)={r1, &(0x7f0000000140)="865204580e7f7ed00aad1b70c083f48a9f210f6f46dd75961e1949"}, 0x20) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 10:43:37 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) [ 281.991773][ T27] audit: type=1804 audit(1588934617.631:26): pid=8747 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir547314326/syzkaller.bEuXU2/11/bus" dev="sda1" ino=15820 res=1 [ 282.060022][ T8747] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 282.081870][ T27] audit: type=1804 audit(1588934617.631:27): pid=8747 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir547314326/syzkaller.bEuXU2/11/bus" dev="sda1" ino=15820 res=1 [ 282.121112][ T8524] block nbd2: Receive control failed (result -107) [ 282.129363][ T8749] block nbd2: shutting down sockets [ 282.211835][ T27] audit: type=1804 audit(1588934617.631:28): pid=8747 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir547314326/syzkaller.bEuXU2/11/bus" dev="sda1" ino=15820 res=1 10:43:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:43:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000240)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LISTALL(r1, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r2, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x50}, 0x20040804) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x1, 0x70bd28, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x40001) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r2, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4050}, 0x20000000) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r5, 0x40505331, &(0x7f0000000340)={{0x0, 0x1f}, {0x9, 0x6}, 0xaa85, 0x0, 0xff}) 10:43:39 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) 10:43:39 executing program 5: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_mount_image$ocfs2(&(0x7f00000000c0)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3, &(0x7f0000000200)=[{&(0x7f0000000140)="2a2a328e77ca0b3784144f338efc1b3d8a3f053dc761819688050a8699810203866f69e172e3", 0x26, 0x2}, {&(0x7f0000000180)="bce40d377f90e97ae3af44745d37a1606bbd432fe3f0351e935ec5c408ee8eac904bf4cf260b03d56c3b64a6cac778e0e0a05c49c703ee9aa9963c8b35b0e199cebc6076a62d9157d88870d13718d1c6deed00cf628c94", 0x57, 0x8}, {&(0x7f0000000680)="06e4d9c02bc42aed2ae7ec263cfa406e24c5fe0798d5db6ef61fc3f3dc35e361fc6598b835e64e41da67e16b7d1d307e2751fdc76c6401e984f229194477c248d13d8bcfc10ddc2f060ac211aa652e8b01778b2412143421f90bc36442b7870a4d7509fbd151665630e1a6b4f2d08585abf24ee310d016daac808e999a7a73cf7c4cfc36b5027236c130c0b9dad1a50f35686755b639f6c129e84cfa8ecac1b51206fe4f3eec379677595b2dbbc19d716c745904909aa49e167d1a42f4236a4dd17f62541a8836323d8129533fc4023459bc70509c0f78641510dbc536777748337bbcb59a5948c7c7f7557b5ca18f8ce7a6dcb8892e1170c0fb72feb2034ec64098c09d07ba2945bf729984384a6890727c7d0942c8a9a773e2a14818a21ab06f23f6dedbd90b8e9b2dfc914fe7c3385e5b00d4fc39cf8aa929345724c419da1ea2f558542a88681d43fdec5307840fb306ae03da6de20e3b4cb821e91ffe3c146c5b445c7bd8b41674c6a6c12376c7cab0ac77bad92c0eb25927ab37de682f95b94f7019225a277914d9e4a7307a240fabb9961c996f0febc1ab38b30bdd53aaff2b158956d3bbafd5423ebdae7f12c12e502a26ad3fc1ed324a2c76dddb1bbb5d585484ab0dcb0ee638518eb9f7cb353d18897f44bbc4aa088c61d7531335c255d7addbdc14b52c7692714d3c82fde1b47ec03c0ac22a39aa7b563acac90ce3a38aeaef09bffbeba3abb6720f3aef26ab5603cdeaab5f6452d05e494038f63d02c871d868d4ad7de01e06eee26993914fc45327a3dcf92945c3381d8498a4d12c17604aa26760e282b2a5285bdceba1fd90f527b7b71d96b13365b4c78f8af38dc6d9c7055b0df62772f41c2a8e23021373f41938eacfd3da67a3dba584732d6368e25e091b067693c4a5c8675c8f819381bbd41a0bdf1aa22e1e5b69784c629b7a7ba3f9c8751aaed3569de297deca36243d2abe78cdc6733a84f545b8cd88ca29217c8d046fa394e73dfdfc63860d094169259b85b94c9d7fd3cb018974173274ce8bf27b7cf46ac167327c63499e2aab8ee6d29d3d9d7971203c0ff29404e003bdac73a0398394d83617d73b35813da71a8493a8d57806e59fd9dc5d0c6f8800718c031de8e08da610224c7492b3ad53648050cde9be58a5557e652b9d0f4e055fac706aa3f07fc01fd9ac107f4bade4a18f5b13275c548064a876211c84629a97b051fd768f2f366caf1c580207709608a271adcff0986f8b9637dbfe46f9f14fcd24c786fdcf6bb68b9fdde2ce2d37651b2d94c430abeae969e2417b3176ebd5e65d832922188f8125e0792c52109e55e9860704c1d2d0bc759b1fab4b267a81b903728e418d19fca76c0c837d3542e4fba89bb6c8cb3f1e1c652bf83f5c795a8c80c3fece258226034626981fd1c89068fa02673ea0a2757210d00e49c93f35e5ba8d4d13e0b72fcfbc22b3c2540b2a6aeb358e6ccec04e13f2f2f692da922cc5915fb6bbb0577459d0a7924988127fb647c8c7f16dee7d64368237e78b5a2e409506f96050caf39200620c528d0e42696e9aa34e6bd5fbeaa3b9f422d598d4aa4e56ffca070af373e26647c8da6667825cb161c9608e7fade8139505cfe26f71761f2aaf0e9e5e6e00ca6c4e0b4d19f2a91ef0cbc108883b2344ae0fe68e8108828e7646e250134446cde378c16c138c9d7a19da567d4349b56b6cb918ea665b4493fe2b34c6ede704be21bebf1a94b9a4d24569a831f5a12cdf39e6e617a1ee16af12498d70078579f4ac8cc0184e749760dea1fd44dd907c9288339a4c6b89316f1c1511f63f5809ee9b456d076af35e8854c04d64ad748889aa7eeb7587b76e5ad822540bbd4a76790000d443b8c84b4bab543a842375e245bfc5be569d7131c4bd32b3d421fac77f206293194100ddd2a472d2700702849467ed554bbab60aa81e3726a2ecd225d93b32caf01c685324ce05b0a7e4d0d0efd5d0c84cf26b9f4591ef6f70b0cc227ac642583362bf3e60dd8354641cc3999dd9ba536af9895c4d0f708ce1e2354ca28f5cf4871ddc1ba9eacbc746f88a6663524512581d658914094911c32d60a1b872dd50218dd8081383979bbf5d24c302051bb00ee7b9812ad014d45fbc957e0fae671d4b33ce82dbdfbd3476daeac7f425237796feabf7c183f6317e6abe09a8e599d2f035f1913531eee6ce6cdb77b53ac1c0efc16d65edc9e1da490c19800b07e0c0cf7130532523a361722822766fb95c7a2ecf398b4a19d1d661886a9c7a64908d4ebf977398035dd5294731cad6c8eaa2c8fffc8d2be684290140c3243757bbf880b5a6eb9815ecf875b6dfc51c6c15c4f6b5adc70adf7f5d2400b57863385de2480239336736fedeecd4e74e5a62519d8674f7c638c02d4d48f61d26a6ef67c896d46824009c7b4587cb85ef41c565f4c8326c331b74f2d5bbbadbf0ae2b2dab7adb7916eadd69d79070167437bd42bfbf9304f733c29235f92d5dee2f501068c90191d771f6911c5d9adfd92d1e94f59e53b65df922c20d48bb21b8ab6ce7908a229c25119cd97474c81f297562fe84384b7a85906165b5d3b6709a9874f9dc54a96540aa567212d0eb39f9baf1edf762bd87e0656fb01469f8a11723fc7975c8a367996aec1615b4f104fc24aefeddf9d8f00790ae145314815020661b36f20cbc5d84e2eb33e9d775c84ccfb5423180372401c4ba69f8b6bf2d58c51c40597dbe01f9735e1a03809ae2fa3828f7b480ba33fef09ae9d3ffe69b666fbcf66bdf8652ca6aaa929e554a7ab18d9345b2834cde114238c21d325af05e2a738f551131859002202599ba8c8bcac67ef4799ee57bbea7da4dd9885d93913a791576227fd264d4b617f652bcc7fbc8eaa47a62535ddfe6e28372fe92e6826989131b137b6f6048c4e90906d221840af07f40adefabb02f5aad9da2d569d79b53b2201111548d0827fc2513f779739fb42408c40d2a9010be2ad1cf656a48a8210f382a304062c023a427ef53c0953d46730f73749a281c611d957f72faace2bd81ee13eb6a26387f94e3bff0f8065a28db25b379214a4ec3c57df6f1f6d353af7612a2b08b4a24681cdb20d9369d1222966e28b64a4b1344347b8bea365d5ec8b64673182dcb014d6f121a31b1712e5a5ebf6bdc147db0efd494de186fb109488cc568293877262f3038d3121f0dcb3f38860bbff88f70817d49996f04ef0323613c7bd818e2f5a6b839ad6facedf48c179cea1a460a25020460ec70e36deb2fb33a4ecb775d7b62280a3e84822748ce7edc4d80af8ad43a9aa5c4e1c2cfb0389cf91b2606968d98313e0eb94aa095de1372b3160887509b5df65370e6a9c4b01ced0955e59c86a2db886baf3e97673c17ad8ce18e3a858230ece2110c6b0124d6fe32109aacc4f6d5925e9f9b700ee042ba3a8d71fa879e3468992f8a907a54042fce18b9cca0c0d695692feab0c541a7d8d02a91f1b9d57c86d4c1f059998c975f11904fb4372a5ae86d90e75b0c5da6b01e641fbe7916a084946b51188d654c6a7bc961f668e4d9ab09a6653f674b7a0dfd8c2afc328f27e7f7006be4290b98b5450cb86ced8b85fde47c693d18fad7e2f7afd6097cdf79b82049d51ba9eaf8f7233de5b1b5b8a059aa6721700130e236872ddcba953e7f5b642fe3ac9bd8238f0dd310b1aaf9d454314fab884ea5b13adf96e5ad70db72ba9ba14a841aab5435f2857bdd3d6891afb21a6cae93682a7e416735cb7e0915da1a5231a7217a582a29fc41d6ff6e8b36be0496165c816484eeddc0c90672937867c87737c3c10054cb8e1b792284c4475f13a32a459e5cc83df9a8ca8bcb91a6fad37893d2d47ad209118d51145dfc6cd995572da00c9c0bd4acb86b1654bfd95a673cca198d4cba9c898a583d0ef960748c71ac40688affe49c13afba2e62cf9d007ab9eede5e1cbe89d64f644f6b48c12e9d7d07c079c16b8f57cbb0220711e81bd9c705ce404bfa247bd757ebf294e9d2bb047608aa63d338ba96a08a4c7f711a192ab98ef64a60bfa503eac676536d843caeecd35e2e4e0662813328436ec3363faeacb0e22d12f879db5429142029478e3f1132473e503890a0df42c87e1f958857dd46a3794ab9c5b02da614535e9d7a7a759f56a5aad88615109a144f1781d3464ef87a7fabf4744e6238b0a131b1680c15d734b46ad3166c147f7a17b846bc67da618c661e22952f6c6653fd55396adfcfe98206b3974b12d34449df7de6005952760bce1b6e587d62ebe61e79f6d84baa5b4786480d8412f771769390fe1deb01449859189e69b47091c3cbff88b13ffa95b72f474f7a9024e1d54009b28736099e208b51bb448ff50a0a74a1d076e524ac7f5faf19e3f4edf76f86ff3aea4869c272252c352e237a79365626d7598076339cf4d78abcd89211ae6e53d96966b98588a33b0672500cb92628ea2d7357a88492d9dde801f6bacee1356aff63382a092a6a7c35e94559809b73e541068a88bf7d2ba726735beead017982414a1552992f6379bb8a310fe5ee469fc30a22ec00325a1690a2e529d5f34c427c3683b76a0d2639e5b154d5a62f2d3224f44fd005e0cdcd54ee133981406e4f87e18b592714ac03f46e4a815f7b08e313fc5cdab6faf9acdb385feff5644ee6f02e9c0dabaf12156387a697bbb9d6a63328628a5e0dd652c168f4800237be9e771b83147468c040d4a08eee214eafd560df2743a5a9f4380a275ae3b5e465dbde9a8f7370661be83a722003e758e41270e72ab1f4c257c240e5e951dd49d356a090485fd5505a7daeda2127fe596f9cf15670263347f43393d2227213ca0e43c4f47926e8cf8cfe58c058e2ad62ca082503d940d46cfea236cb8acfa5ff0d8efe6cbf197e0adeea4d2a5d2264006ffdbfef36e9b1c87d69db3cbd595353b27cde71b6d2ce2e44528f6cf60e3ef51c94d1bc48b6fea95d5fc98690969e244ec3bb7cd296737e2a8693041cba4dd49f0bca01572bafcdbe85890a7fe495af9389b75a4b555536a5ee202a9b98a09796004ffc4473415f19e62cd09c2511d2721c629a03c316c42cf9e7f0d55ad3ff8cf70956ea6c967b1b588ce674d33800cc95d5b9329e4e74c56391888946cad35d5cb32a45eabaf7af286d4d69927a7be8e32f5be86f4a4ddaf52bf4557a14a8485b07e08ade160497aaf73efe03fd3e63212328600e46bf99af7822c72d7d876cdfb9aa1926a5487ea6e14dae5052336105f26e6d9cb3fa9833d159460406fb26e4e87fe3f3b572e169a725bd6fd0d254486625a9bc72550484dc2c49767f7b3de0f0351a3a64a70b2d548627c4ef735f1bf709e651e0692593490fdf1131120990c9450491149f2651faeef2cabbc757e055e054f05a13467a0fba1964d3dc4f5693d9464c87af4c36900653708becda1237d3b3ae806799ff9780a542543f059711b26b08a4e49280e7fb2a569b424f13d894af1280427e0fc6d668d44e40e4e0923294e8994820a19bf1787fab19b94d8a4f37f099cd0d12af13e4244b50211b0b91e5467d20a09c5e1f7557b2d247c0768bf5ff46d6446c4b852c1f51ac13c4014b6b06b83af7a3d7d3067c12e2634b7a481d8a8dc030b918015095a93645d2ed1d20615e0abcd918bbaa234dd952c77430deb84310ef8f43c84dbbc93f6e459ed74bdc0366889757ff9e5d418ebe02d56a5b0309f0a663edad68d427ba7c851fd14abbbede0c5b5fd3df85103fa008fd895f839bf289737b581057ca2bc416d08cc905b9", 0x1000, 0x7}], 0x804848, &(0x7f0000000500)='vfat\x00') clone(0x48b88080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xa, 0x4, 0x3, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x182e, 0x600005f, 0x80ffff, 0x2e, 0x5f, 0x52, 0x67, 0x5f, 0xda, 0x5f, 0x2e, 0x2e, 0x5f]}, 0x40) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000580)=0x1, 0x4) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x6, r1, &(0x7f0000000300)='keyring\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$get_security(0x11, r2, &(0x7f0000000080)=""/34, 0x22) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe, 0x4, &(0x7f0000000600)=[{&(0x7f0000000300)="8309d8a0cc357a7b142f29e8e9e828fcb99b12f2e4d5e6763aac7d2a2d545f16f9ed644930d4dece9843078a902ddb2b2fe9cc25c192b779c4f6627dfa3d162728f73bc00659ff6b438bd36f90d5c4d89a1b656d3e4ef2444e949ca3f2c6fc2b7c931e5ec9be394d06083177c9c211d9760a74c0e4495a68a2aefac49614cf5cdec9d05b945199f6f68ac3832e22ad46fddf49b806a08ca31539e5b7cf4eaafd1f5f9e94", 0xa4}, {&(0x7f0000000280)="b9eb9efd6a3522569a", 0x9, 0x7f}, {&(0x7f00000003c0)="f56f8e928a53bb222833b2bf39f43aff1beef137ad60870a224c8474235727470f770d638c1237767a0c50287302bec201c5391141a1a1fc48e59d31f6dc6ffbb2770218fc1f87c017da3ba271", 0xfffffffffffffe5c, 0x5}, {&(0x7f0000000440)="4cc9ccd67f65c3ef21aa028f32a2699631423f333b6c396e2fb21e9d9c118e532727f7728e8c6c27ce579de57df7526828afe54c9b32abbe709cee6a468a054ed1452ac904956c39784304ed5a6816699e6bbc2f0ebdbb3f1677831b5444f7958d9882875d89403774e1287326c24fb7e3d039ed92aed98583d73d7b0ec1fa3c7f7ded0e053987e2d67b4a9c", 0xab, 0x1}], 0x0, 0x0) [ 283.474874][ T8524] block nbd2: Receive control failed (result -107) [ 283.484734][ T8763] block nbd2: shutting down sockets [ 283.518043][ T8772] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8772 comm=syz-executor.4 10:43:39 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) [ 283.592162][ T8773] (syz-executor.5,8773,1):ocfs2_parse_options:1449 ERROR: Unrecognized mount option "vfat" or missing value [ 283.662984][ T8773] (syz-executor.5,8773,1):ocfs2_fill_super:1175 ERROR: status = -22 10:43:39 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) [ 283.722426][ T8524] block nbd2: Receive control failed (result -107) [ 283.804438][ T8787] IPVS: ftp: loaded support on port[0] = 21 [ 284.063281][ T8809] block nbd2: Device being setup by another task [ 284.078332][ T8791] block nbd2: shutting down sockets 10:43:39 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) [ 284.296960][ T8766] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8766 comm=syz-executor.4 [ 284.397035][ T8773] (syz-executor.5,8773,1):ocfs2_parse_options:1449 ERROR: Unrecognized mount option "vfat" or missing value [ 284.440783][ T8524] block nbd2: Receive control failed (result -107) [ 284.449300][ T8826] block nbd2: shutting down sockets [ 284.509108][ T8796] IPVS: ftp: loaded support on port[0] = 21 [ 284.532553][ T8773] (syz-executor.5,8773,0):ocfs2_fill_super:1175 ERROR: status = -22 10:43:40 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd2f74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) [ 284.678753][ T8524] block nbd2: Receive control failed (result -107) [ 284.688549][ T8877] block nbd2: shutting down sockets 10:43:40 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x5) pipe(&(0x7f0000000200)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000019c0)=ANY=[@ANYBLOB="74fa2d440000000000000000000000fffffffffffffff780"]) unshare(0x40000000) 10:43:40 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) [ 285.122239][ T8900] IPVS: ftp: loaded support on port[0] = 21 [ 285.246676][ T7] tipc: TX() has been purged, node left! 10:43:41 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) 10:43:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) [ 285.597709][ T8900] IPVS: ftp: loaded support on port[0] = 21 10:43:41 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f00000000c0)=0x5) pipe(&(0x7f0000000200)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000019c0)=ANY=[@ANYBLOB="74fa2d440000000000000000000000fffffffffffffff780"]) unshare(0x40000000) [ 285.646606][ T8524] block nbd2: Receive control failed (result -107) [ 285.655968][ T8914] block nbd2: shutting down sockets 10:43:41 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r3) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) [ 285.880817][ T8951] IPVS: ftp: loaded support on port[0] = 21 10:43:41 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r3) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) 10:43:44 executing program 5: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_mount_image$ocfs2(&(0x7f00000000c0)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3, &(0x7f0000000200)=[{&(0x7f0000000140)="2a2a328e77ca0b3784144f338efc1b3d8a3f053dc761819688050a8699810203866f69e172e3", 0x26, 0x2}, {&(0x7f0000000180)="bce40d377f90e97ae3af44745d37a1606bbd432fe3f0351e935ec5c408ee8eac904bf4cf260b03d56c3b64a6cac778e0e0a05c49c703ee9aa9963c8b35b0e199cebc6076a62d9157d88870d13718d1c6deed00cf628c94", 0x57, 0x8}, {&(0x7f0000000680)="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", 0x1000, 0x7}], 0x804848, &(0x7f0000000500)='vfat\x00') clone(0x48b88080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xa, 0x4, 0x3, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x182e, 0x600005f, 0x80ffff, 0x2e, 0x5f, 0x52, 0x67, 0x5f, 0xda, 0x5f, 0x2e, 0x2e, 0x5f]}, 0x40) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000580)=0x1, 0x4) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x6, r1, &(0x7f0000000300)='keyring\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$get_security(0x11, r2, &(0x7f0000000080)=""/34, 0x22) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe, 0x4, &(0x7f0000000600)=[{&(0x7f0000000300)="8309d8a0cc357a7b142f29e8e9e828fcb99b12f2e4d5e6763aac7d2a2d545f16f9ed644930d4dece9843078a902ddb2b2fe9cc25c192b779c4f6627dfa3d162728f73bc00659ff6b438bd36f90d5c4d89a1b656d3e4ef2444e949ca3f2c6fc2b7c931e5ec9be394d06083177c9c211d9760a74c0e4495a68a2aefac49614cf5cdec9d05b945199f6f68ac3832e22ad46fddf49b806a08ca31539e5b7cf4eaafd1f5f9e94", 0xa4}, {&(0x7f0000000280)="b9eb9efd6a3522569a", 0x9, 0x7f}, {&(0x7f00000003c0)="f56f8e928a53bb222833b2bf39f43aff1beef137ad60870a224c8474235727470f770d638c1237767a0c50287302bec201c5391141a1a1fc48e59d31f6dc6ffbb2770218fc1f87c017da3ba271", 0xfffffffffffffe5c, 0x5}, {&(0x7f0000000440)="4cc9ccd67f65c3ef21aa028f32a2699631423f333b6c396e2fb21e9d9c118e532727f7728e8c6c27ce579de57df7526828afe54c9b32abbe709cee6a468a054ed1452ac904956c39784304ed5a6816699e6bbc2f0ebdbb3f1677831b5444f7958d9882875d89403774e1287326c24fb7e3d039ed92aed98583d73d7b0ec1fa3c7f7ded0e053987e2d67b4a9c", 0xab, 0x1}], 0x0, 0x0) 10:43:45 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r3) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) 10:43:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000084, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00', 0x8000}, 0x1c) shutdown(r4, 0x1) r5 = accept(r3, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x1c}, 0x1c}}, 0x4c040) recvfrom$inet6(r4, &(0x7f0000000540)=""/220, 0xdc, 0x0, 0x0, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000004440)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000001c0)="2bc00427f447894b29c0d0d424d23d0eb91ba2ff5f4dabf3b463999ae053680ed806a720629419e8d5f9794b064f48805a2a9fe9b9a0adf92aaab830fa15d312282dfd4ff6516c9783941b33d43ca552b4406c206116a23d31bbf3e9f414d36b7aec80e280284318e11debb6b371b4b44d2d9fed40154a7d1cedfcfd000542d0060c1806b6a1529b4bede45ef1004b0a86ad4dba3e0d613079faa50a8806ca9ddfb031f832b3c00938fd1f96c057f778fbbcaa", 0xb3}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="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"], 0x1d8, 0x4800}, {0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000000380)="8a4223a784d257a748c8e0067bf29386918fa67d0643fcf9341b9cb2dc322d0429c603d0f922e0c8726587070732c08e8f6be1893f34f234bcd3bc519a929551770b6b1e29ee6670d44a31961ce318503d6161756b8f8f846476be5e8df4a9e751d9fedeea96d71baa1105cab429b42fbfb607d8df9b09498522fdb0da0ec50a7923a902a3ba59770e314ba5b271eecaa92475bf2b0de3f5881774dfa74a6142d9bf25afcb279e50b6a4c844bd36262ab7f518fbd604764df864", 0xba}, {&(0x7f00000002c0)="5d5ec84ed5dcea699ad52c1ed3a958da4d9d0a72820ff22dd72d3f2fb76ebd4dc70828d0b1f3d8c14b48533b0462a74759927f28dc23f376785d5100fec6f74f00cd12d0ced2c1ac7fb052a7d152f8405f8dd3f5c37266540bbf9c9d9e775b44", 0x60}, {&(0x7f0000000440)="ba8917a2d11a1e6fe87e3932e490c7d2dd708ccf851596ade7e669a488e10c838eb742b6199288d9504b7832e98460cd5ca8764be6cf0cf4429fca61c731cbdc196787e0fdd98582fa72cdcb9445e7d8b55eb9d068c5567e5cf85f4ba4bbf614e1558a43512e5afd34049908b2c2a0a6815eb69ca29e93a9678b85b7bddee8ef34d937822024ba08697b600fc5a916c6dadeaa7be3ce7332f2e74a0bdb5c4531d4eb23833b139b62facdcce89e09e836427bc1f9877f84a94cae302cabe9cf1d8ca3b1cbf8b6c5c99535892d2116f11589796e417ff754ff82", 0xd9}], 0x3, 0x0, 0x0, 0x4008000}, {0x0, 0x0, &(0x7f0000003980)=[{&(0x7f0000002800)="1ad66d2a11d81444053a729a7a970a1f4c947f1b9c4b1e33ae0b12445f5becd06366f2a4f06eab4987399cd041b076405d9cd795b99a5f14d904f7819be928ec9b9314c56e45e6d09bce39a8c6065dfa26fc32ed75b83eeb0f804ffb1d3e7754bc22a545545ab85c6bbfe48e23fad3ba9e9724aafec24a109eb92fb2f3488ec9e3e300667d644a857fc2dfca77436217d0f055339a481417b1ec7de08a080f68f49921a29ad62e2650954ea211afa81e7f27d9ee046e91679fd9bd9511bae91d43f8b1ff34908b05e7dbc3031e455c2085f77da7f66414615aec7d64b3e1f793da9753e29d9ab479420162dcd9dcab4de1091430788259cbd5af2839681e480aa34b6a69f2c5694ae8f6b62b7b472c34b8b19fcd876fa16319e124dc354fc328f2f6ec5a693a5590b5befd3f1b8c9b1c87d123406cf8967bfb7b125d1c8904b145bf431fee4b1a87f0fdf86ef9f93a28ea628a63c63c57b79e6d90e628775904cb79f5724d038c33ae82e7a407dddb14f2347dea065d3473e68262b6a84269bb38d7c9093ac69527812a89b4c889f676af4d8888488ae7d93dc279f85c001cb36249233fb8fb1670c0283864b097fd5107befbe8d466b2488dd8754b7c9632a3914df36e33eb4646c659a9255b68384615a34356bb2ba46d5a711f1431794290241eff2f6a960a95c011882002478b5f1e604f11c18689e9527983830093e415c84219d9d98e4933a97f2a0b07dc503bf2ee5645c638f73e360c79f23f16a9270185993dd770a6e3dedadaac5bb9f810d6232298443857e233668af5f6e155305111ff45575e0e20f469bc9255708987d8f17ce25e813ef8434674c84d354d55ff578c9b3bda805df110070b7d3297a6994b9591bd6b363b3ec0c746fff4ad3e7ae5d86d59b1a7bbad8353a3671f83c657106c82a39ada6e2b79ac249ef0759209c312f7cd2f5a83a7766b40ffb9fa43af953698f8f6e626f00f2455a327ebba73ad0450438dc21d08716699454f50d03ab5f7f2307efce500f50c9c6ee9311c29150ac1ba05b1242f3a3c9757949012817a529a787eaebc823ef1132811af7ff93f03e9e7f0acda7ea01c9533a9b2643da1301d486bf6e80c67143cc5f1f99433a4ee8ad6523dde1af90f98379b372f1e7f2c90a1ebd200cf5c3e8e8e534cd3a72905c032f8b299e4964363d1a22e373a664178c7b029e3d01ca325b09d7b2dd2425a6ea8c8cc27eef972f00f7a6905069e25140bdd3d993e16ed3d5a415a899c85a5fecb13fbecfa3c00e3d29a1035109e254566f02da236c0e06f2d6bd1c8869b305bcebe21cb6c23e7a61dd81860f49326d93325e6f8f0385d93b858bec6bca508839b842a95a8d7b42b337e3bddeef1970bad7700a9a06b270fdcaf0b89a703bf31b9c5a57d0f89aad426645fe169b29e534ba2dfeee7a93298977448f35ca4b90a958eef6ee4baa2a1aa2663b73ef428d74f9a383ab3f4ec992c654c43b1300f64098fb1bc42b68c6fa4fe370f3877faa9b57bbf9850390e4011792b5c4d1eae9627ab819312587c41d51ab36a34f73ac746bbe10412681943f6b6b7f67953401b0710e3d362fa28ab0101d86d1c288821a79f07023367ebb107b9a16b8aa0dcfc85b2c01c7318c348f6535131acbf1de93723f62f538432f6c428cb62460fe37ca37510210cf35336dfb7f3a9b9027e8edc0db66511e1ec35db6a2e17b8812f62b4b382d809f843dac64fff57115236c6eed2c06955701db31fe0bdb6c2c75ff1bd5433ad2cf30f8e2f5f756299148663cb9334d1f7bbae48c49cf668a47caa6c82a625866552e9315292b7f789923db1017cb4df7e091045c996e0d76443446c6412b741ab1a8e31e97d3586f9a82340e20675b2b24e52fa58d61a61254338b5af66a0efd28dd165d5a28cadd6a0b82714d56704d1036ba5538599acaa37e022b7f29560a42efd4ceca91bf498a9718986fdf9f03a7737ed9cfb960c110ab35f73e47e21fb4200234c3fe8c0eab7307de757b28f78b2a7529c4327f95ab27f50e2e9bddac596e70498f26006c88887ab2dcd58e13eb01804d45ae4c5eb14712757a834a45e83d1fbaf457034b6dd963a3ff24dc1eff6359e1c21d99bddb65002d9eabebaa65653f04e3016cd55e80cc6e1eaf76a6e0d623cfa0027fcfeca6f5521ed5fa0f5de62cb21ddfceafbcb56dd92699e16bfc2e5a18a1058749d9116d9362c125db7323544c40474cec8fc4ef1e465bb58acd3296ae0f406dd8ab8dadc058783843b5c22795eb7b78414c49684578e558798042568da1d96e85290aa4eb503444cbf74a516cbb63dd8a0d30e30bcf02d495590c72ab138eccc25a80d7a1838b93ba6c6e7dcebd40ace830cb468da337ccf5b0983129d779b36de994d582969eac5e7f5f47d6c4fae5bf0957ac50bc4edd042dedadebb50e9d95909a48ebc10a0bbdb665b1a05adc800ee733618c65eaa680c4a34d9b550b0fbd492da1becff0fc1dab33f2cf26d52855afba08826d019113ed84c17191a935ddd3965b03bf20c035dc14342f4eea9e1fe7c584b62d7527181e1133d364ff4b56c2a2e0b911542a80f039dacf1896769c6d35705abf69668cdd4e6552481bb369528ed0b461712e84bbb6259ca5656a0f1101ba57039597b40e9a5e61554205c01be30192a7d15bada823677fb92151f7b8f42accb69e3c256cfb96eacab8da11be44073437431d963e3c2b0a7e7bfe67549e8f0808deb6c89f9c13fb206363011bbc163cf7b224e5c2c6f59b5292572d697c0612e916dbbc8539a480206fb5992d1b731b8a12492fe402bc787d6458183cb922b8cb601da331354f8159bb9da0ba1d2a9fc4580a6ab0c6e81189d119bb20510c2729f8f87748105db701966ad38d94b8272e3aadfa826dce50a79205ce664e4927d94d34ab376c5189cd8b495f66fa3aff4977bb1f553ddc382a784aa9202656dfdded6319f44a1b9cdca25452017d631ef6ab13cbe20c534863b4e101fa2eecff63d8181f5aef85d59f152546a61663c92d0da4e59a2b5c7c3123f1c28579cc382c993d57cc024c1885406b2b0916878d8ddc79af48b137e732079569e69d624d8ffccddac8d4ea3a5aec4499e4f25ed78041226c9ac7220f76a8b4af4a84018f22403bb5382954a764b12770381e5766572de2c2f6e6a65fe3fde9b2da1027322e5ea7923c66add0074a36b299045ab6446f1a7a01aef3fcc1f6a3ce6bf0aaddd7915dbb02f1f0bf9b4d4ef34ff5d3a2b5c64777d68fe712b1e755642b29f57465fb3edbe82049736f3537a658af3a1a31d50afb00f90cbc565d9a2082c886a0e9fff88fc292c921433a3593d6d1e526d0c9fb0e4de7194261f4f8040c09ffc01097cf0140b38df4f19982b4a84522ac10240df4239f0ec4b02d351d1c3adc814e5415b306de0ec16b8c7ac4656622dd8c572a2d81a6c154bf0becd860896146f6f45946fdae138ff2f570f7e8c751c3cebe718990fe618fafc4fb559baf59627d17f53106e92877418c78c0925c16b9507dedd3e8afa91dc8b6a8d06452eb1e0483535fce9dd17118ce1f9806d1445e753be4d5de57712c4bf5b19b41181c6394fb27ba0625aa24602507bf8a722d92800c872082088d4341e27aa86f5618ccc99182dcb17b0017726780728fae457f86bf2b22de94a8c6e7b74d645f8b67f57a4f783c20407a5667e3fe444dbd684b08e45ab956aab453025ce555e4d2f90f2fd941331e9bae2ad8dcc885a8c4312e0ace82416f0f042586f757f902e17d0bf944cf45508518dc50097cac17473a15f909636af0d3063949b635aafacc3600caef611e77ad339df7035dee55c39867e21ab03b5340f67744e4077b16d5b6b59bd6cddc6916d3f0a4d50ba16bff78866021fd9f6c6355699b434efe3a5e8443529dd5b9d624b82e5e33e1a1e6fbe078ea7e32ac1106850388be380635792ed44b4316bdbab891cc08808f969dafff9cb4b767b271382510dd24d442438c015fe2bbc1bf59e6afe1f46952a2c6c6bc7feaac5489c357daf4155c2a5a92a6d063ce3e5157997c74a0111e69e678ba31ac5484c989eb144d4c5d1ba25a34e89b4fec569f6dab475a4f904140355bc875bed5674127c305be50122e40e3bf9e38a729499a6a71b882635abe9db0984cfbaed1043fd04e5d317f29ea2a0f649de81405f189260db9f449737f4a0c7cdfe316dac5edbf0590efa582ff1769f85593b8ffa11bf0eed145e800d7a8afc03981c6e9a9caf17b77eb942de9e227ec3880b6da85d4f46d6b34c0f61617a4546d3c009a7cbb57609779672a3b0c422b5832e76d43b5205a2496780909a620cd973ced82cccca7bc1c48318103e62b45e7027ca4a9f87eaba9af769d45e5669e5a3561ddd09faa6ef2f468a89d49c705a1d4b1033e0c232794c8f3b234f4313be6f555afb3143fbf1a98b095c2a9ab0e851dc6a78c4ecfaf8538bd7154cb2cdc628b2b4c63872166289aac220ae9bf8b74853f406843f292c32d20c792a0c092051dbf56446c690f1a8f6a2aa822ed3c003275ee59405020b8b39953283e77ccdce8e10860badfc0b20cf69668d53eef75ef02e02c090c4ab3bbc8724b74b02e3973ae7771e28b0ff306ccef68c0bb813d457b0ba8ff2b7684443b9daa86096f265e89b04de0d5d773a47e772bc102709a6df6e00b9b33049425607a78295215c3b014f21d8f1871409bdb6c0074bcf6845cd8c450a935ce800ced069ca5522abe6d729ea24954e201134ab9dc441fb512ad880fa38a65cf1711529c8a4f20b2e61acf2f35da1d39aca851a1ea3b39aa6abb40a8b660cef840d6a1412569375b0e11c28e1f3ecff7c4a615d245a71eb8edb26de70e22d108061a8f1584bda08647f47feba4f2075a7dc7328cf1fd43676268dbfdb7ac05e573baa088848e9ba76dac96fab7e32b747e0500a505826350682cc547a7ce56172af1ad47e69e20f75524c47a3143cc020913cdf6b33f345e56d09ce801dc54339266618b7d1968f88cec168f4b893d78a8037e25c7b9fa97573a647b4973ee8fcbbd17edb1383de263b138bcddba90c3f439a85f81d221b7a97cafb61e0e7df9b738aca304a034f6885b36829f4214adaa143ac6f8b4819aab7547f87396b6c016c20960c180a88cf1234804cb0aeafd487e4b8da8dc6a88f5dd7802e4662441c024a15b581b08d0e7584e1d656e1cdb307267a53740af2e6d7ab67c868dea69a73b435bb7ac3568fe5f803e76b881c40c7ec32c5f4bb3526b08f7adf7c8199c236189778123392a6cc8189f01e75b108e245063323f9d10b5345413498782a0bd2b766570326ed5db836928cec9248ea1c723b821a629a58c94653cce33d69f2f29db60a773c1396c1636d1547adb7ec2fc9109be6a45693af2da7fcf9bb9f62c416696543f76c7704842c5261944a09cc25370b2e017b3c166a154c5da05447fbcabf3d442005b2b57e411a8991e60f084180573b031723c0356ef81bab8a8f1e5b1d55cf223a7e9353595e9496e2a6485493521d40142eae813439ffe0f8f22a8e8c3b70ae23e391acf85920cd774edab80a1c015019d2dc01c9eb69b3cace82d89045a897b6d9bd01958c5db6feb8cf1f52fafd7615816865f33c8dc7798e55f1b5d6b800ea96d2a383d8804f1c644751363a2cadd93e5bd70df0fc0df9bf72f7575dc799a9b3287b26352098f5756c30dcc0c8efb4c98496a774b9fd13aa930dca865d22c7199fc800a2ed58e545661b6dd5deaeb33a24803ee7d5a505f29638525984a0", 0x1000}, {&(0x7f0000003800)="1fd8252eb10280b3cf66c18c79fdee4358fea838c306f924a0a4a1ee3e77cd895e0d29881ec0e584da36f330890573bb83ff5fe0cdca0d7621f952edcb8be5e5282a278bf3350ac600b798f47898ae24db07f09c7d939e78c730a6d6", 0x5c}, {&(0x7f0000003880)="413a4e0fe30b1f3b8cb087a95e8b29baad8c0ed940ff69ebd8a5e9552051b99e85442bbd0db48e6c112e471c8ec2426d2d3d88cff7cab76bd9652c6a04854527b5e8b1a3eb3d9b01720ecb429d6090", 0x4f}, {&(0x7f0000003900)="d1c93bc46c1eae5c06b7ebb9bb4fc23cad63d1c9c001e5ed4acb67b97f815e8f438e13c7326929a2ec57841f7e99c2877e12fdd63eda96c6d2bf42924877a91aa87d24871a1c5dfd937f09705480bbad705d5d", 0x53}], 0x4, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x268, 0x48000}, {0x0, 0x0, &(0x7f00000040c0)=[{&(0x7f0000003b40)="2ce3afaf57c89d6d6a564520df8ffa320ffc09d4ea9cd3750894cf290513daef599c435b4dcd4b9ee84e2b413036e681e0cba3360a147f18494c3777cef010c35ce37e444715116eeb128a4f3228e040801274ba5beab352d5e4ab0ac987f1f2748e5034f531f9662b8ae0ab016851c29e1e1ec2dbc7810fca701dd8f63c3f1f55cfd7f961394f88643535859326ace9f0e41d5aa1fe1bc83b9fa109ad7fc87890d77765b0c777389bfa79e8c7f0128d451168f62ff7fa05bca41fbc7717a8a8", 0xc0}, {&(0x7f0000003c00)="f1ae023fedf2019eebecc00e9959c1a312db7c4a35cca508aa712192c0b5a58bc07b0bc4136bfc7c5967b5e6a16f13c157ceb059ae497578d6a2978e3aeb5075966eecf62fed395f99be744c2479e83272ec052c6f372b582b0d2a5b62ec8e7d68642e2be63c3afdf8cbf16b5e0fd83605e2ccdf48752629c10702", 0x7b}, {&(0x7f0000003c80)="29424c51b291a39f6469957462701a34b0643af2", 0x14}, {&(0x7f0000003cc0)="f499fac2ed9e9e33972d80ea58af5a51ac92b9e324f0f1d96c4c44750ada1c35e7d9ad4c0b2526554b355f329f06b7e801db23a113dbea6f637596ae22fa7f5d1f1d300b0c4f06a22c4e1f30e7c522fdf39199c239137b58d98174aab6de2ffb1f225b3d989a4fb9de7e8d224db6", 0x6e}, {&(0x7f0000003d40)="10bf260965e3720c04f8b5e1559aaa140173cb45e8e566d1ce3b770618c3b3cd0f52d0d9f539d189f67a4b4717292beedcfd3cc51fff91ba24086a42f1", 0x3d}, {&(0x7f0000003d80)="793b08d5ecd27ffb2f7169fd1bde8ee200803653377c5528057f83fe151d430ccf6e32a1401dbe807eccff5d80cf70f7bd3d867468db38f8b1be35bba5d8b9bfd9baf40da48eb5563d445c7944da5ee48ac6d62aad229dfde360bb039025ddc53ab9da51e8d1ad2fa0016a872b2463e67bbbbff7fee04b76afa7924255790483121bdd82f1a70720ee6b69461e1e00353953", 0x92}, {&(0x7f0000003e40)="9e4653e2baddc433686b6faa6d6334ed9087b5a1097b1a9b18f8e29f9b62492b05f0e6", 0x23}, {&(0x7f0000003e80)="dcb0445b8500ce5ca5ea5cedd8fd4169e9cec56e1b5be9b56348853841e3fd5aee30defee0498706f1f1d2d54aef28dc7522e0ff536f19ff50a16ecaa9015c2a13be4fc42567c5c42cd8ad45a2221a37623cf61d81b136b2207d95999a76201f6c3d08d09080ec6cf7", 0x69}, {&(0x7f0000003f00)="17cb175bff484be9e91479e0543400d3630c3f470b21943b6d7416a43b5b094b4cba088de51454222e38b05d8b9cde7905cbd4b3487073c8974324844b76d19c852f554dc12f005c081d66c604ac4bbd3cac086699b312619ee47487b1625def24acb5895e229eee2bacd422e0771abb30623bbd1bd7c1be649ecec854023dd2f7b71cad9537a25d046a6c5a01d32127b4358c612a75edc58a9c83bf533b05713c2b9fc043f8e52c34324cd982cc3fa822382fe070a1b6c74a3efcfc914db8e8add79220556e8dfd1b10559455f794fe236a1f10a297", 0xd6}, {&(0x7f0000004000)="ec315313cbfa474b1dac130843b96fe680a45d5f7c918cc4304567ed06e7342e41d83f1803efa19e922c027506e71dd2034b3155dcc8a3a452421e73c3fc18f93be553d58d068acadd58865e344c82176bb0dbc33bedc36f54254a7f46f2e69c6a40854a5e1cd9a87634d1cf27ff56c9187a77bcc8cbfaa204b25462de730c2c764f0706226acc3c08ac65e66824091e", 0x90}], 0xa, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0x2a0, 0x800}], 0x4, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r6, 0x12, 0x2, &(0x7f0000000640)=""/4096, &(0x7f0000000000)=0x1000) close(r4) 10:43:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) [ 289.463701][ T8995] (syz-executor.5,8995,1):ocfs2_parse_options:1449 ERROR: Unrecognized mount option "vfat" or missing value 10:43:45 executing program 2: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) [ 289.549792][ T8995] (syz-executor.5,8995,0):ocfs2_fill_super:1175 ERROR: status = -22 [ 289.686163][ T9006] IPVS: ftp: loaded support on port[0] = 21 10:43:45 executing program 2: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) 10:43:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0x6c}, [@ldst={0x7, 0x1, 0x0, 0xa0c91}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000040)={0x5, 0x7, 0x8, 0x5, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000000080)={r6}) 10:43:45 executing program 2: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) 10:43:45 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) [ 290.276208][ T9009] FAT-fs (loop5): invalid media value (0x3b) [ 290.304378][ T9009] FAT-fs (loop5): Can't find a valid FAT filesystem [ 290.419455][ T8524] block nbd2: Receive control failed (result -107) [ 290.434549][ T9044] block nbd2: shutting down sockets 10:43:46 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x10, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef43c000000e3bd6efb440009000e000a0010000000028000001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r3, 0x11, 0xffffffff, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WIPHY_TX_POWER_SETTING={0x8}]}, 0x24}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000780)={{{@in=@loopback, @in=@loopback}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(r4, 0x0, r5, 0x0, 0x10005, 0x0) accept$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="68000000100005070000000000000000000000690e773c2a641ba896d328b33a4db4c8ada7fea48b13331df3fd47b77a1776b9a5f9051c657f6d341757260c8b3322809cc30962c5495884484a8804fe5613b0a67f66debbdf713b2c86ca52d452b0ec669b630255d2be2f8c84af90795538cf32bc15", @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800c0001006d6163766c616e002400028008000100100000000800030003000000100005800a0004001e3c1c74ed3300000a000500040000000000000008000a00", @ANYRES32=r8, @ANYBLOB="1015a59a364bee1721769144fefc7d84c24e05edef46211424726561fe279f50271c530a04607cf0f4a47a40cfe87f7990b4485011fa3d72f6bb6ef8a98a3b2b42f5b3ed72c80bcb4090ea3b06deadb5c981abb75aa11d5d3b1b9b8d9b836c5f207ca6495ebdb39ccd119deb8698a1caf8fd5f650899e34bc6220186707c6c94e8e0eebdc9ddec2c522d1446433abc4604719911ecf7889d376353ffdf05d38d687bc7ecead27e0e05c34dde7bd764deaf1157c522749e76bdeba9795eb010cd6b44436effb2ca21726fe4f33af349630700000000000000e965b415b231d4afe4f31feb8a0e90d668ca9d76f669a9a59f013d46abc7dcbaaea91406b55a242563ff8254c84bbb2032de74ac85423348330c69550ab56bc4bcbb53bf316e4b3ab6c437d61bd96fc730c1e2b710485b8a54bea992cee776367a83d205064e21734ecacf386e288046d95d60fc73a6f9e1b034e82c2c9e1186f5fb667f5f510bc2dfbf0ec4880b0581dd24cb4de8ffd450b72e5cf334bbf0c824e75046b586e849b98c00c3"], 0x68}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000240), 0xc, &(0x7f0000000700)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x240440d0) 10:43:46 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x73d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x8002) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000007c0)={0x9, 0x3, 0x8, 0x8000, &(0x7f0000000640)=[{}, {}, {}]}) semop(0x0, &(0x7f0000000340)=[{0x2, 0xfff, 0x3800}, {0x3, 0x20, 0x1000}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0xff, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpid() socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020025bd7000fb000400000008000600000000801400035d080005000a010102060007004e26c00000ea215922802b040006fd000008000600000000000000000000fa39668a20afc479aa3170cfd1d773bdf94d5d661c05d04a4880362c024cd94596715bb98bc16a31944000000000000000add620cec9"], 0x48}}, 0x800) waitid(0x2, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000005c0)=ANY=[@ANYBLOB="02004600ce090000000000005ce21c6ec9487d2a62f52d9424d3a9fe7ddf29b0212afbc401000000000000009dd59cb47025b7a997134ee494b69e7d7e9ee98900"/75]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={@remote, @dev={0xfe, 0x80, [], 0x11}, @dev={0xfe, 0x80, [], 0x3}, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x20c20022}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={@rand_addr=' \x01\x00', @remote, @private0={0xfc, 0x0, [], 0x1}, 0x489000, 0x6, 0x2, 0x400, 0xffff}) 10:43:46 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) [ 290.672217][ T9058] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 290.686974][ T8524] block nbd2: Receive control failed (result -107) [ 290.696021][ T9057] block nbd2: shutting down sockets [ 290.841975][ T9058] team0: Device ipvlan1 failed to register rx_handler [ 291.478263][ T9065] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 291.530058][ T9062] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 291.550820][ T9058] syz-executor.4 (9058) used greatest stack depth: 22216 bytes left 10:43:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r0 = getpid() getpeername$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{}, [@default, @null, @remote, @rose, @default, @remote, @netrom, @netrom]}, &(0x7f0000000080)=0x48) sched_setscheduler(r0, 0x0, &(0x7f0000000380)) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000000000/0x2000)=nil) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x10002, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000300)={0x1, 0xff5d, 0x5, 0x0, 0x0, 0xfd, 0x0, 0x3, 0x1003f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x968, 0x0, @perf_config_ext={0x0, 0x80000}, 0x0, 0x0, 0x0, 0x5, 0x1, 0x1000}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r3) syz_open_procfs(0x0, &(0x7f0000272000)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000000000)='R\trust\xe3cusgrVex:De', 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r1, 0xae80, 0x0) mmap$xdp(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000000, 0x10, 0xffffffffffffffff, 0x180000000) 10:43:48 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) 10:43:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=ANY=[@ANYBLOB="4800000010000507800000f70000000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000a00fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259fba61afe472b5ae6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x50}}, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x20000, 0x0) [ 292.616195][ T8524] block nbd2: Receive control failed (result -107) [ 292.624561][ T9083] block nbd2: shutting down sockets 10:43:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) 10:43:48 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) 10:43:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) r2 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492778, 0x0) 10:43:48 executing program 3: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x73d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x8002) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000007c0)={0x9, 0x3, 0x8, 0x8000, &(0x7f0000000640)=[{}, {}, {}]}) semop(0x0, &(0x7f0000000340)=[{0x2, 0xfff, 0x3800}, {0x3, 0x20, 0x1000}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0xff, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpid() socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020025bd7000fb000400000008000600000000801400035d080005000a010102060007004e26c00000ea215922802b040006fd000008000600000000000000000000fa39668a20afc479aa3170cfd1d773bdf94d5d661c05d04a4880362c024cd94596715bb98bc16a31944000000000000000add620cec9"], 0x48}}, 0x800) waitid(0x2, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000005c0)=ANY=[@ANYBLOB="02004600ce090000000000005ce21c6ec9487d2a62f52d9424d3a9fe7ddf29b0212afbc401000000000000009dd59cb47025b7a997134ee494b69e7d7e9ee98900"/75]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={@remote, @dev={0xfe, 0x80, [], 0x11}, @dev={0xfe, 0x80, [], 0x3}, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x20c20022}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={@rand_addr=' \x01\x00', @remote, @private0={0xfc, 0x0, [], 0x1}, 0x489000, 0x6, 0x2, 0x400, 0xffff}) 10:43:48 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = creat(0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x9, 0x0}}, {0x2, 0x4e24, @multicast1}, 0x125, 0x0, 0x0, 0x0, 0x922, &(0x7f00000000c0)='gre0\x00', 0x0, 0x3, 0x8}) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x24000801}, 0x40001) sendmsg$NFQNL_MSG_CONFIG(r0, 0x0, 0x10) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x68000014}, 0x8014) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = msgget$private(0x0, 0x0) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)=@known='system.sockprotoname\x00', &(0x7f0000000440)=""/198, 0xc6) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$MSG_STAT_ANY(r2, 0xd, &(0x7f0000000000)=""/30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r4, @ANYBLOB="08001b0000000000db9f51cc75cbcb628686424284ed2b943f2ed14389cb41577d392c36fcd8c96bb5c9f761a1ff96f35f894d077d6354d713e7fcd3bb283a296b964c84bcb59158def2ac03b5b6d06e0477d11e98bc77"], 0x34}}, 0x0) [ 293.307408][ T8524] block nbd2: Receive control failed (result -107) [ 293.315971][ T9111] block nbd2: shutting down sockets 10:43:49 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x73d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x8002) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f00000007c0)={0x9, 0x3, 0x8, 0x8000, &(0x7f0000000640)=[{}, {}, {}]}) semop(0x0, &(0x7f0000000340)=[{0x2, 0xfff, 0x3800}, {0x3, 0x20, 0x1000}], 0x2) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0xff, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpid() socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000840)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="020025bd7000fb000400000008000600000000801400035d080005000a010102060007004e26c00000ea215922802b040006fd000008000600000000000000000000fa39668a20afc479aa3170cfd1d773bdf94d5d661c05d04a4880362c024cd94596715bb98bc16a31944000000000000000add620cec9"], 0x48}}, 0x800) waitid(0x2, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000005c0)=ANY=[@ANYBLOB="02004600ce090000000000005ce21c6ec9487d2a62f52d9424d3a9fe7ddf29b0212afbc401000000000000009dd59cb47025b7a997134ee494b69e7d7e9ee98900"/75]) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000004c0)={@remote, @dev={0xfe, 0x80, [], 0x11}, @dev={0xfe, 0x80, [], 0x3}, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffe, 0x20c20022}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={@rand_addr=' \x01\x00', @remote, @private0={0xfc, 0x0, [], 0x1}, 0x489000, 0x6, 0x2, 0x400, 0xffff}) 10:43:49 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) [ 293.619342][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 293.687596][ T8524] block nbd2: Receive control failed (result -107) [ 293.696576][ T9126] block nbd2: shutting down sockets [ 293.710549][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.739889][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:43:49 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) 10:43:49 executing program 4: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000180)={0x34, 0x0, &(0x7f0000000140)}) socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0x4000) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e20, 0x7fd, @empty, 0xc0}, 0x1c) listen(r2, 0x4d) setsockopt$inet6_buf(r2, 0x29, 0x0, &(0x7f0000000000)="c49aa41e6938801e83b1774cc40d324673ca836213366576003f04a6517cb4a1fc1024", 0x23) perf_event_open(0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x3, 0xfb) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) [ 294.022330][ T8524] block nbd2: Receive control failed (result -107) [ 294.030369][ T7] tipc: TX() has been purged, node left! [ 294.037376][ T9140] block nbd2: shutting down sockets 10:43:49 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) 10:43:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r2, 0x10d, 0xe, &(0x7f0000000140), &(0x7f00000000c0)=0x4) r3 = dup2(r0, r2) accept4$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, &(0x7f00000001c0)=0x10, 0x80000) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x2, @rand_addr, 0x3}, 0x1c) listen(r4, 0x4d) r5 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x4d) lseek(r5, 0x4, 0x3) [ 294.221666][ T9120] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 294.259613][ T9120] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 10:43:49 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = creat(0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x9, 0x0}}, {0x2, 0x4e24, @multicast1}, 0x125, 0x0, 0x0, 0x0, 0x922, &(0x7f00000000c0)='gre0\x00', 0x0, 0x3, 0x8}) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x24000801}, 0x40001) sendmsg$NFQNL_MSG_CONFIG(r0, 0x0, 0x10) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_SET_KEY(r1, &(0x7f0000000240)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x68000014}, 0x8014) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = msgget$private(0x0, 0x0) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)=@known='system.sockprotoname\x00', &(0x7f0000000440)=""/198, 0xc6) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$MSG_STAT_ANY(r2, 0xd, &(0x7f0000000000)=""/30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r4, @ANYBLOB="08001b0000000000db9f51cc75cbcb628686424284ed2b943f2ed14389cb41577d392c36fcd8c96bb5c9f761a1ff96f35f894d077d6354d713e7fcd3bb283a296b964c84bcb59158def2ac03b5b6d06e0477d11e98bc77"], 0x34}}, 0x0) [ 294.297436][ T7] tipc: TX() has been purged, node left! [ 294.303467][ T7] tipc: TX() has been purged, node left! [ 294.474947][ T8524] block nbd2: Receive control failed (result -107) [ 294.483518][ T9153] block nbd2: shutting down sockets [ 294.661727][ T27] audit: type=1800 audit(1588934630.301:29): pid=9151 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.3" name="cgroup.controllers" dev="sda1" ino=15846 res=0 [ 295.008367][ T9147] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.624646][ T9163] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 295.655261][ T9163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.677991][ T9163] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:43:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) 10:43:52 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) 10:43:52 executing program 3: prlimit64(0x0, 0x3, &(0x7f0000000280)={0x5, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000001400)={{0x1, 0x0, @identifier="022c87bcbb29b6c863735d690f65a4d7"}}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x74, 0x0, &(0x7f00000002c0)=[@increfs_done, @enter_looper, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000200)={@fda={0x66646185, 0x6, 0x2, 0x2a}, @ptr={0x70742a85, 0x0, &(0x7f0000000040)=""/63, 0x3f, 0x2, 0xe}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x10}}, &(0x7f0000000140)={0x0, 0x20, 0x48}}, 0x400}, @clear_death], 0x0, 0x0, 0x0}) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4d) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000340)) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r4) r5 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r6 = dup(r5) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000000c0)={{0x2c, @broadcast, 0x4e20, 0x0, 'lblc\x00', 0x10, 0x3f, 0x6b}, {@empty, 0x4e20, 0x10001, 0xfab3, 0xa, 0x2}}, 0x44) 10:43:52 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000200000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200001a0000"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}}, 0x0) 10:43:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="5b2f96c1e6cdb547ffd4806f41e0cb7d", 0x10) [ 296.682451][ T8524] block nbd2: Receive control failed (result -107) [ 296.688451][ T9186] batman_adv: batadv0: Adding interface: vlan2 [ 296.696288][ T9181] block nbd2: shutting down sockets [ 296.742336][ T9186] batman_adv: batadv0: The MTU of interface vlan2 is too small (1450) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 10:43:52 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) [ 296.887206][ T27] audit: type=1400 audit(1588934632.511:30): avc: denied { getattr } for pid=9182 comm="syz-executor.3" path="socket:[38461]" dev="sockfs" ino=38461 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 296.895919][ T9186] batman_adv: batadv0: Not using interface vlan2 (retrying later): interface not active 10:43:52 executing program 3: prlimit64(0x0, 0x3, &(0x7f0000000280)={0x5, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000001400)={{0x1, 0x0, @identifier="022c87bcbb29b6c863735d690f65a4d7"}}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000380)={0x74, 0x0, &(0x7f00000002c0)=[@increfs_done, @enter_looper, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000200)={@fda={0x66646185, 0x6, 0x2, 0x2a}, @ptr={0x70742a85, 0x0, &(0x7f0000000040)=""/63, 0x3f, 0x2, 0xe}, @ptr={0x70742a85, 0x0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x10}}, &(0x7f0000000140)={0x0, 0x20, 0x48}}, 0x400}, @clear_death], 0x0, 0x0, 0x0}) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x4d) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000340)) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r4) r5 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r6 = dup(r5) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000000c0)={{0x2c, @broadcast, 0x4e20, 0x0, 'lblc\x00', 0x10, 0x3f, 0x6b}, {@empty, 0x4e20, 0x10001, 0xfab3, 0xa, 0x2}}, 0x44) 10:43:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') fchmod(r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="5b2f96c1e6cdb547ffd4806f41e0cb7d", 0x10) [ 297.296196][ T8524] block nbd2: Receive control failed (result -107) [ 297.305291][ T9207] block nbd2: shutting down sockets 10:43:53 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) 10:43:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_buf(r0, 0x29, 0x44, &(0x7f0000000000)="57ac4d6c1e", 0x5) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x8bd54b66}, 0x1c) 10:43:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x24, 0x0, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000140)={0x1f, {{0xa, 0x4e20, 0x7f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6c42}}, {{0xa, 0x4e23, 0x7fffffff, @dev={0xfe, 0x80, [], 0x1b}, 0xa63}}}, 0x108) setsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f00000003c0)=0x5, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x331, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {0x0, r4}}, 0x18) socket$inet6_tcp(0xa, 0x1, 0x0) [ 297.608246][ T8524] block nbd2: Receive control failed (result -107) [ 297.623489][ T9219] block nbd2: shutting down sockets 10:43:53 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) [ 297.888141][ T8524] block nbd2: Receive control failed (result -107) [ 297.897985][ T9239] block nbd2: shutting down sockets 10:43:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:43:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) bind$bt_rfcomm(r0, &(0x7f0000000180), 0xa) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000200)={0x5, &(0x7f00000001c0)=[{0x2, 0x8, 0x1, 0x1}, {0x40, 0xff, 0x1e, 0x1}, {0x61bc, 0x7, 0x3, 0x5c45835e}, {0x3, 0x6, 0x0, 0x6}, {0xff81, 0x1, 0x0, 0x3}]}) socket$inet6(0xa, 0x2, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) listen(r4, 0x4d) r5 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000240)=0x1c, 0x800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x3, 0x1, 0x0, 0xffe1}, 0x20) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000380)=ANY=[], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x800, 0x2}, 0x20) 10:43:54 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_route(0x10, 0x3, 0x0) open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000000)={0xc, {0x5, "a146616868"}}, 0xb) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) 10:43:54 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1, 0x100) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f00000000c0)={0x100000001, 0x4, 0x1}) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) ioctl$LOOP_CHANGE_FD(r0, 0x125d, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r4, &(0x7f0000000040)={0xa, 0x0, 0x6, @remote, 0x3f, 0x2}, 0x20) listen(r3, 0x4d) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) 10:43:54 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) [ 298.929262][ T8524] block nbd2: Receive control failed (result -107) [ 298.945016][ T9258] block nbd2: shutting down sockets 10:43:54 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) 10:43:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa927, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x480, &(0x7f0000000500)=ANY=[@ANYBLOB="faa2aeeb4bff8d91cfd7c80bc30f7e935335cb11072e7771fd785e9ced2df80761b0aa2873d54c7f3493c335a2338688874dc625cf072c0c32125c44d7d4a42039f6ca32f6414f12961411418caad7207541587a0384edea48d5b0567f16f2a583b042939200be87fc64abd2afbcd35e92de302fab23b958c3a713a36f51769b1d423672cc35896c5e1d2aca848e9d3422d128b9e77b0113875a5b681d4e812829e020aff971d6b6d7aaecf7f209dce1fccece62a24fe6", @ANYBLOB, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="81f4"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) socket$inet(0x2, 0x3, 0x2) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000), 0x10) [ 299.064651][ T8524] block nbd2: Receive control failed (result -107) [ 299.074985][ T9273] block nbd2: shutting down sockets 10:43:54 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) 10:43:54 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)={0x1c, r2, 0x201, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r2, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xfee}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_PAUSE(r5, 0x40044145, &(0x7f0000000200)=0x7fffffff) syz_read_part_table(0x100000001, 0x1, &(0x7f0000000000)=[{&(0x7f0000000180)="0200ee7e08ff01000000ff070000004c000000a440f03562e3493c000000000000000001040000000000800000000000000026ccf9cd082219ff625f000055aa4546492050415254", 0x48, 0x1c0}]) [ 299.290033][ T9285] fuse: Unknown parameter 'ú¢®ëKÿ‘Ï×È Ã~“S5Ë.wqýx^œí-øa°ª(sÕL4“Ã5¢3†ˆ‡MÆ%Ï' [ 299.333313][ T8524] block nbd2: Receive control failed (result -107) [ 299.341793][ T9280] block nbd2: shutting down sockets 10:43:55 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r3) ioctl$NBD_DO_IT(r0, 0xab03) [ 299.482748][ T9278] fuse: Unknown parameter 'ú¢®ëKÿ‘Ï×È Ã~“S5Ë.wqýx^œí-øa°ª(sÕL4“Ã5¢3†ˆ‡MÆ%Ï' [ 299.615930][ T8524] block nbd2: Receive control failed (result -107) [ 299.624371][ T9295] block nbd2: shutting down sockets 10:43:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa927, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x480, &(0x7f0000000500)=ANY=[@ANYBLOB="faa2aeeb4bff8d91cfd7c80bc30f7e935335cb11072e7771fd785e9ced2df80761b0aa2873d54c7f3493c335a2338688874dc625cf072c0c32125c44d7d4a42039f6ca32f6414f12961411418caad7207541587a0384edea48d5b0567f16f2a583b042939200be87fc64abd2afbcd35e92de302fab23b958c3a713a36f51769b1d423672cc35896c5e1d2aca848e9d3422d128b9e77b0113875a5b681d4e812829e020aff971d6b6d7aaecf7f209dce1fccece62a24fe6", @ANYBLOB, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="81f4"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) socket$inet(0x2, 0x3, 0x2) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000), 0x10) 10:43:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa927, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x480, &(0x7f0000000500)=ANY=[@ANYBLOB="faa2aeeb4bff8d91cfd7c80bc30f7e935335cb11072e7771fd785e9ced2df80761b0aa2873d54c7f3493c335a2338688874dc625cf072c0c32125c44d7d4a42039f6ca32f6414f12961411418caad7207541587a0384edea48d5b0567f16f2a583b042939200be87fc64abd2afbcd35e92de302fab23b958c3a713a36f51769b1d423672cc35896c5e1d2aca848e9d3422d128b9e77b0113875a5b681d4e812829e020aff971d6b6d7aaecf7f209dce1fccece62a24fe6", @ANYBLOB, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="81f4"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) socket$inet(0x2, 0x3, 0x2) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000), 0x10) [ 300.002928][ T9304] fuse: Unknown parameter 'ú¢®ëKÿ‘Ï×È Ã~“S5Ë.wqýx^œí-øa°ª(sÕL4“Ã5¢3†ˆ‡MÆ%Ï' [ 300.179915][ T9303] fuse: Unknown parameter 'ú¢®ëKÿ‘Ï×È Ã~“S5Ë.wqýx^œí-øa°ª(sÕL4“Ã5¢3†ˆ‡MÆ%Ï' 10:43:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:43:57 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) 10:43:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) r3 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0xc01, 0x3, 0x220, 0x90, 0x5002004a, 0x0, 0x0, 0x0, 0x188, 0x3c8, 0x3c8, 0x188, 0x3c8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xb0, 0xf8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) 10:43:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa927, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x480, &(0x7f0000000500)=ANY=[@ANYBLOB="faa2aeeb4bff8d91cfd7c80bc30f7e935335cb11072e7771fd785e9ced2df80761b0aa2873d54c7f3493c335a2338688874dc625cf072c0c32125c44d7d4a42039f6ca32f6414f12961411418caad7207541587a0384edea48d5b0567f16f2a583b042939200be87fc64abd2afbcd35e92de302fab23b958c3a713a36f51769b1d423672cc35896c5e1d2aca848e9d3422d128b9e77b0113875a5b681d4e812829e020aff971d6b6d7aaecf7f209dce1fccece62a24fe6", @ANYBLOB, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="81f4"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) socket$inet(0x2, 0x3, 0x2) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000), 0x10) 10:43:57 executing program 4: r0 = socket$inet(0x2, 0x5, 0x100) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f00000005c0)=0x16b, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x3}, 0xd8) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000100)={0x9, 0x5767}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x22, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x1000001bd) [ 301.529401][ T8524] block nbd2: Receive control failed (result -107) [ 301.546807][ T9319] block nbd2: shutting down sockets [ 301.620520][ T9330] Cannot find set identified by id 0 to match 10:43:57 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) [ 301.691584][ T9324] fuse: Unknown parameter 'ú¢®ëKÿ‘Ï×È Ã~“S5Ë.wqýx^œí-øa°ª(sÕL4“Ã5¢3†ˆ‡MÆ%Ï' 10:43:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:43:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa927, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) r3 = creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x480, &(0x7f0000000500)=ANY=[@ANYBLOB="faa2aeeb4bff8d91cfd7c80bc30f7e935335cb11072e7771fd785e9ced2df80761b0aa2873d54c7f3493c335a2338688874dc625cf072c0c32125c44d7d4a42039f6ca32f6414f12961411418caad7207541587a0384edea48d5b0567f16f2a583b042939200be87fc64abd2afbcd35e92de302fab23b958c3a713a36f51769b1d423672cc35896c5e1d2aca848e9d3422d128b9e77b0113875a5b681d4e812829e020aff971d6b6d7aaecf7f209dce1fccece62a24fe6", @ANYBLOB, @ANYBLOB=',r/otmodm=00000000000000000010000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="81f4"]) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @local}, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) socket$inet(0x2, 0x3, 0x2) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000), 0x10) [ 301.886822][ T8524] block nbd2: Receive control failed (result -107) [ 301.896612][ T9340] block nbd2: shutting down sockets 10:43:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000900)=0xdf, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1, 0x0, 0x0, 0x3b}}, {{0x0, 0x0, &(0x7f0000000680)}}], 0x2, 0x4000000) 10:43:57 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) [ 302.180360][ T9352] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 302.233305][ T8524] block nbd2: Receive control failed (result -107) [ 302.241734][ T9351] block nbd2: shutting down sockets 10:43:57 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x0, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) [ 302.309775][ T9348] fuse: Unknown parameter 'ú¢®ëKÿ‘Ï×È Ã~“S5Ë.wqýx^œí-øa°ª(sÕL4“Ã5¢3†ˆ‡MÆ%Ï' 10:43:58 executing program 3: socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf4143919be70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c3630488edcc4a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e716b256acf183d8e55580a678c664813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b1405e7daef356602487886b6f0beb5ca9a9b31a57e25525fa0ff5c2226e79db12959e59f2c911ee035c82f1a81ef15b43d51ff1fa025bfb80674c9d0e"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795ecaffff8100ffffffba0e7200ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x2, &(0x7f0000000040)=@raw=[@ldst={0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffc}, @ldst={0x1, 0x0, 0x0, 0x8, 0x5, 0xfffffffffffffff4, 0x1}], &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe, &(0x7f0000000140), &(0x7f00000000c0)=0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, "60872f8f4a2e228bef8a02fe143afbad0556c9"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="af9a974cb7e1"}, 0x14) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x0, @local}}]}]}]}, 0x50}}, 0x0) 10:43:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:43:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x80000001, 0x100, 0xf45, 0x721, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0x1}, 0x8) connect$inet6(r2, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0xfffffffffffffe18, &(0x7f0000000640)=[{&(0x7f0000000200)="d43bb4185658b15e90ad7ceed2ae05e0729484a3898e62c1dccca657492a64eed3f663b94d04e94ee6bafb67aea02807", 0x30}, {&(0x7f0000000040)="824bd31c4fa0350800ab13117ddc00000000000077042663c85708f63db6033d7cff00f9d3ac2997d485286422b0c560c28e3f8954774d86fe0300804d5d50daa1785901169848ead1bb00"/90, 0x5a}, {&(0x7f0000000400)="e664402718d98de9fc765a685f7048196abf9fec293f4ccd7183e39abf431ddd15608216d76b593fe6e95f2b4609ad6d88f23f38f63d1abb7d5e345f0694ba4263900daaf6a6e6d86acd983ba86df6dea7aaf46a9609a079706ceb3f2441a274b7fb34a9a5f6fef958ec5e46fb27de26ace8384c0b112427a8adcf49307f88b59ce9a9f442f408b32d947cc0d89865f2c8748dda7e13b2d6dc55d9deeebd4e02", 0xa0}, {&(0x7f0000000680)="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", 0x1c9}], 0x4, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x24004000) 10:43:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x51b, 0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x11, 0x0, 0x10000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000180)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000000)={0x2, 0x0, [0x4, 0x4, 0x75f6, 0x7fff, 0x9, 0x3, 0x400000000000, 0x6392]}) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x3f}, 0x8) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 10:43:59 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x0, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) 10:43:59 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe, &(0x7f0000000140), &(0x7f00000000c0)=0x4) r2 = dup2(r0, r1) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x324, 0x2, 0x1, 0x4e, 0x4}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x10001b4, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) 10:43:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) [ 304.416512][ T9391] XFS (loop3): Mounting V4 Filesystem [ 304.458343][ T9391] XFS (loop3): totally zeroed log [ 304.476429][ T8006] XFS (loop3): Metadata corruption detected at xfs_agi_verify+0x37f/0x550, xfs_agi block 0x2 [ 304.524066][ T8006] XFS (loop3): Unmount and run xfs_repair [ 304.549550][ T8006] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 304.577700][ T8006] 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 304.613434][ T8006] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 304.645904][ T8006] 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 304.679199][ T8006] 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 304.711449][ T8006] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 304.742451][ T8006] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 304.777224][ T8006] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 304.786123][ T8006] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 304.848295][ T9391] XFS (loop3): metadata I/O error in "xfs_read_agi+0x1ea/0x5a0" at daddr 0x2 len 1 error 117 [ 304.881255][ T9391] XFS (loop3): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 304.930483][ T9391] XFS (loop3): Failed to read root inode 0xd88, error 117 10:44:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:02 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x0, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) 10:44:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4d) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xe, &(0x7f0000000140), &(0x7f00000000c0)=0x4) r2 = dup2(r0, r1) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x324, 0x2, 0x1, 0x4e, 0x4}, 0x10) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x10001b4, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, &(0x7f0000000080)) 10:44:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:02 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) [ 306.741366][ T9437] XFS (loop3): Mounting V4 Filesystem [ 306.797954][ T9437] XFS (loop3): totally zeroed log [ 306.804609][ T9437] XFS (loop3): Metadata corruption detected at xfs_agi_verify+0x37f/0x550, xfs_agi block 0x2 [ 306.983095][ T9437] XFS (loop3): Unmount and run xfs_repair [ 307.023028][ T9437] XFS (loop3): First 128 bytes of corrupted metadata buffer: [ 307.238108][ T9437] 00000000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 307.306299][ T9437] 00000010: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10:44:03 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) [ 307.425329][ T9437] 00000020: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 307.510268][ T9437] 00000030: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 307.582956][ T9437] 00000040: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 307.617357][ T9437] 00000050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 10:44:03 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) [ 307.677438][ T9437] 00000060: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 307.686323][ T9437] 00000070: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ [ 307.737867][ T9437] XFS (loop3): metadata I/O error in "xfs_read_agi+0x1ea/0x5a0" at daddr 0x2 len 1 error 117 [ 307.787396][ T9437] XFS (loop3): xfs_imap_lookup: xfs_ialloc_read_agi() returned error -117, agno 0 [ 307.796649][ T9437] XFS (loop3): Failed to read root inode 0xd88, error 117 [ 307.887195][ T7] tipc: TX() has been purged, node left! 10:44:03 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) 10:44:03 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) 10:44:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:04 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) 10:44:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:05 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_DO_IT(r0, 0xab03) 10:44:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0xb) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) getpriority(0x1, 0x0) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1401b87d944cbb7bb2e57ba3bee22c061323f31a27fc30bd6cff2181bbfbedc0d0d8d08a10aef4196ca2bb2e46ebe7d49893713d5ab73dc523f9ebc5ae805531f23d65174b46ff973d0fa6ce7600f48ca2e416ff9619e9e7902d4c2f27127e828bf045116bb746227838f9cecef56b7e33ddaab916effab39ef69ebdd9c0409dfa807ff527d69bc4c5958a4fa76275b56577b6d763fbb24d135e89324ca193fe", @ANYRESDEC, @ANYRESHEX]) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_DIRTY_TLB(r2, 0x4010aeaa, &(0x7f0000000080)={0x1f, 0xfffffff7}) rmdir(&(0x7f00000000c0)='./bus/file0\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000340)={0x4, 0x70, 0x11, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x100, 0x0, @perf_config_ext={0x0, 0x5}, 0x4085, 0x0, 0x2, 0x1, 0x1, 0x1, 0xe6}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x240000, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, 0xfffffffffffffffe, 0x0) 10:44:07 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_DO_IT(r0, 0xab03) 10:44:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:07 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) ioctl$NBD_DO_IT(r0, 0xab03) 10:44:07 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) [ 312.267035][ T9537] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 10:44:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$char_usb(r1, &(0x7f0000000000)="8e6971f0fbf25a1b72107755ca7f713a938b764c2887abbbed585b40b01316f09d397ed099ff7c5922718fbcd47c1840a811cc79231926fd11e107a28bcddea153efcb62e02e358b4869aa348bb12fb6b047551b511499cf8c6d53f7baf1bc6c96400d85019f01772904864c3b1bb1fd09fef1f02db7852e", 0x78) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x0, 0xc8, 0x0, 0xc8, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x73], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 312.369974][ T9538] block nbd2: shutting down sockets 10:44:08 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x0, 0x0, 0x1, @rand_addr=' \x01\x00', @dev}}}}}, 0x3a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 10:44:08 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) [ 312.607742][ T9544] block nbd2: shutting down sockets 10:44:08 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) [ 312.825659][ T9551] block nbd2: shutting down sockets 10:44:08 executing program 2 (fault-call:7 fault-nth:0): r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) [ 313.055902][ T9558] FAULT_INJECTION: forcing a failure. [ 313.055902][ T9558] name failslab, interval 1, probability 0, space 0, times 1 [ 313.098230][ T9558] CPU: 1 PID: 9558 Comm: syz-executor.2 Not tainted 5.7.0-rc4-syzkaller #0 [ 313.106938][ T9558] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.117003][ T9558] Call Trace: [ 313.120400][ T9558] dump_stack+0x188/0x20d [ 313.124898][ T9558] should_fail.cold+0x5/0xa [ 313.129426][ T9558] ? fault_create_debugfs_attr+0x140/0x140 [ 313.135403][ T9558] should_failslab+0x5/0xf [ 313.139908][ T9558] __kmalloc+0x2d9/0x7a0 [ 313.144247][ T9558] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 313.150810][ T9558] ? tomoyo_realpath_from_path+0xc2/0x620 [ 313.156857][ T9558] ? lock_release+0x800/0x800 [ 313.162262][ T9558] ? __lock_acquire+0xcbb/0x4c50 [ 313.167210][ T9558] tomoyo_realpath_from_path+0xc2/0x620 [ 313.172756][ T9558] ? tomoyo_profile+0x42/0x50 [ 313.177440][ T9558] tomoyo_path_number_perm+0x1c2/0x4d0 [ 313.182900][ T9558] ? tomoyo_path_number_perm+0x17a/0x4d0 [ 313.188538][ T9558] ? tomoyo_execute_permission+0x470/0x470 [ 313.194464][ T9558] ? selinux_file_mprotect+0x610/0x610 [ 313.199939][ T9558] ? __fget_files+0x32f/0x500 [ 313.204625][ T9558] ? ksys_dup3+0x3c0/0x3c0 [ 313.209085][ T9558] ? __sb_end_write+0x101/0x1d0 [ 313.214076][ T9558] ? vfs_write+0x161/0x5d0 [ 313.218627][ T9558] security_file_ioctl+0x6c/0xb0 [ 313.223643][ T9558] ksys_ioctl+0x50/0x180 [ 313.228595][ T9558] __x64_sys_ioctl+0x6f/0xb0 [ 313.233191][ T9558] ? lockdep_hardirqs_on+0x463/0x620 [ 313.238508][ T9558] do_syscall_64+0xf6/0x7d0 [ 313.243116][ T9558] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 313.249617][ T9558] RIP: 0033:0x45c829 [ 313.253534][ T9558] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 313.273166][ T9558] RSP: 002b:00007f18e8f9dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 313.281610][ T9558] RAX: ffffffffffffffda RBX: 00000000004e8e20 RCX: 000000000045c829 [ 313.289674][ T9558] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 313.297652][ T9558] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 313.305628][ T9558] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 313.313605][ T9558] R13: 0000000000000409 R14: 00000000004c6a64 R15: 00007f18e8f9e6d4 [ 313.426634][ T9563] xt_l2tp: v2 doesn't support IP mode [ 313.932987][ T9558] ERROR: Out of memory at tomoyo_realpath_from_path. [ 313.960989][ T9558] block nbd2: Could not allocate knbd recv work queue. [ 313.982372][ T9558] block nbd2: shutting down sockets 10:44:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:09 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xfffffffffffffe09}, 0x1, 0x0, 0x0, 0x8015}, 0x240480d1) socket(0x10, 0x803, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@getnetconf={0x14, 0x52, 0x100, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x80000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000300)=0x5000) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="28000064c700010800"/20, @ANYRES32=r8, @ANYBLOB="0f005957cd226a3f95f6be6d1300000000000012b969ef00000000"], 0x28}}, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x40) 10:44:09 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) 10:44:09 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000540)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) r4 = socket(0x0, 0x6, 0xda) getsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f00000001c0)=""/66, &(0x7f0000000240)=0x42) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ptrace$setregs(0xf, r0, 0x81, &(0x7f0000000280)="62191ad110cc146c643c53bc1bc05c0fd844f824bfbc9e82dd7ecd1f3d0e1ee2134e3eb6a500d81ab11528bc820f47c4347ce0c321432890b88f8e97982886417bab452925f8ad9c33d24813b010526b601fcea61b8ce26aa1e58ebc104e38dffd9cefb63e5d7973889c49045529fbbb3750b526df209dbe7bb0558e100686b4068ef0762ba48f8aae993edb3fba997d0b15c62a6663c7d43e3e14f1c0cc6d8ffe6a8cc61a42e231619e9892a519ea590da33402897ac32abbb92b69a70ec6cdff0f016a436085a9cf640d054804ab1d7f44f790") r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000500)={0x10004, 0x2, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x14cb, 0x6, 0x0, 0x0, 0x0, 0xb6b, 0x0, 0x0, 0x80000000, 0x401]}) ioctl$SNDRV_TIMER_IOCTL_STATUS32(0xffffffffffffffff, 0x80585414, &(0x7f0000000480)) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 314.268850][ T8524] block nbd2: Receive control failed (result -107) [ 314.285741][ T9576] block nbd2: shutting down sockets 10:44:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000006c0)={0x1, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000000)={0x3, 0x1, [0x2, 0x59, 0x3ff, 0x75, 0x5dc, 0x0, 0x1000, 0x26]}) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) 10:44:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:10 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x2) [ 315.020872][ T9599] block nbd2: shutting down sockets 10:44:10 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x10) 10:44:11 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x301) 10:44:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000006c0)={0x1, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000000)={0x3, 0x1, [0x2, 0x59, 0x3ff, 0x75, 0x5dc, 0x0, 0x1000, 0x26]}) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) [ 315.491672][ T9613] block nbd2: shutting down sockets 10:44:11 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x125d) [ 315.765332][ T9621] block nbd2: shutting down sockets 10:44:11 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x125e) 10:44:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) [ 316.026702][ T9625] block nbd2: shutting down sockets 10:44:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:14 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0xa}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc5e]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x6b) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2, &(0x7f0000000340)={'trans=unix,', {[{@access_client='access=client'}, {@access_client='access=client'}], [{@smackfsdef={'smackfsdef'}}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x4854) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:14 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x125f) [ 318.584259][ T9653] block nbd2: shutting down sockets 10:44:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:14 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x1260) 10:44:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) [ 319.132401][ T9666] block nbd2: shutting down sockets 10:44:14 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x1261) [ 319.276104][ T9671] block nbd2: shutting down sockets 10:44:15 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x1262) [ 319.422443][ T9675] block nbd2: shutting down sockets 10:44:15 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x1263) [ 319.576620][ T9677] block nbd2: shutting down sockets 10:44:15 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x1264) [ 319.822951][ T9681] block nbd2: shutting down sockets 10:44:15 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x1265) [ 319.965931][ T9684] block nbd2: shutting down sockets 10:44:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:18 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0xa}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc5e]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x6b) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2, &(0x7f0000000340)={'trans=unix,', {[{@access_client='access=client'}, {@access_client='access=client'}], [{@smackfsdef={'smackfsdef'}}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x4854) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:18 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x1267) 10:44:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:18 executing program 1: syz_init_net_socket$ax25(0x3, 0x5, 0x1) r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x404862, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9, 0x5, 0x2, 0x6}) [ 322.416789][ T9715] block nbd2: shutting down sockets 10:44:18 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f0000000400)={0x0, 0x0, [], @raw_data=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1f]}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) 10:44:18 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x1268) [ 322.692807][ T9729] block nbd2: shutting down sockets 10:44:18 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x1269) [ 322.738594][ T9731] BFS-fs: bfs_fill_super(): Inode 0x00000005 corrupted on loop1 10:44:18 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x1274) [ 322.826468][ T9735] block nbd2: shutting down sockets 10:44:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) [ 322.891504][ T9739] BFS-fs: bfs_fill_super(): Inode 0x00000005 corrupted on loop1 [ 322.979238][ T9738] block nbd2: shutting down sockets 10:44:18 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x1276) [ 323.208353][ T9752] block nbd2: shutting down sockets 10:44:18 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x1277) [ 323.393879][ T9755] block nbd2: shutting down sockets 10:44:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:21 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0xa}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc5e]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x6b) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2, &(0x7f0000000340)={'trans=unix,', {[{@access_client='access=client'}, {@access_client='access=client'}], [{@smackfsdef={'smackfsdef'}}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x4854) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:21 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x1278) 10:44:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b470100b45602117fffffff81004e22000d00ff0028925aa80020007b00ffe809000000ff0000f03a47100003ffffffffffffffffffffffe7ee00000000000000000200"/87, 0x57}], 0x1) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x1d5040, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_LIST(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYRES16=r4, @ANYBLOB="000104000000fbdbdf25020000001400060076657468305f746f5f7465616d0000000500010000000000"], 0x30}, 0x1, 0x0, 0x0, 0x840}, 0x4000) sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010026bd7000fcdbdf250100000014000200fe8000000000000000000000000000bb14000200ff01000100000000000000000000000114000300fe8000000000000000000000000000bb08000500ac14141c140002002001000000000000002200"], 0x74}, 0x1, 0x0, 0x0, 0x4041}, 0x8000) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x98, r4, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast2}, @NLBL_UNLABEL_A_SECCTX={0x2e, 0x7, 'system_u:object_r:auditd_initrc_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:newrole_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x98}, 0x1, 0x0, 0x0, 0x8001}, 0x4000010) syz_emit_ethernet(0x107, &(0x7f0000000240)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0xd1, 0x3a, 0xff, @rand_addr=' \x01\x00', @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @local, [{0x2, 0x17, "de9d088ab6a53c8bc531ec302f81b59381f16d95cf0ec8ffaae94803227acc3b29da699625d06190c27291a04d7d70d5cd370df9fa414586cf7e31fe383f34efd0cb09a9d7ad4981092097e437f9fe45f20ed29aabfca0bf86d2cb44ea6b26427c5fb47df0fc712c4a0e26c8bd33bd4d84b06aa363062da2ec9b44d5cdf671534208db6c8512c9ce602d31f633d57cc864e86ff6b103af438de3ecb70f7c68773f581ffc98cf141d0f4b36c03834837a6f5d5f0e9b92f6"}]}}}}}}, 0x0) [ 325.872051][ T9774] block nbd2: shutting down sockets [ 325.897908][ T9777] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=65535 sclass=netlink_tcpdiag_socket pid=9777 comm=syz-executor.1 10:44:21 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x1279) [ 326.001240][ T9781] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=65535 sclass=netlink_tcpdiag_socket pid=9781 comm=syz-executor.1 10:44:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:21 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x127a) [ 326.224986][ T9790] block nbd2: shutting down sockets 10:44:21 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x127b) [ 326.336146][ T9795] block nbd2: shutting down sockets 10:44:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:22 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x127c) 10:44:22 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="12010000000000000000000000000000611168000023f3dc673eb64e825f207ffa0000008500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x2, 0x1000000000000002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000005, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) socket$kcm(0x10, 0x2, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bridge0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) getsockname$llc(0xffffffffffffffff, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000001200)=0x10) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000001280), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) [ 326.666201][ T9808] block nbd2: shutting down sockets 10:44:22 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x127d) [ 326.939036][ T9817] block nbd2: shutting down sockets 10:44:24 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0xa}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc5e]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="6300000077c306b16108160a88101a47deef6e8e0c587c692509e1de445aaf123eaa0c6ba636688ad4fee2dc29a9a72c3d4e607d5cd4c5c46729363b1ac9218b02a48611c32404f466374ffbfd51eeaa48ef488d9b120d577df3b13305443cefe8c8e68a1187c1fe078b1e38a2ad26d0c2b8662d123d533e0ef9e03f4fb9861057e5b534c074db59cf74bfec857f5b9795e55b4385be14b88874ae0edf2d246f4431551d29dbdafd161c402737012e4b9d418177914e5f6d0e28fae7cf415c3a8507f08d0f7c1e980fe27752ef9d3786a74b01c66697c5234d9858bda1a5f0af25e5b9f0b38afaf7a5f10d9a770ff8cad7598369f690270e8a9971f972dda14cd466d7ca90094c39a48502a6d00042c396e598b5e8a7fa6ffcd8a5532851e203ffc15bd75ec1f7b1d0416f914a010875d8906314f871552a2f68961d16ba18fce1cf99b270c6a7146bc056215dc6c93eb13bac44c540440548ffa27f16a28947dbba9b7eaefd1bc494c4bd6a17"], &(0x7f00000000c0)=0x6b) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2, &(0x7f0000000340)={'trans=unix,', {[{@access_client='access=client'}, {@access_client='access=client'}], [{@smackfsdef={'smackfsdef'}}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x6, 0x4854) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:24 executing program 5: perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x0, 0x18, 0x0, 0x0, 0x0, 0x1, 0x82400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x80, 0x8}}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) chown(&(0x7f0000000000)='./file0\x00', r4, r5) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x48, 0x0, 0x0) 10:44:24 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x127e) 10:44:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, "60872f8f4a2e228bef8a02fe143afbad0556c9"}) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000021f666b9ea0000000000000000000400"}) syz_open_pts(r1, 0x0) ioctl$TIOCSRS485(r1, 0x542f, &(0x7f0000000000)={0x8, 0x1, 0xffff}) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x6, 0x6, 0x101}, 0x14}}, 0x0) [ 328.535644][ T9836] block nbd2: shutting down sockets 10:44:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)={[{0x55, 0x1ff, 0x1f, 0x3, 0x0, 0x3, 0x0, 0x0, 0x7, 0x0, 0x20, 0x40, 0x97e}, {0x8, 0x1b, 0x59, 0x8, 0x40, 0x1f, 0xf, 0xff, 0x1, 0x1, 0x9, 0x3, 0x6}, {0xffffffff, 0x9c62, 0x2, 0x3, 0x2, 0x81, 0x0, 0x8, 0x80, 0x2, 0xe8, 0x4, 0x101}], 0xb6c4}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) 10:44:24 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x127f) 10:44:24 executing program 5: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000a00)={[], 0xfffc, 0x8, 0x12, 0x0, 0x9, 0x20000, 0xf000, [], 0x800}) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000480)="680294a336a1d0e5f15b469ddeb7895a63bc8b48ae6b2fbd087c3d878a09a030de999bf44b17070000000000000056389e910bb9f1d99a0fd1061aa6dffda7988e8786aff180844b266a7288c4c9ac4d7f980fecdfedc6372b3cd78cb3e4ad0012cb0d5777ec049785be6df29402589f68264b7547a18c80dfcc52a947361002303bc7fbaa95332dc4f4d12988e620895ba7bc183d5f05fdf63e1da5b66a987ff9e7e005b3d5f72a00f4f479be985244e01d71d0848ca8ed02d74b6ad3e2e19108163c016b6bbb7b2b2c9543719942612f9ffe609c9ffc94bc56acd2c91ef0d998d6e292e4433595c5ee10117d", 0xed}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) pkey_alloc(0x0, 0x2) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x8) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f0000000bc0)=ANY=[@ANYBLOB="000000002a2500000000003f00000007000000000000000000000000004fc5000000000000000000000000000000000000000000000001c3e6eba73100000000000000000000f1ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010800000100"/198]) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f0000000240)=ANY=[@ANYBLOB="000000002a25000000000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000000000000000000000000000000000000000000000000000ff010000000000002000000000000000070000000000000000000000000000000000000000000000000000000000000000000000653baa4030cea29cbed28c9b00000000000000000000000001080000c4a2d2750002000000000000001000"/204]) dup(r5) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='a\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 10:44:24 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES16=r0, @ANYBLOB="02000005000023000c001a00080003"], 0x2c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x332, 0x0) [ 328.899908][ T9854] block nbd2: shutting down sockets 10:44:24 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x4b34) 10:44:24 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x101000, 0x0) fallocate(r1, 0x24, 0xd82, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/kcm\x00') dup3(r5, r4, 0x0) [ 329.148317][ T9865] block nbd2: shutting down sockets 10:44:24 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x4b47) [ 329.337420][ T9874] block nbd2: shutting down sockets 10:44:25 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0xa}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc5e]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x6b) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2, &(0x7f0000000340)={'trans=unix,', {[{@access_client='access=client'}, {@access_client='access=client'}], [{@smackfsdef={'smackfsdef'}}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:25 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="9c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000006c00128009000100766c616e000000005c0002800600010000000000040003804c0004800c0001000080ffffcf0d00000c000100ea5a0000080000000c00010081000000000000000c000100ff010000800000010000800000000000000c000100080000000000010008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB], 0x9c}}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, "60872f8f4a2e228bef8a02fe143afbad0556c9"}) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000021f666b9ea0000000000000000000400"}) r5 = syz_open_pts(r4, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0], 0x1}) read(r5, 0x0, 0x10) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 10:44:25 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x4b49) 10:44:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r2 = socket(0x1000000010, 0xa, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x800, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="10002dbd7000fedbdf25010000007c0002802c00018008000100020000000800010005000000080001000600000008000100030000000800010006000000140001800800010003000000080001000d0000000c00018008000100020000002c000180080001000600000008000100010000000800010002000000080001000300000008000100070000005800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="140002006261746164765f736c6176655f31000014000200626f6e643000000000000000000000001400020076657468305f746f5f6873720000000008000100", @ANYRES32=0x0, @ANYBLOB="04000300e80002803c00018008000100060000000800010008000000080001000000000008000100050000000800010004000000080001000d000000080001000200000024000180080001000800000008000100070000000800010000000000080001000800000024000180080001000000000008000100070000000800010002000000080001000400000014000180080001000600000008000100070000001c0001800800010001000000080001000700000008000100050000002400018008000100080000000800010006000000080001000500000008000100080000000c000180080001000000000018000280140001800800010008000000080001000200000004000300"], 0x1f0}, 0x1, 0x0, 0x0, 0x4000}, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1b000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000fb], 0x1, 0x100}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x4b, 0x2}, 0x7) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000], 0x0, 0x23c1}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:25 executing program 5: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000a00)={[], 0xfffc, 0x8, 0x12, 0x0, 0x9, 0x20000, 0xf000, [], 0x800}) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000480)="680294a336a1d0e5f15b469ddeb7895a63bc8b48ae6b2fbd087c3d878a09a030de999bf44b17070000000000000056389e910bb9f1d99a0fd1061aa6dffda7988e8786aff180844b266a7288c4c9ac4d7f980fecdfedc6372b3cd78cb3e4ad0012cb0d5777ec049785be6df29402589f68264b7547a18c80dfcc52a947361002303bc7fbaa95332dc4f4d12988e620895ba7bc183d5f05fdf63e1da5b66a987ff9e7e005b3d5f72a00f4f479be985244e01d71d0848ca8ed02d74b6ad3e2e19108163c016b6bbb7b2b2c9543719942612f9ffe609c9ffc94bc56acd2c91ef0d998d6e292e4433595c5ee10117d", 0xed}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) pkey_alloc(0x0, 0x2) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x8) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f0000000bc0)=ANY=[@ANYBLOB="000000002a2500000000003f00000007000000000000000000000000004fc5000000000000000000000000000000000000000000000001c3e6eba73100000000000000000000f1ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010800000100"/198]) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f0000000240)=ANY=[@ANYBLOB="000000002a25000000000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000000000000000000000000000000000000000000000000000ff010000000000002000000000000000070000000000000000000000000000000000000000000000000000000000000000000000653baa4030cea29cbed28c9b00000000000000000000000001080000c4a2d2750002000000000000001000"/204]) dup(r5) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='a\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 329.808007][ T9890] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.853579][ T9890] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 330.025820][ T9888] block nbd2: shutting down sockets 10:44:25 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x4c00) [ 330.053973][ T9899] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 330.079213][ T9899] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 330.279751][ T9916] block nbd2: shutting down sockets 10:44:26 executing program 1: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000a00)={[], 0xfffc, 0x8, 0x12, 0x0, 0x9, 0x20000, 0xf000, [], 0x800}) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000480)="680294a336a1d0e5f15b469ddeb7895a63bc8b48ae6b2fbd087c3d878a09a030de999bf44b17070000000000000056389e910bb9f1d99a0fd1061aa6dffda7988e8786aff180844b266a7288c4c9ac4d7f980fecdfedc6372b3cd78cb3e4ad0012cb0d5777ec049785be6df29402589f68264b7547a18c80dfcc52a947361002303bc7fbaa95332dc4f4d12988e620895ba7bc183d5f05fdf63e1da5b66a987ff9e7e005b3d5f72a00f4f479be985244e01d71d0848ca8ed02d74b6ad3e2e19108163c016b6bbb7b2b2c9543719942612f9ffe609c9ffc94bc56acd2c91ef0d998d6e292e4433595c5ee10117d", 0xed}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) pkey_alloc(0x0, 0x2) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x8) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f0000000bc0)=ANY=[@ANYBLOB="000000002a2500000000003f00000007000000000000000000000000004fc5000000000000000000000000000000000000000000000001c3e6eba73100000000000000000000f1ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010800000100"/198]) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f0000000240)=ANY=[@ANYBLOB="000000002a25000000000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000000000000000000000000000000000000000000000000000ff010000000000002000000000000000070000000000000000000000000000000000000000000000000000000000000000000000653baa4030cea29cbed28c9b00000000000000000000000001080000c4a2d2750002000000000000001000"/204]) dup(r5) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='a\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 10:44:26 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x4c01) [ 330.440997][ T9922] block nbd2: shutting down sockets 10:44:26 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x4c06) [ 330.562954][ T9926] block nbd2: shutting down sockets 10:44:26 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x5403) 10:44:26 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x541b) [ 330.676397][ T9929] block nbd2: shutting down sockets [ 330.805347][ T9933] block nbd2: shutting down sockets 10:44:26 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0xa}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc5e]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x6b) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2, &(0x7f0000000340)={'trans=unix,', {[{@access_client='access=client'}, {@access_client='access=client'}], [{@smackfsdef={'smackfsdef'}}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:26 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000180021e09cccd72b7829f8001c140000fe0000010000000005001a"], 0x1}}, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000bc7ef9642d29ba564165605dca29708efdf9b15a5c12a126fc1a2751f642635bcd9a8bf7a928a5d054b0d2c54d519ea75c52f41ed6f2886973626b684c8bcede3294f6e73d06ad16dc2d26725ff833b5f83b624c847e2f2312d6a1db45bad354fc1a3f20340547860f97d30d407ffe406483a0524937ee7559e4bf70136706b37fdfb152758d37ed8bcac41eb7243bdcd536249c7996e898b61927eaa5a8790054ba13d3ade593220f96027090234aaf7ea92f41aab73e7a8532"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r8 = gettid() tkill(r8, 0x16) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="184710553ebea5eb3d7eb20200b65c56e80000000000fcffffff9500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r7, 0x4) r9 = dup(r4) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0xb0343aabd1184ba7, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x90, r3, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x4}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x2}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x11, 0x13, "6213df18b1213b48baa9c5b307"}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xe, 0xbd, [0xffff, 0x1, 0x8001, 0x5, 0x9]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x39, 0xac, "69355dd69c3520458190dc4d5e5bb1199de2b1dc8f3517f319c4a849431b6d2f05d88c2ccdcd5189da126c39f6da28973556fd4d1b"}]}, 0x90}, 0x1, 0x0, 0x0, 0x4010040}, 0x4800) 10:44:26 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x5421) 10:44:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:26 executing program 5: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000a00)={[], 0xfffc, 0x8, 0x12, 0x0, 0x9, 0x20000, 0xf000, [], 0x800}) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000480)="680294a336a1d0e5f15b469ddeb7895a63bc8b48ae6b2fbd087c3d878a09a030de999bf44b17070000000000000056389e910bb9f1d99a0fd1061aa6dffda7988e8786aff180844b266a7288c4c9ac4d7f980fecdfedc6372b3cd78cb3e4ad0012cb0d5777ec049785be6df29402589f68264b7547a18c80dfcc52a947361002303bc7fbaa95332dc4f4d12988e620895ba7bc183d5f05fdf63e1da5b66a987ff9e7e005b3d5f72a00f4f479be985244e01d71d0848ca8ed02d74b6ad3e2e19108163c016b6bbb7b2b2c9543719942612f9ffe609c9ffc94bc56acd2c91ef0d998d6e292e4433595c5ee10117d", 0xed}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) pkey_alloc(0x0, 0x2) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x8) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f0000000bc0)=ANY=[@ANYBLOB="000000002a2500000000003f00000007000000000000000000000000004fc5000000000000000000000000000000000000000000000001c3e6eba73100000000000000000000f1ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010800000100"/198]) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f0000000240)=ANY=[@ANYBLOB="000000002a25000000000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000000000000000000000000000000000000000000000000000ff010000000000002000000000000000070000000000000000000000000000000000000000000000000000000000000000000000653baa4030cea29cbed28c9b00000000000000000000000001080000c4a2d2750002000000000000001000"/204]) dup(r5) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='a\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 10:44:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e21}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}, @IFLA_NET_NS_PID={0x8, 0x13, r1}, @IFLA_TXQLEN={0x8, 0xd, 0x8}]}, 0x54}}, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r5 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r5}]}, 0x3c}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x8c, r4, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'netdevsim0\x00'}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x2bf1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x39}}}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x3a}}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r6}]}, 0x8c}, 0x1, 0x0, 0x0, 0x24014055}, 0x24000080) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f0000000200)=0x401, 0x4) fcntl$setlease(r2, 0x400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x106, 0x2}}, 0x20) syz_open_procfs(r1, &(0x7f0000000040)='setgroups\x00') [ 331.368511][ T9945] block nbd2: shutting down sockets 10:44:27 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x5450) [ 331.640201][ T9955] device geneve2 entered promiscuous mode [ 331.747908][ T9962] block nbd2: shutting down sockets 10:44:27 executing program 5: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000a00)={[], 0xfffc, 0x8, 0x12, 0x0, 0x9, 0x20000, 0xf000, [], 0x800}) vmsplice(r1, &(0x7f0000000200)=[{&(0x7f0000000480)="680294a336a1d0e5f15b469ddeb7895a63bc8b48ae6b2fbd087c3d878a09a030de999bf44b17070000000000000056389e910bb9f1d99a0fd1061aa6dffda7988e8786aff180844b266a7288c4c9ac4d7f980fecdfedc6372b3cd78cb3e4ad0012cb0d5777ec049785be6df29402589f68264b7547a18c80dfcc52a947361002303bc7fbaa95332dc4f4d12988e620895ba7bc183d5f05fdf63e1da5b66a987ff9e7e005b3d5f72a00f4f479be985244e01d71d0848ca8ed02d74b6ad3e2e19108163c016b6bbb7b2b2c9543719942612f9ffe609c9ffc94bc56acd2c91ef0d998d6e292e4433595c5ee10117d", 0xed}, {&(0x7f0000000100)}, {&(0x7f0000000900)="345c2d8464d48dbe1db4ec986cf95cb03f41a44dfbabe12014ed2e94adaefd4ac9ce7a66fa2ca9a0ec6aa8d43a4664839a6d491b7eb05c4fcc319d152e6c4a15faff7e62a8e70dc01dfd2cad7c4076640298660cac28e6120ee3be5d6a4bc89a84bf1f4fe1648ebb65117c71a567950eebb384cdad5a0c659f1a73c36b9cd4ec918859b1a1c3f58b8d72591bf8ca7b353101d8c0f9fb5dfde7a88c3da8f2640a035d27600aefcac52dbddc6e9ec705e6f4ea30fb154104518c7064872fbfcc5eeafb78e09c980cdafd6d6233df114d5c8d9004fb51", 0xd5}], 0x3, 0xd) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) pkey_alloc(0x0, 0x2) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x8) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f0000000bc0)=ANY=[@ANYBLOB="000000002a2500000000003f00000007000000000000000000000000004fc5000000000000000000000000000000000000000000000001c3e6eba73100000000000000000000f1ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010800000100"/198]) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f0000000240)=ANY=[@ANYBLOB="000000002a25000000000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000000000000000000000000000000000000000000000000000ff010000000000002000000000000000070000000000000000000000000000000000000000000000000000000000000000000000653baa4030cea29cbed28c9b00000000000000000000000001080000c4a2d2750002000000000000001000"/204]) dup(r5) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB='a\x00\x00\x00', @ANYRES32=0x0], &(0x7f0000a8a000)=0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 10:44:27 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x5451) [ 331.945831][ T9974] block nbd2: shutting down sockets 10:44:27 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x5452) [ 332.092122][ T9955] device geneve2 entered promiscuous mode [ 332.157902][ T9981] block nbd2: shutting down sockets 10:44:27 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x5460) 10:44:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e21}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}, @IFLA_NET_NS_PID={0x8, 0x13, r1}, @IFLA_TXQLEN={0x8, 0xd, 0x8}]}, 0x54}}, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r5 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r4, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r5}]}, 0x3c}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x8c, r4, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast2}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'netdevsim0\x00'}, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x2bf1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x39}}}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x3a}}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast2}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r6}]}, 0x8c}, 0x1, 0x0, 0x0, 0x24014055}, 0x24000080) setsockopt$CAN_RAW_ERR_FILTER(r2, 0x65, 0x2, &(0x7f0000000200)=0x401, 0x4) fcntl$setlease(r2, 0x400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x106, 0x2}}, 0x20) syz_open_procfs(r1, &(0x7f0000000040)='setgroups\x00') [ 332.374845][ T9986] block nbd2: shutting down sockets [ 332.787843][ T9990] device geneve2 entered promiscuous mode 10:44:29 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x6364) [ 333.576103][T10009] block nbd2: shutting down sockets 10:44:29 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="24000000180021e09cccd72b7829f8001c140000fe0000010000000005001a"], 0x1}}, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000bc7ef9642d29ba564165605dca29708efdf9b15a5c12a126fc1a2751f642635bcd9a8bf7a928a5d054b0d2c54d519ea75c52f41ed6f2886973626b684c8bcede3294f6e73d06ad16dc2d26725ff833b5f83b624c847e2f2312d6a1db45bad354fc1a3f20340547860f97d30d407ffe406483a0524937ee7559e4bf70136706b37fdfb152758d37ed8bcac41eb7243bdcd536249c7996e898b61927eaa5a8790054ba13d3ade593220f96027090234aaf7ea92f41aab73e7a8532"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r5, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r6, 0xc0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r8 = gettid() tkill(r8, 0x16) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1b, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="184710553ebea5eb3d7eb20200b65c56e80000000000fcffffff9500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0xc, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r7, 0x4) r9 = dup(r4) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x1c, r3, 0xb0343aabd1184ba7, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r10}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x90, r3, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_LOCAL_MESH_POWER_MODE={0x8, 0xa4, 0x3}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x4}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x2}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x11, 0x13, "6213df18b1213b48baa9c5b307"}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0xe, 0xbd, [0xffff, 0x1, 0x8001, 0x5, 0x9]}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x1}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x39, 0xac, "69355dd69c3520458190dc4d5e5bb1199de2b1dc8f3517f319c4a849431b6d2f05d88c2ccdcd5189da126c39f6da28973556fd4d1b"}]}, 0x90}, 0x1, 0x0, 0x0, 0x4010040}, 0x4800) 10:44:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/94, 0xffffffffffffff5e, 0x1010c, 0x0, 0x0) 10:44:29 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0xa}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc5e]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x6b) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2, &(0x7f0000000340)={'trans=unix,', {[{@access_client='access=client'}, {@access_client='access=client'}], [{@smackfsdef={'smackfsdef'}}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:29 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0x0, 0xee01, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r1) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./control\x00', 0xee00, r5) stat(&(0x7f0000000040)='./control\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getgroups(0xa, &(0x7f0000000140)=[0xee01, r5, r1, r1, r6, r8, 0x0, r3, 0x0, 0x0]) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setregid(0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 10:44:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:29 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x8912) [ 334.392152][T10020] block nbd2: shutting down sockets 10:44:30 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x8933) [ 334.514837][T10033] block nbd2: shutting down sockets 10:44:30 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab00) 10:44:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=@hopopts={0x4, 0x1b, [], [@ra={0x5, 0x2, 0x78}, @pad1, @generic={0x7, 0xc8, "a592f5830a9c7fb2d581e1cd0147e4aa0190883914e65bdfca769b4315633b888b0e55eee09008e17a6d2ad7675e7355152c6717624af6be9c042b55da2d94ab7be48c74bbd44427d9335bde006539ecb803ddb6dc85e532fbc82e8e7e7d0aaab6f700a83417b73c7c0ff11d3e63c1d047d85f4cbf4ec669f57444a07c63b3de9ddc7c9e788706f444288ba0763cf45e8812c6b8642ffbfdb375732c5a912bf9f9acc079156e733dde978148d5be196455e672da81c05361ec9c06caa2d8c7c0290db1ffca1f6f91"}, @jumbo={0xc2, 0x4, 0x4}, @jumbo={0xc2, 0x4, 0x101}]}, 0xe8) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 334.653383][T10039] block nbd2: shutting down sockets 10:44:30 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab01) [ 334.811825][T10046] block nbd2: shutting down sockets 10:44:30 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab02) [ 335.024754][T10050] block nbd2: shutting down sockets 10:44:30 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab04) [ 335.228203][T10055] block nbd2: shutting down sockets 10:44:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:33 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, &(0x7f0000000000)=0x9) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$unix(0x1, 0x2, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000002c0)={0x3, 0x8, 0x4, 0x40, 0x9, {}, {0x0, 0x8, 0x80, 0x0, 0xff, 0x7b, "20349017"}, 0x5, 0x3, @fd=r8, 0xc00000, 0x0, r9}) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x38, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r5, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x68}}, 0x810) syz_mount_image$ntfs(&(0x7f0000000240)='ntfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="646d61736b3d30303030da725b4f000000372c666d61736b3d00b4000000000000000000cf29b695ba51b4db170b9eb56f1a03d85d8188a743de7357b12930d0e3891248e38dc5af31a501d6e6a47c2b38e460"]) 10:44:33 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab05) 10:44:33 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0xfe) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000000c0)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000002680)=[{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000001c0)="727308bd8559cac20b460da64d2189d048a0de2a442ba619836db24b00aa0cd0666d409b5a234cd2d4cdd9c14b5137c435e9c3d5b78ad3c462720ae2566e21abed0a329e8202191e5373794ce135b6777a86ccced752b9efeb7059b1afe6d4983c913ff221f55bd079978612e50752f26b141e737d", 0x75}, {&(0x7f0000000240)="0a4db75b0848481ec0b1a625bad273bd0cbaedee30f695d1f936f4bf6fc9dee536747ed5c7", 0x25}, {&(0x7f0000000280)="fe32d59d56b35facfa7feed2c03cdc740982d99020c9b5110b0c9dd63d751634cd269e8d31d6a9ed90aeefc2510ed4eb5a535ef1b77b4f6fdd6dc64d65f06148ddb2fb0b17582a1e16f7342d612cf9240dc187c3034d7178ad02fb0632176869426195ac27e25a9a79b6f9e1be355205848c5db251658b8f72190dab74e7ead868ff211b7761d5faa3061fc828b9a592cc462b66f957116c0687053adf2dd6675ab5", 0xa2}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="e2257c47fd3fc3b662e1c9cd00be5b63933a6154b06e9a55498649609dd6a7f505edb011ed0c0a32ac447c02e350d7d85bdc1fffb4e7e2d0cdbcb53c174f2d75a5ce0b7101be49aa2f270872dcfb796011875c3fe0623e730b53f6b108270145e3fd2d673d81bb5d126b805bc59bc7111a297409b9c026a91ff2722d0ac121ea392914909379af3afb6857742da0d38c6a7f07449c8f1de960f229c34b8e56df8a907c8aed598942267348a22a69e03666e597f8639aebb4718c4edfbd20fb554cf1e2db28054dd4e2abf018fb3180a59af8e5f53e3433ad216087c93eefe7f12e9158181a", 0xe5}, {&(0x7f0000001440)="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", 0xffffffffffffff26}, {&(0x7f0000002440)="837110c9b2c026eb95fb5587e8c59e33bee4d9754da8a420f96f14784f5c0d513d3680c30900000000000000e60c4756f7b6abc6219901630e9205739efdb0d628dddec0a02f0a5326a2afb80bffcb9ce693ec90f00779a91d855f1b0090285ec03d9d384b5cf93704c034418074fe47a8646dcd140d93be1dc8d0ee737663cf70a198cb2985d24361d83d89bc94d6792ad6c44d9afca7af067ce865db55104b32d0b6542e60b2c3414eb9edbc91e88a5af41420e3e8ad11042b0ce4568b5aa08a8ca60c28e8", 0xc6}], 0x7, &(0x7f00000026c0)=[@assoc={0x18, 0x117, 0x4, 0x546bcba2}, @iv={0x18, 0x117, 0x2, 0x2, '\x005'}, @op={0x18}, @iv={0x28, 0x117, 0x2, 0xd, "b4dace80c53e2f9fd3f2f15a2e"}, @iv={0x48, 0x117, 0x2, 0x33, "88e4e35b50896720b8543170a857cffc094d40d701b13fd1e14a8ef6cc35946956b4e1e5a608593cbad08655e5785730d09aac"}], 0xb8, 0x2048000}], 0x1, 0x40000) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000080), &(0x7f0000000180)=0x8) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r2, 0x10d, 0xe, &(0x7f0000000140), &(0x7f00000000c0)=0x4) ioctl$FITHAW(r2, 0xc0045878) 10:44:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:33 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0xa}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc5e]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="6300000077c306b16108160a88101a47deef6e8e0c587c692509e1de445aaf123eaa0c6ba636688ad4fee2dc29a9a72c3d4e607d5cd4c5c46729363b1ac9218b02a48611c32404f466374ffbfd51eeaa48ef488d9b120d577df3b13305443cefe8c8e68a1187c1fe078b1e38a2ad26d0c2b8662d123d533e0ef9e03f4fb9861057e5b534c074db59cf74bfec857f5b9795e55b4385be14b88874ae0edf2d246f4431551d29dbdafd161c402737012e4b9d418177914e5f6d0e28fae7cf415c3a8507f08d0f7c1e980fe27752ef9d3786a74b01c66697c5234d9858bda1a5f0af25e5b9f0b38afaf7a5f10d9a770ff8cad7598369f690270e8a9971f972dda14cd466d7ca90094c39a48502a6d00042c396e598b5e8a7fa6ffcd8a5532851e203ffc15bd75ec1f7b1d0416f914a010875d8906314f871552a2f68961d16ba18fce1cf99b270c6a7146bc056215dc6c93eb13bac44c540440548ffa27f16a28947dbba9b7eaefd1bc494c4bd6a17"], &(0x7f00000000c0)=0x6b) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2, &(0x7f0000000340)={'trans=unix,', {[{@access_client='access=client'}, {@access_client='access=client'}], [{@smackfsdef={'smackfsdef'}}]}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 337.473617][T10070] block nbd2: shutting down sockets [ 337.479711][T10075] IPVS: ftp: loaded support on port[0] = 21 10:44:33 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab06) [ 337.544734][T10081] ntfs: (device loop1): parse_options(): Invalid dmask option argument: 0000Úr[O [ 337.679199][T10095] block nbd2: shutting down sockets 10:44:33 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab07) 10:44:33 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab08) [ 337.843579][T10110] block nbd2: shutting down sockets [ 337.973003][T10117] block nbd2: NBD_DISCONNECT 10:44:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) [ 337.997653][T10117] block nbd2: Send disconnect failed -32 [ 338.017260][T10115] block nbd2: Disconnected due to user request. [ 338.033216][T10115] block nbd2: shutting down sockets [ 338.055329][T10075] IPVS: ftp: loaded support on port[0] = 21 10:44:33 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab09) [ 338.306318][T10123] block nbd2: shutting down sockets 10:44:34 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab0a) [ 338.564031][T10148] block nbd2: shutting down sockets [ 339.156931][ T56] tipc: TX() has been purged, node left! 10:44:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:36 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x40045431) 10:44:36 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab08) 10:44:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) [ 340.754180][T10172] block nbd2: shutting down sockets [ 340.849536][T10179] block nbd5: NBD_DISCONNECT [ 340.858700][T10179] block nbd5: Send disconnect failed -32 [ 340.881597][T10173] block nbd5: Disconnected due to user request. [ 340.906424][T10173] block nbd5: shutting down sockets 10:44:37 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0xa}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc5e]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x6b) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2, &(0x7f0000000340)={'trans=unix,', {[{@access_client='access=client'}, {@access_client='access=client'}], [{@smackfsdef={'smackfsdef'}}]}}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:37 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x400454ca) 10:44:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:37 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab08) [ 342.381988][T10200] block nbd2: shutting down sockets 10:44:38 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x40049409) [ 342.450768][T10205] block nbd5: NBD_DISCONNECT [ 342.455521][T10205] block nbd5: Send disconnect failed -32 [ 342.513827][T10201] block nbd5: Disconnected due to user request. [ 342.537448][T10201] block nbd5: shutting down sockets [ 342.577103][T10209] block nbd2: shutting down sockets 10:44:38 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x40081271) 10:44:38 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab08) [ 342.756578][T10214] block nbd2: shutting down sockets [ 342.764548][T10220] block nbd5: NBD_DISCONNECT [ 342.810507][T10220] block nbd5: Send disconnect failed -32 [ 342.831816][T10217] block nbd5: Disconnected due to user request. [ 342.843983][T10217] block nbd5: shutting down sockets 10:44:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:39 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x40086602) 10:44:39 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket(0x2, 0x1, 0x0) ioctl$NBD_DO_IT(r0, 0xab08) 10:44:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) [ 343.532955][T10230] block nbd2: shutting down sockets [ 343.564383][T10234] block nbd5: NBD_DISCONNECT 10:44:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:40 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0xa}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc5e]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x6b) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2, &(0x7f0000000340)={'trans=unix,', {[{@access_client='access=client'}, {@access_client='access=client'}], [{@smackfsdef={'smackfsdef'}}]}}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:40 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x40087602) 10:44:40 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) [ 344.552674][T10255] block nbd5: NBD_DISCONNECT [ 344.562390][T10249] block nbd2: shutting down sockets 10:44:40 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r1) ioctl$NBD_DO_IT(r0, 0xab08) 10:44:40 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x40101283) [ 344.755547][T10263] block nbd5: NBD_DISCONNECT [ 344.799200][T10262] block nbd2: shutting down sockets 10:44:40 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r1) ioctl$NBD_DO_IT(r0, 0xab08) 10:44:40 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x40101286) [ 344.984711][T10271] block nbd5: NBD_DISCONNECT [ 345.050972][T10270] block nbd2: shutting down sockets 10:44:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:41 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r1) ioctl$NBD_DO_IT(r0, 0xab08) 10:44:41 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x40101288) 10:44:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) [ 345.522167][T10284] block nbd5: NBD_DISCONNECT [ 345.556020][T10283] block nbd2: shutting down sockets 10:44:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:41 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0xa}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc5e]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x6b) mount$9p_unix(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x2, &(0x7f0000000340)={'trans=unix,', {[{@access_client='access=client'}, {@access_client='access=client'}], [{@smackfsdef={'smackfsdef'}}]}}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:41 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) 10:44:41 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x401070c9) [ 345.756878][ T56] tipc: TX() has been purged, node left! [ 345.865302][T10306] block nbd5: NBD_DISCONNECT [ 345.898150][T10301] block nbd2: shutting down sockets 10:44:41 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) 10:44:41 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x401070ca) [ 346.061196][T10315] block nbd5: NBD_DISCONNECT 10:44:41 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) [ 346.094940][T10314] block nbd2: shutting down sockets 10:44:41 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x401070cd) [ 346.201408][T10319] block nbd5: NBD_DISCONNECT [ 346.216646][T10323] block nbd2: shutting down sockets 10:44:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:42 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x40186366) 10:44:42 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) [ 346.813440][T10332] block nbd2: shutting down sockets [ 346.833174][T10336] block nbd5: NBD_DISCONNECT 10:44:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:43 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x401870c8) 10:44:43 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) 10:44:43 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0xa}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc5e]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:43 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) io_setup(0x6c, &(0x7f00000001c0)=0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x101001, 0x0) io_cancel(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x9, r0, &(0x7f0000000080)="52987c9486bdbfe9e12e03d9b573035c2f0ff638614ac5f9ff242d6e94a8bd16081493dfa0a11970989ebccf5b8a1151fef26d96b5505de2280fb9d2120e07280c4d6250a0abe240b97e98e991f725804197ba1ce04ed900a0448eec6836ccad29e40cf529aeb49b460514", 0x6b, 0x1, 0x0, 0x0, r2}, &(0x7f0000000180)) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r6, 0x10d, 0xe, &(0x7f0000000140), &(0x7f00000000c0)=0x4) r7 = dup2(0xffffffffffffffff, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$unix(0x1, 0x2, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RNDADDTOENTCNT(r10, 0x40045201, 0xfffffffffffffffd) [ 348.098075][T10356] block nbd2: shutting down sockets [ 348.119933][T10362] block nbd5: NBD_DISCONNECT 10:44:43 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x401870cb) 10:44:43 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) 10:44:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f0000000700)="136a0fe2418c8e4811eaae8e847a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:44:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}]}]}, 0x30}}, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r8 = socket$unix(0x1, 0x2, 0x0) r9 = socket$unix(0x1, 0x5, 0x0) r10 = dup2(r9, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r11, 0x4d) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000180)={0x80, 0x0, 0x4, 0x70000, 0x44cf, {r6, r7/1000+10000}, {0x1, 0x2, 0xfd, 0x1, 0x1f, 0x8, '@x-*'}, 0x5, 0x2, @planes=&(0x7f0000000080)={0x4, 0x1f, @fd=r10, 0xfffffffc}, 0x799, 0x0, r11}) sendto$inet6(r12, &(0x7f0000000100)="103b5155d4e89c5a020986b030a8a284f089c5b0f0757c30079db1", 0x1b, 0x4000, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 348.365017][T10378] block nbd5: NBD_DISCONNECT [ 348.370058][T10368] block nbd2: shutting down sockets 10:44:44 executing program 3: ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x2) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f00000000c0)=0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x200000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000041000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c00f3235008000000f30660f38f8a90a0000003e0f07", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = gettid() sched_setscheduler(r4, 0x6, &(0x7f0000000080)) close(0xffffffffffffffff) r5 = open(&(0x7f0000000140)='./bus\x00', 0x541042, 0x19f) ftruncate(r5, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(0xffffffffffffffff, r5, 0x0, 0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000000)={{}, {}, 0x0, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 10:44:44 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x401870cc) 10:44:44 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) [ 348.596178][T10388] block nbd5: NBD_DISCONNECT [ 348.619466][T10387] block nbd2: shutting down sockets 10:44:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:44 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xffffffffffffffff) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0205649, &(0x7f0000002980)={0xa20000, 0x40400, 0x2, r1, 0x0, &(0x7f0000002940)={0x9909d8, 0x1, [], @string=&(0x7f0000000140)=0x7}}) sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, &(0x7f0000002a80)={&(0x7f00000029c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002a40)={&(0x7f0000002a00)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x7}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4008004}, 0x40) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x4) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r5, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r7, 0x0) r8 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r8, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) r9 = open(0x0, 0x0, 0x0) ioctl$KDSKBLED(r9, 0x4b65, 0x238855d9) 10:44:44 executing program 3: getpid() syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x101) 10:44:45 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0xa}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:45 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) 10:44:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:45 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x4020940d) 10:44:45 executing program 1: getpid() getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x8, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x7f}, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 349.975325][T10425] block nbd5: NBD_DISCONNECT 10:44:45 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) [ 350.032120][T10423] block nbd2: shutting down sockets 10:44:45 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x80041284) [ 350.162309][T10437] block nbd5: NBD_DISCONNECT 10:44:45 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab08) [ 350.256912][T10438] block nbd2: shutting down sockets 10:44:45 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x80041285) [ 350.470020][T10452] block nbd2: shutting down sockets 10:44:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:46 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab08) 10:44:46 executing program 1: mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a243a5d2c30383a3a363af08fd39c3079784c1015d182ff84072438000500000000000044fb6cf776"], 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x25) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', r4}) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x9842}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002abd7000fcdbdf251c0000000c009900040000000300000008000300", @ANYRES32=r5, @ANYBLOB="0c00697c43b040f6917dd5229464d36db3f67f0a7bb6add59fd83932d94ce27befbfebeddca0780b957a9be1a2"], 0x34}, 0x1, 0x0, 0x0, 0x4000800}, 0x4008000) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000000020000a07000000", @ANYRES32=r7, @ANYBLOB="0000ef04f20000000c001a0008000200"], 0x3}, 0x1, 0xfffffffc}, 0x0) fsetxattr(r8, &(0x7f0000000000)=@known='trusted.syz\x00', &(0x7f0000000040)='bridge_slave_0\x00', 0xf, 0x1) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 10:44:46 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x80045430) 10:44:46 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0xa}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 351.339517][T10476] block nbd2: shutting down sockets 10:44:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000240)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000600030000e3c8921a83008750d270146d0e0206e73ba8c63cd7dcffffffffef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)={[], [{@euid_eq={'euid', 0x3d, r1}}]}) 10:44:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f00000004c0)={0x10000, 0x6, 0x4, 0x2000, 0xec, {0x0, 0x2710}, {0x1, 0x2, 0x3, 0x1, 0xe1, 0xfc, "58b6858a"}, 0x8, 0x12a5fd227a2b9440, @userptr=0x9, 0x3, 0x0, r0}) r4 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r4, 0xc0105512, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000080)={0x6, 0x0, 0x0, 'queue1\x00'}) open(0x0, 0x481, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="90020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x290}, 0x1, 0x0, 0x0, 0xc895}, 0x20008000) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000040}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="1c00044595e1d778ba74418e0a9f", @ANYRES16=0x0, @ANYBLOB="000827bd7000fddbdf25010000000800010000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) 10:44:47 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab08) 10:44:47 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x80081270) 10:44:47 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0xa}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) [ 352.405358][T10502] block nbd2: shutting down sockets 10:44:48 executing program 5: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) 10:44:48 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x80081272) [ 352.557437][T10513] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 10:44:48 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="1b00000018007f5f0afe01b2a4a290930206040000100001021204", 0x1b}], 0x1}, 0x40080) [ 352.749251][T10521] block nbd2: shutting down sockets 10:44:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x60820, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10840, 0x0) sendto$llc(r1, &(0x7f0000000140)="765861a7f3e8c00ec097bee14076a36a4f24712323a3ae54a2b38e9c96e66411add56cefbd87f322a129016b18d5877f76cbeba4e472b223d087404808fb5b91d8df025807b77b63df6dcc2624ab", 0x4e, 0x8001, 0x0, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="390000005e00250a69000007a2e407d9ab1d05580d0000000a009aca7bde0000000003f5000000000000ef38bf461e59d70000000000000000", 0x39}], 0x1) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r2, 0x10d, 0xe, &(0x7f0000000140), &(0x7f00000000c0)=0x4) r3 = socket$vsock_stream(0x28, 0x1, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$unix(0x1, 0x2, 0x0) r7 = socket$unix(0x1, 0x5, 0x0) r8 = dup2(0xffffffffffffffff, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) io_submit(0x0, 0x7, &(0x7f00000007c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x8, 0xffffffffffffffff, &(0x7f00000001c0)="a0510d5628d1e5fb4c52b96fbaa768141d0db4c7993fc5236941ca7442e5ff4bb6f91175b4bae723c10773adf1e7da36197726e37855693995d1bd0a606cccfc3d139246", 0x44, 0x100000000000000, 0x0, 0x1}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x5, 0x6, 0xffffffffffffffff, &(0x7f0000000280)="2d1547054931c784e79fcf8cd061b267b002d3205c20a1c6b25573984d8623de0f58b463fc392bf76b86550ee6b3968e9b0d4c5bec78e051018997b009bce000e67e98cc70be4cd03d95a08b", 0x4c, 0x3, 0x0, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x2, 0x8, 0xffffffffffffffff, &(0x7f00000003c0)="5ff4884712d5e86db3a397dc7d47d09f61bbb40dc982b6ccfc94ce18c69461e25f6fa70d5995d999a529bed92d6460e8c5a703235ba78d452eacc03381520a6ab67c3968ca26699076c66a83e27aa54ac3eaae2eca4b789b76760041212f20569210c13092ee2b5e08e636a40663614f", 0x70, 0x8000, 0x0, 0x0, r1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x8, 0xffff, 0xffffffffffffffff, &(0x7f0000000480)="a1d51d1d2a8e989188d6e813e4b3a5bdc91759802509e5", 0x17, 0xcb, 0x0, 0x4}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x9, r3, &(0x7f0000000500)="419d28ddfcfeed1a4cff9468f8ca0fcb04abcea78502660756aef38e6a200f561d01270bf4967e6ff7d46e555da0f9af27193d92aab1716bda51bf7b37b1b3f7733ccf7b88c04b84e533ddb107255895692aa2b7297e9159130192046b8871d95da5b9bb", 0x64, 0x80000000, 0x0, 0x7, r1}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x0, r2, &(0x7f00000005c0)="e3b452ba1bc59e9f2d6c0744135d46d1f3e325ab3d40f09c480968773d27f9d79698203d246bf45dec57bc09bc566a2be0087d2ff5bec13b26a4e7d2f3a70c89d82ac3617da1dc93889d538c5bbdaa21a86ea5fdf44a65c5a8aa56cca62b6ccc284e4298ddaf9c5b877270b8a7c56a66cce5028ad3b6ed0eeb6a68cd670e52ca1302f214d0d222bb9867bfad9408483a26a8dad8edcd28de6486c34d8c93cb6187948b034d8408aedfe36ab21d81ec478a884d8433", 0xb5, 0xfffffffffffffff8, 0x0, 0x2, r6}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x3, 0x3, r0, &(0x7f00000006c0)="98475d8af8982d4138c77c8110429870fb0b30e0ca8d24f7fee9a862b5528a08e48eee41c9b659d7964a80271b70da2ed697a5c1689b3e4e0c2706c4f640ce91aff8ed5ce0e0f0c9a2b60bed65f42a5ab2b149d6f27bfbef440ef184cd85cac1ebbd25746f54ee91b88f68d2c18980cd44250591088e4b7b0479d7ebe51066578f87ca6528f4c5b89e511138cf2fa4bf2a8d55", 0x93, 0x2, 0x0, 0x3, r8}]) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r2}) setsockopt$TIPC_MCAST_REPLICAST(r9, 0x10f, 0x86) 10:44:48 executing program 5: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) 10:44:48 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x80086301) [ 353.031506][T10535] block nbd2: shutting down sockets 10:44:48 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r4}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r3, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_L2SPEC_TYPE={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000016}, 0xc000000) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@getae={0x4c, 0x1f, 0x201, 0x0, 0x0, {{@in6=@local}, @in6=@local}, [@mark={0xc}]}, 0x4c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x25) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmmsg(r4, &(0x7f0000005b40)=[{{&(0x7f0000000180)=@ll={0x11, 0x1, r7, 0x1, 0x50, 0x6, @local}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000300)="800995f09eaf269aba1aaafc31eb9176283beb44ec058e6ab897861b87c8980d81441768050c0016b710243ac410acaa74db7f8079e8a5c716b07ae6e3d946f70036f34f2213a525c6d45fdc4dc143efca7b87390ef219aa97c8757d2a4993bec4bb32948f3599d7ba011ec7ee906f676685425af5ac0796573718b5ee2ceb24dc6df407105e54af3129437556a6256d6bf1fd2afe90108eddea39ba19a0df7b4bb7814328f5d613a3abdc14bb60ff13050e0d89", 0xb4}, {&(0x7f00000003c0)="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", 0xfe}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="bcb79fc88da2e5c41cdc793cdcba4a50049f8b5e6a5c882e5219656769cb641685415ffc0ae9ce951a7b0543577cc9b13b43177cbbd001335d3a29797aedb094c73c48068734af2be18f94250496426d0795736cd243154c48e05809394fcf5a68d4fed67048e2b9f013390b5376d456d2ab1f612019c431c0c363b7334de768780ebf8bd6c218bb000c060835563397e4fd862d9dd97f26e44f89f4c0e8d69a973d593d2d2faa073b5dc37d27070614bee31de4113d55f5dd6231bcf891d7a122f721003ec4668472d91aee3be756", 0xcf}, {&(0x7f0000000100)="7a2eea6e5fc47829db58928405d17a6871", 0x11}], 0x5, &(0x7f0000001640)=[{0x1010, 0x3f3, 0x3f, "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"}, {0x20, 0x29, 0x3, "9c75be5dcf8ad88d75067d"}, {0x18, 0x103, 0x9976, "fd6cb18af3753fea"}, {0x80, 0x6, 0x1, "b9e5e40d2dc027eddeb4a93416b9d211b061a0ed13900888ed09aedf49de965d10a24f39da38e42408f42f1484a8e7ab3dcc7fe1679d8c6f6f271489b7766c0aa82223c488bb7d62f2f523a4fed7ba70fca938b188d1777c9016f39c507ff90a5cc28f9e3a63f57bead9"}], 0x10c8}}, {{&(0x7f0000002740)=@ipx={0x4, 0x0, 0x4a, "416628e1d042", 0x2}, 0x80, &(0x7f0000002800)=[{&(0x7f00000027c0)="8dcc05f3d7ce583a7892abe3030fe64a7d", 0x11}], 0x1, &(0x7f0000002840)=[{0xa8, 0x118, 0x81, "159adba435235924cecdeb46d6cbd8c4a23cedccc3d13b45b5bb1bcc9c421b29bea7177119845bceb824127f8b47831c3687894d901f90b587fd489b09deeaa7360594b0f8dac03d4043c775d5f62fa91323d63f19cfe3ca6e5e02ea30c207c1bf045994e51c98242fc4ad15ad8c3b1fc00e28835b5a88a1f8ea84a71298513d622a0bd80130af3784e196fa0800289ac5cc6b4c"}, {0x100, 0x10b, 0x9, "31e27932a125d951d35aeeb60989e6189da1407cf0163b3e43e0dae011666bb90265ce63270de9e7c346e7d0d7e2277d7b40858489bf6c65a87bfc8d3169b2cd25647a25f035df448529720dc819fd17770688ab8a760a97c271d6e97dd53cc09d7fa8a16879d995a4f533d3318595e336e150151f3f1049553a1620c67fb2ed6d30ac1b3bf0c48b42ff0eaee6ecc914520ccd910c989a482e1067effa17c61f86dab78396cb9cbc4816dc18612d8de8bb0303afbf4a66f0fe2a171c2b6f0b8ff77cae9d904a934399e93991b90dce98d1dc64e7353e168213c7811670da5af84f73f39c7e72daeadb2ca793f5"}, {0xf0, 0x114, 0x7, "7eb89ed2f54e70e5742d17391d0f73490331a7b4198d2073138975f3254c2246430ab83ffbe4cab0d4f6524a7592aae84cefa480c8f3a16ff4a60c14adac06a347f8669621aa10c64b866f709a0931a717a374fbddf5cff5223c4d7904dc66a2e9eca74c36958497600a6c2a2da961317b936ba988714e4db850b37244f2e873e3f26785d10d957a10ce105902076076f942b72febbfe676711c1d7113431dc10665576bb3212a972525e0d9d285e467f382a6a313d3fe26ad69039ca3c597c5a6664ec025b30cb5bc7cd09ede54f46dbf14ccf80362013ae45499b99b6a54"}, {0x100, 0x117, 0x2, "c290837c594ec27151cceb9495fc22de1586fb7de90e916b9f6329f02ffeff07782c275cebb15ba0bcf8e29a6a2467141e403a105d29422dcd9f05b703bee37ad4497a4dba323edf683a7cec109256ecf3b66073f8ed0470eee88e046f063ac13109372086ad36537f7c482d1bb210eee54b3cdbe6a0b1c4d946c3315351bd2605b57f1a29b6b77544da5e55c07c9c34014ae91a43e5a0745b6e4cbaefdc07501d1f179a51dccf3729d9375db33412f6515494e2c174c61e753e45605472b39cd5974262482361462fd86434cd1e410e2bae8b64498f7b2964588f20e80fbfc42c11a5041d9e2d6a9c99"}, {0xd0, 0x88, 0x0, "1e643dc3fa2becbe8215efa81400b4f48c2ee05ece97fe8c42276aa2f68f219015f396f081b8bbe6ab5c1ba8b8cd0a914885cad9817b7b8a1ebce6ba0a7bdbe6a751a15acad4150d0976b45e91ccdeca5af06cdc170731bec5d156b4563930af8bd0b452a6e950edc76b8ba65fe752dfe6d3d7e09d967b84268cd730e2f944efa2662ceff15171979d01263e051f694c4e30a3e26b8e5f5151c664469bf8dbcc3c70fac22e83d6431f705092864cbf7bc52b329018db363f5c5ed1ae5d32"}], 0x468}}, {{0x0, 0x0, &(0x7f0000003180)=[{&(0x7f0000002cc0)="9dbffbe16d7a809966c1ee9d14698b6a93701c3b304a94f0e94e9b1fc8ea0c4eee7b0ffab8647e4b7b56db35c67a0b0f950de1016f36c710789f5597ec90811fd2226b2e862659bffcf7cfee1e945e807b2917aca5f9860cc58613f8114d3546b63a4a1fb6d94c8f82d061a6757ce7189725cc8ee4d10984ab5470cf290e2c312741a12f97d379638ba95a30da1510b626c3d8780f445a09f74a68481f77bff52bbc5c8f1414bb1845dab689fe4e41051e927de6e9e949a02d5b653ced773f7743c686aa822594", 0xc7}, {&(0x7f0000002dc0)="552fa0fd06e9e8d3ecdb", 0xa}, {&(0x7f0000002e00)="457f402fc675905d71827046620f3540398f164696", 0x15}, {&(0x7f0000002e40)="62fdab70e6d5765c4449e7c0b869c99c2078a7e0a645961f02b794525371d748a344e6ec16947e6965e5a29dd43dc52d65b057a1708ced7099a66869c5d6806050294cd1cf765499809664711f1b67ee", 0x50}, {&(0x7f0000002ec0)="c8d0de7686e52f8f3aa773bcc7abf9097f1f63991cab1391da9162e5b3d3bfc1896b1e59955ba308e85c1b7394651e1a6e183df8e8783e0e34ab36f1a54c712646b59ea396369650588e6e5779c9cb48334d7888c0172f7167799418d80ae213825a8dffec6f09ab3ef576ffd68e8c29499fb67eb6b2a7666bcb7d943fc3beda7828420491016d37ecadc1b851c0f2bf51a46769e09eca38f0fc804258d1befee1f5527062a7125d0b8ab7e26d7578b32f0b3466ea9773c0c5d266b3cdf64c4d983752601dbc2c9cc6a68c41aa39b6f42b06331dc702fcfb83f4b99ec739f5b57d", 0xe1}, {&(0x7f0000002fc0)="bc6f854eeeec05e1a798f310a8f336f1340c928234a635d0438fd4ff8ff140c7e71fcc55e0364b4df70741b421242eaf25e318fc53da9c9784656bf4ebed99e333826d012feefaee4f4644dbfcbab6b3497eaa3f27b14728c282e02d14267cbb4363ce1a44fa2541003a5a5228b5eb65b40ed5ece7451fef764beb3677b973d247bd0fff60850df3995434f9bf2754130bb1f61da45043ac458cc8d748ff78030e3983090de04865add6e88b695dfa4b893d56de0616bceeea7802", 0xbb}, {&(0x7f0000003080)="78e1cd6b472568cb1191f87e949676f03aac795af17aa62a0176d89832d5434320f07f2f712a4ac421a8b9eb88c93482219b014a1791d8b41dcbb8ed003c9fae2cc76c230c512b23f2c088af0de191398e2d003bafb415647c63522a093973b828772bc422d91832218532403a44e664689d0b30078d0e4affe76e70ae225b67bb4db2dd776a50c5b2e43bc84b580b7f6b034818250ad66db42753009de54b89a8264defe61404fd32a779ebceb2fc8b7b153cd9c83f395f6214a87e1c2223062c724be49e0f935b02e79b70546b55da53907d5a4ee990c36bc1c75815bd65de80e96faeb9de7abfc3", 0xe9}], 0x7, &(0x7f0000003200)=[{0xc8, 0x10b, 0x0, "b444d1eeb11ffd2f40070091811f8daf6d746d35b7b6c135e1677139f9fcddae9efde3ea9cda9216f104ef261c83062f701d2ad80564c27b74fac2d7a32796dcf6c858606b78c601f27687b29d6f81043e9a6d6f8cabad51e107180c66375cfd4eac654a9146adefd7e3aaf1d41299ba3fcc46ead8cade3945a71e130e9e85e8ab7ee6ee7c7e8ed37c38c5855937cdcd339b8baa212464da288f848250aed8fb5f0a63791e317dc9e2233a2873ce6613f6db4e5cc04710"}, {0x30, 0xa8, 0xfff, "ea333d4751b6515663e0f1ea30f3864c06654058efbd8612ea5b7d"}, {0x30, 0x102, 0x9, "91ca681aede190c1e88559f291bb5d6c423bc54a678bb2da85d228"}, {0x20, 0x116, 0x6, "75f58c64e481a3ec39ef55"}, {0xe0, 0x104, 0x7fffffff, "d3513e4518fad812a1aa80b3c96f64ce3c0a7bedfdd0102630a3bd3e2e063754032f5eedc210f0f44e881bfb8857e88e409c3a59e9e577ae5cc5c8603d5ec925dc24df1190244bc68d3fe541431e820aa0217d65989d4280c9d0accc269fda0548c2559dd4c7d071c8a58151664497226104895456f0a65c00041e52caeb292c130f0270513b6422837c77733ea086c98183ff02faa6a156b9894edcc000b67192d1c20cd95d933c963df2756c1acaca0c8fa4039f682ecdce31b69d152e4e985e71c0c4f3069e37f431ea8db305baa5"}, {0x80, 0xff, 0xbcd, "617127a48d46d8827e148d8aa1eb14ee2d51452e952c109eb8993d679fd1f7740055d60e421342e5b71244f18d009f6db8d5548e3830be2e88a992f11b69438adad30b052c90724f791c58dde5e78f2cdf26358343365f7e44307ea3bbfd8931400ea9c42204ac93e2"}, {0x70, 0x0, 0x10001, "3bcd29cf38aca851f6fd5c0f1948834485151b3f3d3bc4d95dbf98052d9217a1063b39dc5072365276073fefc0f3ef4573420ba160bd2703594eb0849d5b32d71beaf2ad61264dfdddc248be5d176b6402c62b1d150945273e6508"}], 0x318}}, {{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003540)="0e0a889233956009c9d87e1f8e3f2fa5341e2885ef1707c92e3c1a17335fcb614095faec66d4054beb0d38e9734ccbecca0316fd75bf2a69e92cac389faf5c8549ca993bb78744350026986e0a17858276e6e261f41c7a2f52cfc47dc106bb166732d1c9f8a16ec2ca18b25a75c309660653c28896a2977481dd52c9e4cc64c66298d2ae14c484e390c06d6255ec985b686fa3141e9b3cf49948626eb2e4fae3b3773e6489eade9291a7b42889aa0dad791241ca10be4afb76b1257e7d16c04f0003190f4d62f57c1bfdc60c64e61bd06428fbed406684da9103c846a8812fe2ae9cf487d86b84c821afede366810efcfbfc82d1adecda3dc2038bdde0210b86802cc4bb588a0ef7eb322fd4a641c70799abdf4f62a45d068b1a3fc2b7b0a1332e8975192c4c170be7800606406073da64b1e63651895781c35f4bd9703dce4febccfdbc9fcb78b4b7c6edadee10412e4855a4f7cff41e82287692b339d424142779864b90c2ebabe6efe4f3cb59652cd62b25d76730969fad57cbb7151bb48a012795a142e5d28a534446b43a0b71f20d3b1b51c3a14e25cea5af9bb39a1a2e87780e5cad5c03dbc590bd62c388f33df6f65cf577cedb6b9231156cfddd3945de3841ca74a3b06565b93b0052881bece07352922ca540db64aa2aa6329a6a5e06c3a73f1ebe0a40d81b340955524651e65b2fd6692dc8808bcdfac71cc2bddb25ca342f79fee2d899d11dd36025a720a1bf69008031e7cd90f05fc1eb4747024176fb5186b51b65467ada32b2fd24e33fd0ea32402fa666bb6c1d6238187b5dcd11130d834f6619c981bc6244d540957b09e20601c60adebcec91292b33555038d1e8d78c30fee75ba69620f2687958324fff7662978b19e80006185397bba6c1d1188bab6d7b82ace6403e04e0077f8d17240b616d4fbcb7ff7de5639791babda677d2d807d74f4b6613b9b3381d91146ada0379278b55ab8a0e7e697e9f5a6fc7bf5497e590a584458b8a2f07433f99a0c1d76d0b173242b7831fcdb74f7e85b3216656b089d09bd10c7f92cbf5d2ceaad7c6db5bb2a3893b89e6ed4f35f9c925bfb9c148bf592740f68372297037ee679545eec3fa5889bf509aea2074a823baceb76276ad02cb56fdc4a80717ac2b3c643bb80a8fac680ec182b4e1dfd3803457c29dc5f8c815a84f84e34614775a50e2c0f95e8c291d555e9d84505bc0c13fc53a9010bdf510ebc0376bf33beefb18204a7cea3689029b694ed1939ba7e2a8682bc279a2739aee074779c6721f57a8076a1403ee3fe1f8bfb07bd22ff34c8bd3c3d6d9210782a4ac6cf6a5c5da10619d46c7f689ffc6de194c8ed74d440a9bb56ac564d37144907ddad8cfab7586959e27852e843efc4ffca0a5e49245662f4203bd3f966a76886bbd2b3fa95dbaa004e507a5d558754b6cc01aadf97d4bdd078522de377834469e4c6ee08d2bef251b36879cb4528a3cacf361ab6f4e6f2f3109e89e295f12c5c0a323060d551c764dfb5da25112adf6fd2f5e12651e6fd37c82fac34b68c79c1816d4fb33c62eb00bc1f06646849610706c47a12239418e7f5cbfdc3726fb3a29bfc22c70fd7f2b3f466c78dd4de66fadac7eb3f57c65f769a6ff974f7c04ddce1b4bf577db78ccdaa95b69e05ee0b7513f5ff5243f306bb58bb97b1db8c19e5b0486bb67aafd2e92d589e0b8def313cdd89f4cf5feabf8382a76c5dee5a65cfe0cb5073080940a111702517ebb724ba9d17193756c479f214a9400b031243d8e0181ad63205c8b3aa3710cfb4d6af46ecf54bdf967043173ddecdff521bf890420f8373f0ee725e080acae34e20242c507cb0d3bfdf3af7ab21b1742389716c7dcfba5ea09ef31069e15ffd06c1795e58d5a738592083edca4ace673ede3b97590fb54e534c8479958ddac67d5a3518306660af4fdebed6acc09afbf6dc48c94e296b7d810a0d7d46d20b935c0e64cd513e036d594b84ee2a2bc1a7ba9a4e33455b3955f21b9c93222b18f44b88bc65f83fd2bc8f80fcf8f786f5331f607303c3586736c7e8f132caee945a43a0d1f3be054e17b29e9c26922e547d6c8cab44a39ccdb3af016cb43b414ad4fe18010abcf9f51af1228fc35d491a5c418aa79922297e4b3cd144f09364d833f912ae4ee0ad4b0a0b0ab304e117d92137df1176065741a970ac8a2783ad476dfbbffd9d692f7467b49a99c90a5e580207973801c9dd77683c19292d6ffe1a0553f8894b76cc18dea51393135c4ddab6a47f5835311cc04d03f330d23e449823fe9385079903ef4d13012cfccbb3715249b1c419df2e6f435e4230624f169be014aaa717ff58d0606473fd2e0bc0b4a194786a6eff91aed8cf20a05493f440e2c289fa213926719b4cff4364c2de6fdf80c55a3dd347e31f1f6a91a907fdeb5d7c706779c83d6a8adae0d0f70eb8b206ca07536dffd0dc5defb542909d69bc394bc377760c9ecc1579fe88072434c642953be4e2bf7c5172c27df03a6903d7203a4d0fcb9f217bc24e439c9dac2b16b3c002f85e874c63b5b9ede3d05d8f235710790beefffb16a18430200cceeffb35b8618fee58b9a27c60f53bbb492f7633c92c41c518e304de3cb60b3dd6b0091d27a7d1695381a24ad47dc74d4a6d0d8f8d43b6453a8cfc66bd570a6ea10c33ea3fe733d7072c77d02b855f250796a6bf726dee149690021f129949db94009acf69961724d7b9b780ff5794670f5bcdcb731dd6c34496c9f7f9531e7a9f526b8fc10e215330ee74c4e7c168e8e2ad94dd29b5dd8a9443e722edde413e69a2f9e239b539b5a333baeb94e85e17c91a5c0e152ec4a4abf34e25a964937cbc5f0166c39a06ccd145f4ce311691aa224d3901cb51a1ed129228d103bf76f7c16e36f680ad50d323f65833ab4f86578c40856a549206a653c56426545604860eb1fc8fd3cbbdbf8bbdbec5b2e0f46b5e19c4f94dc96c3ce85dc493aef0c898f4637bb7ce70c573ee973e41bf81a69ea2bef4023fc5e6b2169e8bbd559772b855239e456e9eb9bcac8c266d03377e9e1bf86a2faa2d749cf67b943c7ac55e69835f98ae56ba7fb7e20e083e384bb6a9d9ae15eeb7f2d18df0e0986ca4826ae0a4da02623acb4317e014d3ddfb2a254cbf37766a134605ca57103b87d604ce249c63ffee9eeddfbca9038745751e408044f5831e9ce0cd390e83941f6f820659e88dcbe0868f8db4465acc0d5649c927710d41c3f0cdbb4fe352d131bd747b5488821cb9c7259f7534f5a1483b95688ef5bcbba376f82719008e8123248c3695104e574f71a8000687202353db96e691efbaeb48535b41ca4e57d338c43af81890145c5a3522bc2ba939d09711af2b31acdb83b604de3c54955a598c854c2f42c9b962b41538146e0e7a54459b3977d037787aaece7a8db9b7b32daa9d33443d8e072e22812a0bdd5698f7f531b6709788f98361daa87f88aaf6ec34e433898d69e2cb3d96996c351f933b7cda7bcfb54db2698fb5f1107d94dc7b81250588d648f321a651472d1cf6def0570d2539c5bb4323725c7d02664cab22a9eebef9e490dfc4fca4a405a4f2c6148366f3f905b5b6593efe5d52d24b0042b55064c46889ec8d02d21210fc2e5827c903165d6df21d6f466fa4a033b91c289f168cc3c221ef9ef568a0adda4cbb7a160b72a40faf6c4c7c6e365cbbf9c555ccc86f13a2f0f121bee26a1813103316044f55e51a55c92627bbd70fcebdd20ad4568896ec9fe3c2146365a1505afd9e04cc0ba3bb934f23b7562bee783372a0a89bafcf768234084e6a8c2a09676688d09b919e924743006bfbfd66e42b2b3ca6e60a5f750b04b151d2901c5e1fd9389bb69ad22c3c5df4faf37d5b72d3ab4081044d3424d8dbf7c82e6fadbd09bb498eb8a39394ceb312cbd3c5e413988b0b6b2c6b9ebd1553e17a2ccc24e47444e95ae59568d392a6ce8cef8621f6858b22b915d1e49defb828840a417532e72eee4def75a173900046a058d7ec780c59effdcdc14af9d1e20bfe244f5159373061adbd671d18c7b4fe2bd625e9bc5dd0dae99811dc8c9d7b5cc2fbfbea9306c5c2ac16819684b032c5227c9daa0b65f174d388caaa6dac7272ed4d4b5c34c46f1a4669bf178c995b87391c8a7eb1eedc20b2810290b3f9ea8e956f662265a856c67c4f7241bf317d7c5ba9ac4678514a9f4d1b83aa3eb6a3ad359ea819102dfbc24e46113bfc508ecac6201ef4b1b87955cde7e5ed9be59f020a3317eb59fd27e0ebca7c2d7b9d538ac642ac1965702765e6c1fce111abfce5a3f5efa34abc80803d21ad0317b6a8b5bc129c44cfeb5089dd9e7f22d2b65dd455165bcb4189c107fd34e59722505947de851acf0a0f52a01343785bfa66c1b697f775e4d346fcb0ed22f796f63cf554587b36a59df469ea406ca74bade88cb1a2cfdbdaec72626441dd91178242e6ba5b205ece35a3597b2300dafa20614d4597449d89c8638dba77f9e628ac8b1bb8e281fd7f0550fcfe30c33d81497c3840ffe9ba64cb7d68f22c35350240203656fcdbcc122c2afe238eeb532532a0632c5ec5b1cf66bb775eeea2f0ae0ff7dccb590c9e66c6e228c018d6dcfdcbd022a32e2bc17f5fbf567e21c98b9170eb1956683611802edc9dd07c8b89f2afafa5a1e5426cb580dbf907f178609f3854bc58d1915cd3ce65f927663771120e2c67fa985c3efa64a923fc4068609b6f20bb58d7d261ce9eecda520c4a690a700e5821663e22d7c8b558e168b6d71d1abd899d8a6ddb998d6e4267ed58b1b4ac5a2e7f7114901b29e2edc4cfe5c58ade44b719a128f1c26067a52b8a13b22f073a6b7ac4ac9581b55491976aa8b25e8a20b7edae6f21059622438b883934e00a8e8709dd21e346b645c29aab97e046590e7a541725d376b2ac48428a4e01b1afbb8d0952f8b66f28e1fdaa3a1081d7d575658598fc6fcd2558204ae7a94d6e5a727aca189458d33b360c7f39c7ee699727676bbfb8aa835e3bd0190f245a4f8b5b69aec5ce58773885931a2feecd49242d2bf14b9198e516cb6b362385229f45dbf1e1e779ba7cf1ca28377d87736d729ce73e2aa750f0b2ee0ee1d426460c810e32b58befbdcbcbc6cdb61c8877d4a7c3891e6412579847f01b3fa36597e8c907933d837a0116560dee8f898a5bd96b550fea820d6960067a6cbb533f08a8413c291c2ffce4335c216fa2506fbae48f508239ffef6baf911804a4dad2f4bcc55bd74fd51454044c92e330ae8fc03b2cffe2df7503d7714b1020130752e38e3ee5b02d23f2f0bff925108a101b5584048675e839a1c6fc02826d10bb150ab24912cafcca26863820b312a834cdd1f9e9662b6d4c06136e2428344d42674937e5cf6857457a1d75f0b72e0c4e3436aa7fc1b2667a81d084a226a9220573140fe987498ab70d60ffa08e2a59d91423229712a74aee85e0816f2a9a311e4a854f4d95301559fc16a0a0095c20bb6fc7b6e79a549aebad7fdc9859973a31a68b27744d657e50d0d7d86431081ca813f4d03d756074dee04ddf8c4f3554c6faac59f5d35f9836c107de192a66ad13c3da77c8fc84f0ee91cb831036737bfcb97a2ae2d781f87822b73454e9f96d6bb1e00f6a4ee961bdb0bdd1628efac08950447c854b6f53f4152ef16428d4fff8dcddc1d2e5ff614625c551279e409aadd24a6cce6ff13a84df337c50a419c7b97d6394d2f100696beb2c2c5a743e9ad169bddc786070089f2f5cd9b3f6c2efe522bda23660237f7d28e0d02238f9b84a4ff", 0x1000}, {&(0x7f0000004540)="cdb055f30f109669fd0d332975af9854f1ce28726ca8647d0c901f326828da511dcbfef47591bb77b99d4090cb41c66a4f0ffce047f74dc70126b4505af431251492a694414a8523b73c7290eefaf44904ea11fe9c5eea3df772ba1caa34aa", 0x5f}, {&(0x7f00000045c0)="7ee895d4fa9b486a2dc4a681ee6ed017a3f97c1babc181c4ac359c05b760ba210e0ac5d8749edec9004648e21ee6be5e60acfbaff247019acd3039ab9170d8c6cdbced703ef511e744ad529afc18535f1615d85357bc0d4382f01751efdfc021f5e3a6911729740910a58c6c9cd4099e119f07ec48", 0x75}, {&(0x7f0000004640)="4aaae2a28e0aa40e58dcfef78bf4da4ed2aa1a4dacc6b4ff51c76a0a7e9d409ca32c8b0ec87e68d57726de8d9f532b319d39fd3fa5cdbe504b7263cf38bc3b08be84d49941c404bd7191d5eeb495a790ddfd5106be3c08f28c602b58d43ebb8ec3b5234a9ebcf0c4669eb7a603c0a7c60af8bb02f14c4b7c3bc49d8b6df0b5d893a3d0ec9368e2b05ae70d9666cce2", 0x8f}], 0x4, &(0x7f0000004740)=[{0xc0, 0x10e, 0x1, "c6a43f594fd5189a5a427026b76564871b41838c7aa8b00b7f5daa69dbe6088f5e0e1182e368f8bf26f53da36c6d2981f302c9cc1b0c7d3c82e77725b5d19ae534324a5e57ee73f2f83212d7cc2792b9e6fe26df7fc09793e1b82fce0a129cd8947f6133d5a7473a9a14f391203c134c3be8dc2a4a69abd9477ca1bfea63ba15207aa0e3e3d6f2e2a263bbf340a4b6804c0ced3f297108a83d27747d37d37cf107845dd50fc1e0c925a5e066"}, {0x38, 0x107, 0x80000001, "c851ca9a7b24539b95f87f55a678da198dc53d91e5822dc697406db9e0ee8f46b0"}, {0x78, 0x11, 0xb1000000, "befda1704ad433f56bfde9010952684184370a22c78f7213735c02c86c242925c4a03699d36eac2380417fea1b17df05aa516c06fe5db24f1d6738ddd59de23093ef50fe1d308eb2164a8312d263ec092bdf4ea108cb13beea7583e8c64028ff785c"}, {0x1010, 0x101, 0x4f21, "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"}], 0x1180}}, {{&(0x7f00000058c0)=@in6={0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x1a}, 0x53}, 0x80, &(0x7f0000005a80)=[{&(0x7f0000005940)="cf4e6c74ec25d6b254c731b9d989f2b938f1b6a6a912bb0197383d86c871c561164057f3b685c0775aead991d47202443127491a8d508c7b4de60236937dadf9d41a3e101909a3e531f408a1fb1115d9fe71a75641c1dca0171b30593b6f773c04546314f88f6052d76d92d61aa79e2a873e063f99106230420cdd0259c4", 0x7e}, {&(0x7f00000059c0)="7b684bbd9b08a400c5eb5724860436c23858089c42c808671e673ad69c6477e8471bd6aeb74a20c8a4e60759c7fe97c98337cbc0a2d6329cde84ba6bba63be5f7ab2979a932b0a2b2e9a2f9694da142298d6a2b95092f474bc7042687f11daabb2b59731820b9d8a442533e237500134a11911d4529174dab7823d83ac9e485a81c6100c75c0c22491d2b1cb1cdf24d78b7cde5bd4a9c04e89cf6ef49ab987aec0a05d7550b82aba31d0101db9e94b01729826aa8900", 0xb6}], 0x2, &(0x7f0000005ac0)=[{0x48, 0x116, 0x8, "e73a872cc33de2423c8f697efb7796c11d2d8ab588317a20e5a1d4d7125135cc609dac388746a3c757d053e232f8b007938ab3"}], 0x48}}], 0x5, 0x4010) 10:44:48 executing program 5: r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) 10:44:48 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x80086601) 10:44:48 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) [ 353.232213][T10541] block nbd2: shutting down sockets [ 353.299876][T10549] block nbd5: NBD_DISCONNECT 10:44:49 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0xa}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getpid() listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:49 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) 10:44:49 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x80087601) [ 353.814937][T10562] block nbd5: NBD_DISCONNECT [ 353.835928][T10558] block nbd2: shutting down sockets 10:44:49 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0x80284504) 10:44:49 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) [ 354.168628][T10581] block nbd2: shutting down sockets [ 354.188951][T10583] block nbd5: NBD_DISCONNECT 10:44:49 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xc0045878) 10:44:49 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) 10:44:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) [ 354.379804][T10586] block nbd2: shutting down sockets 10:44:50 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xc0045878) [ 354.467426][T10589] block nbd5: NBD_DISCONNECT [ 354.582949][T10591] block nbd2: shutting down sockets 10:44:50 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0xa}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:50 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_init_net_socket$llc(0x1a, 0x2, 0x0) setresgid(0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c6d6d61702c634c630065740400000000000000d3d871ade26f6465366d61702c63616368653d6673"]) 10:44:50 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) 10:44:50 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xc0101282) 10:44:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x0, 0x20048049) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1008800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x9, 0x7, 0x1, 0x801, 0x0, 0x0, {0x7, 0x0, 0x6}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8001}, 0x20008800) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x408000, 0x0) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f00000001c0)) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x301001, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x25) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0xf}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}}, 0x0) sendmmsg$sock(r4, &(0x7f0000002040)=[{{&(0x7f0000000280)=@hci={0x1f, 0xffffffffffffffff, 0x1}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)="7800f7dd96e7af28d4940465888a17b781f7857fa983aff81846a6b9218655af97698f8149de6fbad1ef3ffb61eab7aa06747af8f43e4753c49bc73e155a428226e9dd47e827d5eb11", 0x49}], 0x1, &(0x7f00000003c0)=[@txtime={{0x18, 0x1, 0x3d, 0xcdff}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}], 0x30}}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000400)="93cb8880cda6aab6542ea29354f5aa9ea837a018662483c3d7150601b50c21d4fa5b338161e8d0c1a341bb4fdaa07f7be8417880265a957775e3a1c1cc882a297bc6ff5454e34e3adc2eb5010994db0602f15a2a41b6a80ee5c229ddafa187eebfff5d09acb84087b810cffd9007885f03d627d01eefb92a9b7c04e42db3e578121e6d3b37a2f5da08", 0x89}, {&(0x7f00000004c0)="3b8561dd4634edb988ad30c6b2555a50e7af7578b7f189a656023ffebae3a5dd5f20fb9917e2c7e16a57d83e11c77d5c27a8263248d0ce56b0827fbe3c2b56558a4ab32b4ebc3a029238627ee84c79368ba0072c7b40621de74dc787989ddde15640881babd6418d9c351c6951dcf87c87d69af6b52bcd07b93270cf63be5db8af9ba3e2682bf67e7cf6a7736592fce7b789554cbf01caa9e3908be43a7128cd6b12c335de8eb645fa3d80e9b45903ee0f7fb9a81abc9a5efb239593cdfe908c3b0ae8e77f716535f9a81e0383aef1c571c5a3528a1ce1bf", 0xd8}, {&(0x7f00000005c0)="b5acce006f73a53ed7d90f2b9b470f696b68", 0x12}, {&(0x7f0000000600)="8e7ed395bbc82a67d3f51a5905464303ddb2f97e41064a75440fc68d0ea4d48b11e67a5bbb9251a6d7d96e6d9e6f4e0e5520c75911b191752fab209773c8ae8f11ab9564f4bd3dadbef4858e9723ec697b3b", 0x52}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="4f9be512aa23ad2a30af52cdf656a70c0c1042b9c13c13abe37c3feb6d7c9532ce37e9853dfbc6817d358bf61c4dded644a917d8ec2cd9f855760cce0071c7fa91900dbd673d5c6a8d74f9de6c34cfb4c0d253859702b7a65abd4252eafba3146c279655ed225844c280a7fa10fe7422af401992ad2425c9394696b7e8faedc6c9dd1fbe44a4809f7c2c11760c01b148daf10070743bb4184f1ee56cce0fdd7ccf1ef422ae8f29abe67bdc255dcd7f3be77c3dc88727a04a9cd7faddbba820f9b72c266a9ba91f118493f384f7c3043721045ab8e520d71d52ad909094b32af13656ca56a2", 0xe5}], 0x6}}, {{&(0x7f0000001800)=@can={0x1d, r7}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001880)="d98d5314", 0x4}, {&(0x7f00000018c0)="dbea9b73a36c8b71c0a71bd47b2930a57e6fbf6781b9f3128b46f2e9db4fed3eaaa3b61f3faa706366d109014c2ce47783ab259b607dd4bf19bd07d2a6f4a14ebf0c6734f2c6b980ab41d027c15d6b3924432328d52acf524353aa1c55035c2dbebb89f47783b9b826a63cf1413089a6bdfc4dc9f22dbebc4ec0e111d98a9d3d09452915e34e6310727677adc47baa8b779948bac77084c77338520ca328a6c71ca32b01d80e7341d57176d0d64b59f108d1ee1a3128e44f386c1b75496dab55335d4514", 0xc4}, {&(0x7f00000019c0)="5342670a1a82f57ed125325155c11429739af0ce2690677aaa9f0ed7c297d1b165f7b94439f5e7d79fc41701e863695026cdcad2ed047adcdcd4a5790a60a0c046f49b7ec44b902cdfeff77776aa24536b0e30d5ad4d6302005723b473f6fcaba707683a26c71f8a917a3abcf10746e4c2c03a22af962984a852e649bd88f6e4a904e707df44f904486d", 0x8a}, {&(0x7f0000001a80)="d7da08fe0cbbfdf175e82e20c37cd74551517f324dd29a383fb02f6b0f5e1a2ab1500fccab3118f5ef46a69d5b69e57fdaf83c9e739b59fd336dfda0cf6c5fbe51a934251f632b5da2cd7ae4dd3608f9b7ab83ff6ea085811e80e548120bac3b3f397e5b4bd56c839e5e00eb397576abeb7c29e2cd2e61e38c560af7c065225a33f212f106eab4ec2ae2f3d48951eb10645e8d598d19d8200dd213acbd60412abafd6685c81910673dee790112cc5832de39e8c777802a42d8e49dcca5d2d6770648c6f4c19f425228cd7a86c8061294f3bce5fb392483ba3431aa8a6706ddeace9cd057b2f863", 0xe7}, {&(0x7f0000001b80)="a2aebb4a80266da3c295362e01d0335b231d511626143afbabe882913b1c10b7bddf33084dac54624bc9a5278f791aa68dad9083e359ff44630b7840bc76872cefda0ec57e5ad521b3759eb4336522d3bd2a49800545fdaeb8565c7a6efff1d4bcbcad36a051850a29df67f08aecbb0e079f28015edd2386fec75318bddb857aaea3049bff23bef8f1a50188c6aeb42804bde7873e68d8aa3978a2ae403a6d2a94143cea7a06a8960384687e977968d46e6a6dd20bb381e9260091df257b48b4993050e96119382d3f3bf63feae7b397e081d201", 0xd4}, {&(0x7f0000001c80)="c289213392f674b0843ad129eae62551919b095ccbb9c448a79f9fb8195bd4a81c2f80eb074a1321afdc49983ec874bb8002c711f7325933317367c5bc32e48fbec98f5f081c064b0f37f8c3cb2186b5fb419f84015686ac3d96ac", 0x5b}, {&(0x7f0000001d00)="f7d1a7ce5afa7bd5dcdd1da6e5d145f7da55aaec6b73b266839612bd6a14cbb685a0bae474b0c064ca8ea77b1010933e8e3be158bc3e6459b2f8f61c2996b61e772c8d09359a65e1ffd5ea2fcb1bff47b02fa3b84c99ed50fc8bb4e6bd021ec6b073cdc59cd71a7eb6f45bc65f27cc0619601548ac13fbab73a86bca63809c", 0x7f}, {&(0x7f0000001d80)="ddbc23e893dc3a47e3b94ca176cbc35e05e994a1176144fc2efcac3bfc24a153b7898b1162c38946b38219f749add30684a45650957682cbbb7cfb374c4419186382a2f310b8e4a63b7b29f0a32ac0323676bd99c42758e6355c99aada6983722105cbe1215f7047ad3286341def111e788640108a4bf5eae9dbddca994327ce7cf0023fc6537f5426c35fb2ea3f72b4b6a2077e7d350a0e87a70eebae2fc67625019f63d7fec05738c179b495f224", 0xaf}, {&(0x7f0000001e40)="1aa3b1919725b1c5cd2736a77889e7cadb4e79806a69b6d65032e36272da7857af5d29defca56398bf4eff5946f492af308c5564d8287b8ef48281789cd2274263510a7fa189b2850fe02c1203c819", 0x4f}], 0x9, &(0x7f0000001f80)=[@timestamping={{0x14, 0x1, 0x25, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffffa}}, @mark={{0x14, 0x1, 0x24, 0xffffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffd}}], 0x90}}], 0x3, 0x20000004) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) 10:44:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) [ 355.083238][T10610] block nbd5: NBD_DISCONNECT [ 355.098860][T10609] block nbd2: shutting down sockets 10:44:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000100)=0x30) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="000029bd7000fbdbdf250100000008000200030000008c00088034000780080006002300000008000500bc0546560800060061000000080006000a000000080005008f2a880a08000500697391632c000780080005003b212211080006001d0000000800060085000000080006003f0000000800050066072d281c00078008000600b400000008000600b900000008"], 0x124}, 0x1, 0x0, 0x0, 0x8004}, 0x40045) 10:44:50 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) 10:44:50 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xc0189436) [ 355.299557][T10632] block nbd5: NBD_DISCONNECT [ 355.358359][T10633] block nbd2: shutting down sockets 10:44:51 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) 10:44:51 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xc020660b) [ 355.533276][T10642] block nbd5: NBD_DISCONNECT 10:44:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, 0xf, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}]}, 0x4c}}, 0x8004) sendto$unix(r1, &(0x7f00000000c0)="ba86feca7e5ab551f0c83f4aefb9cb930f0e2fb3916118c9e00ea150544406d3ba57e617683341715cb7683c6d1387cfe3b711f6163d142636278e55967a080c3454b2af00033b68fe2923bae019404cb7a00c00"/104, 0x14ded905162a6a4b, 0x0, 0x0, 0xe44417e7) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 355.581991][T10641] block nbd2: shutting down sockets [ 355.747618][T10647] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1551 sclass=netlink_route_socket pid=10647 comm=syz-executor.3 [ 356.142045][T10646] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1551 sclass=netlink_route_socket pid=10646 comm=syz-executor.3 10:44:51 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0xa}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="6300000077c306b16108160a88101a47deef6e8e0c587c692509e1de445aaf123eaa0c6ba636688ad4fee2dc29a9a72c3d4e607d5cd4c5c46729363b1ac9218b02a48611c32404f466374ffbfd51eeaa48ef488d9b120d577df3b13305443cefe8c8e68a1187c1fe078b1e38a2ad26d0c2b8662d123d533e0ef9e03f4fb9861057e5b534c074db59cf74bfec857f5b9795e55b4385be14b88874ae0edf2d246f4431551d29dbdafd161c402737012e4b9d418177914e5f6d0e28fae7cf415c3a8507f08d0f7c1e980fe27752ef9d3786a74b01c66697c5234d9858bda1a5f0af25e5b9f0b38afaf7a5f10d9a770ff8cad7598369f690270e8a9971f972dda14cd466d7ca90094c39a48502a6d00042c396e598b5e8a7fa6ffcd8a5532851e203ffc15bd75ec1f7b1d0416f914a010875d8906314f871552a2f68961d16ba18fce1cf99b270c6a7146bc056215dc6c93eb13bac44c540440548ffa27f16a28947dbba9b7eaefd1bc494c4bd6a17"], &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:51 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) 10:44:51 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xc0481273) 10:44:51 executing program 1: clone(0x2040e80, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x4, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x50, 0x4, 0x3a0, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@ipv6={@mcast1, @mcast1, [], [], 'dummy0\x00', 'vcan0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000440)={0xf000000, 0x3, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000400)={0x990001, 0x8, [], @value64}}) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$audio1(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio1\x00', 0x20080, 0x0) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000500)) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000480)={0x1, r4}) 10:44:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r4, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:51 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x12}, 0xa5a}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e23, 0x4, @mcast1, 0xfff}, @in6={0xa, 0x4e23, 0x9, @loopback, 0xff}], 0x64) setsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000140)=0xfffffffa, 0x4) [ 356.444090][T10656] block nbd2: shutting down sockets [ 356.444806][T10670] block nbd5: NBD_DISCONNECT 10:44:52 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) 10:44:52 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$FIOCLEX(r2, 0x5451) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x2, 'veth1\x00', {}, 0xfe00}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) 10:44:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_int(r5, 0x10d, 0x17, &(0x7f0000000140), &(0x7f0000000100)=0x4) ioctl$VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000000)={0x9, 0x8, 0x4, 0x400, 0x3, {0x0, 0x2710}, {0x1, 0x8, 0x4, 0x3, 0x1, 0x8c, "45c83062"}, 0x5, 0x2, @offset=0x6, 0x8000, 0x0, r5}) ioctl$KVM_PPC_ALLOCATE_HTAB(r6, 0xc004aea7, &(0x7f0000000080)=0x2000) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x3000003, 0x40000002871, 0xffffffffffffffff, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$EVIOCGBITSND(r9, 0x80404532, &(0x7f0000000180)=""/224) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 356.716527][T10687] block nbd5: NBD_DISCONNECT 10:44:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, 0x1, 0x4, 0x201, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x7f}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x8}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x1}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000040)) [ 356.767304][ T8524] block nbd2: Receive control failed (result -107) [ 356.776835][T10685] block nbd2: shutting down sockets 10:44:52 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) 10:44:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1fb, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000000, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x7ffff) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) sendmsg(0xffffffffffffffff, 0x0, 0x20044084) socket$kcm(0x29, 0x0, 0x0) r3 = socket(0x16, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, "60872f8f4a2e228bef8a02fe143afbad0556c9"}) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "000021f666b9ea0000000000000000000400"}) r4 = syz_open_pts(0xffffffffffffffff, 0x0) read(r4, 0x0, 0x10) ioctl$VT_WAITACTIVE(r4, 0x5607) ioctl$SIOCX25SFACILITIES(r3, 0x89e3, &(0x7f0000000040)={0xc, 0x8, 0xb, 0x4, 0x4}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000ac0), 0x8) [ 356.978964][T10699] block nbd5: NBD_DISCONNECT [ 357.165560][T10706] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=10706 comm=syz-executor.1 [ 357.547527][T10706] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=10706 comm=syz-executor.1 10:44:53 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0xa}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc5e]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:44:53 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x1e, 0x2, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r4) ioctl$NBD_DO_IT(r0, 0xab03) 10:44:53 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) 10:44:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x102, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000140)={0x14, 0x11, 0x1, {0xe35b6832b9c6b1ec, 0x0, 0x2}}, 0x14) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}}}}], 0x28}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, "60872f8f4a2e228bef8a02fe143afbad0556c9"}) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000200)={0xfffffffd, 0x0, 0x0, 0x0, 0x0, "000021f666b9ea0000000000000000000400"}) r3 = syz_open_pts(r2, 0x0) read(r3, 0x0, 0x10) ioctl$TIOCGPTPEER(r3, 0x5441, 0xfffffffffffff801) [ 357.754983][T10723] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 357.755178][T10724] block nbd5: NBD_DISCONNECT 10:44:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r2, r0, r3]}, 0x7) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) socket$isdn_base(0x22, 0x3, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 10:44:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$sock_void(r1, 0x1, 0x24, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x3c, 0x1, 0x4, 0x201, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x7f}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x8}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x1}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x20004000) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000040)) 10:44:53 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e457712"], 0x39) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000140)='nat\x00', &(0x7f00000001c0)='-posix_acl_accesssystem\\\x00', 0x0, 0x0], &(0x7f0000000580)=[0x0, &(0x7f0000000500)='nat\x00']) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r2, 0x400, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) finit_module(r2, &(0x7f0000000000)='\'!{\x00', 0x3) 10:44:53 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) [ 358.000533][T10744] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=10744 comm=syz-executor.1 [ 358.088891][T10749] block nbd5: NBD_DISCONNECT [ 358.175285][T10748] ptrace attach of "/root/syz-executor.3"[10740] was attempted by "/root/syz-executor.3"[10748] 10:44:53 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) 10:44:53 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000002800)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e457712"], 0x39) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000480)=[&(0x7f0000000140)='nat\x00', &(0x7f00000001c0)='-posix_acl_accesssystem\\\x00', 0x0, 0x0], &(0x7f0000000580)=[0x0, &(0x7f0000000500)='nat\x00']) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r2, 0x400, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) finit_module(r2, &(0x7f0000000000)='\'!{\x00', 0x3) [ 358.220303][ T27] audit: type=1400 audit(1588934693.862:31): avc: denied { module_load } for pid=10735 comm="syz-executor.3" path="/root/syzkaller-testdir053565103/syzkaller.l5rpP4/47/file0" dev="sda1" ino=16124 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=system permissive=1 [ 358.325005][T10755] block nbd5: NBD_DISCONNECT 10:44:54 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) [ 358.420714][T10759] block nbd5: NBD_DISCONNECT 10:44:54 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NBD_DO_IT(r0, 0xab08) [ 358.515432][T10761] ptrace attach of "/root/syz-executor.3"[10758] was attempted by "/root/syz-executor.3"[10761] [ 358.553148][T10725] block nbd2: shutting down sockets [ 358.657837][T10766] block nbd5: NBD_DISCONNECT 10:44:54 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0xa}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x3, 0x0, 0x0, 0xc5e]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 371.427465][ T0] NOHZ: local_softirq_pending 08 [ 372.068171][ T0] NOHZ: local_softirq_pending 08 [ 391.907218][ T0] NOHZ: local_softirq_pending 08 [ 409.827987][ T0] NOHZ: local_softirq_pending 08 [ 410.466979][ T0] NOHZ: local_softirq_pending 08 [ 451.426244][ T0] NOHZ: local_softirq_pending 08 [ 493.032118][ T0] NOHZ: local_softirq_pending 08 [ 494.955826][ T0] NOHZ: local_softirq_pending 08 [ 513.507772][ T0] NOHZ: local_softirq_pending 08 [ 514.136365][ T1144] INFO: task syz-executor.2:10725 blocked for more than 143 seconds. [ 514.144465][ T1144] Not tainted 5.7.0-rc4-syzkaller #0 [ 514.152392][ T1144] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 514.163248][ T1144] syz-executor.2 D28400 10725 7229 0x00004004 [ 514.170222][ T1144] Call Trace: [ 514.173571][ T1144] ? __schedule+0x937/0x1ff0 [ 514.179157][ T1144] ? __sched_text_start+0x8/0x8 [ 514.184088][ T1144] ? mark_held_locks+0xe0/0xe0 [ 514.189788][ T1144] schedule+0xd0/0x2a0 [ 514.194134][ T1144] schedule_timeout+0x55b/0x850 [ 514.199973][ T1144] ? find_held_lock+0x2d/0x110 [ 514.204756][ T1144] ? usleep_range+0x160/0x160 [ 514.210189][ T1144] ? wait_for_completion+0x162/0x270 [ 514.215646][ T1144] ? flush_workqueue+0x3f7/0x14f0 [ 514.221641][ T1144] ? lock_downgrade+0x840/0x840 [ 514.227113][ T1144] ? do_raw_spin_lock+0x129/0x2e0 [ 514.232149][ T1144] ? rwlock_bug.part.0+0x90/0x90 [ 514.238062][ T1144] ? _raw_spin_unlock_irq+0x1f/0x80 [ 514.243293][ T1144] wait_for_completion+0x16a/0x270 [ 514.249226][ T1144] ? __mutex_unlock_slowpath+0xe2/0x660 [ 514.254790][ T1144] ? wait_for_completion_interruptible+0x2e0/0x2e0 [ 514.263010][ T1144] ? flush_workqueue_prep_pwqs+0x298/0x4e0 [ 514.270716][ T1144] ? check_flush_dependency+0x86/0x400 [ 514.276804][ T1144] flush_workqueue+0x403/0x14f0 [ 514.281783][ T1144] ? _dev_warn+0xd7/0x109 [ 514.288112][ T1144] ? pwq_unbound_release_workfn+0x2d0/0x2d0 [ 514.294017][ T1144] ? __mutex_unlock_slowpath+0xe2/0x660 [ 514.300937][ T1144] ? sock_shutdown.cold+0x3e/0x4a [ 514.306673][ T1144] ? nbd_ioctl+0x7ae/0xb7f [ 514.311099][ T1144] nbd_ioctl+0x7ae/0xb7f [ 514.315354][ T1144] ? nbd_release+0x150/0x150 [ 514.320978][ T1144] ? do_vfs_ioctl+0x50c/0x1360 [ 514.325797][ T1144] ? finish_wait+0x260/0x260 [ 514.331139][ T1144] ? ioctl_file_clone+0x180/0x180 [ 514.336697][ T1144] ? selinux_file_mprotect+0x610/0x610 [ 514.342176][ T1144] ? nbd_release+0x150/0x150 [ 514.347597][ T1144] blkdev_ioctl+0x25b/0x660 [ 514.352094][ T1144] ? blkdev_common_ioctl+0x1770/0x1770 [ 514.358315][ T1144] ? ksys_dup3+0x3c0/0x3c0 [ 514.362830][ T1144] ? __x64_sys_futex+0x380/0x4f0 [ 514.368847][ T1144] block_ioctl+0xf9/0x140 [ 514.373182][ T1144] ? blkdev_fallocate+0x3f0/0x3f0 [ 514.380857][ T1144] ksys_ioctl+0x11a/0x180 [ 514.385216][ T1144] __x64_sys_ioctl+0x6f/0xb0 [ 514.390830][ T1144] ? lockdep_hardirqs_on+0x463/0x620 [ 514.396696][ T1144] do_syscall_64+0xf6/0x7d0 [ 514.401236][ T1144] entry_SYSCALL_64_after_hwframe+0x49/0xb3 [ 514.408376][ T1144] RIP: 0033:0x45c829 [ 514.412286][ T1144] Code: Bad RIP value. [ 514.417810][ T1144] RSP: 002b:00007f18e8f9dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 514.427142][ T1144] RAX: ffffffffffffffda RBX: 00000000004e8e20 RCX: 000000000045c829 [ 514.435471][ T1144] RDX: 0000000000000000 RSI: 000000000000ab03 RDI: 0000000000000003 [ 514.444330][ T1144] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 514.452807][ T1144] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 514.461363][ T1144] R13: 0000000000000409 R14: 00000000004c6a64 R15: 00007f18e8f9e6d4 [ 514.470033][ T1144] [ 514.470033][ T1144] Showing all locks held in the system: [ 514.478375][ T1144] 1 lock held by khungtaskd/1144: [ 514.483394][ T1144] #0: ffffffff899beb00 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 514.495160][ T1144] 1 lock held by in:imklog/6951: [ 514.500587][ T1144] #0: ffff88809e9c8db0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 514.510319][ T1144] 2 locks held by kworker/u4:9/8394: [ 514.515618][ T1144] #0: ffff8880ae637998 (&rq->lock){-.-.}-{2:2}, at: newidle_balance+0x9be/0xdb0 [ 514.525858][ T1144] #1: ffffffff899beb00 (rcu_read_lock){....}-{1:2}, at: __update_idle_core+0x42/0x3e0 [ 514.535668][ T1144] 2 locks held by kworker/u5:1/8524: [ 514.542262][ T1144] #0: ffff8880a8d41138 ((wq_completion)knbd2-recv){+.+.}-{0:0}, at: process_one_work+0x844/0x16a0 [ 514.554675][ T1144] #1: ffffc90017037dc0 ((work_completion)(&args->work)){+.+.}-{0:0}, at: process_one_work+0x878/0x16a0 [ 514.566568][ T1144] [ 514.568912][ T1144] ============================================= [ 514.568912][ T1144] [ 514.579103][ T1144] NMI backtrace for cpu 1 [ 514.583447][ T1144] CPU: 1 PID: 1144 Comm: khungtaskd Not tainted 5.7.0-rc4-syzkaller #0 [ 514.591669][ T1144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 514.602178][ T1144] Call Trace: [ 514.605453][ T1144] dump_stack+0x188/0x20d [ 514.609781][ T1144] nmi_cpu_backtrace.cold+0x70/0xb1 [ 514.615009][ T1144] ? lapic_can_unplug_cpu.cold+0x3b/0x3b [ 514.624616][ T1144] nmi_trigger_cpumask_backtrace+0x231/0x27e [ 514.630626][ T1144] watchdog+0xa8c/0x1010 [ 514.634865][ T1144] ? reset_hung_task_detector+0x30/0x30 [ 514.641207][ T1144] kthread+0x388/0x470 [ 514.645262][ T1144] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 514.651061][ T1144] ret_from_fork+0x24/0x30 [ 514.655793][ T1144] Sending NMI from CPU 1 to CPUs 0: [ 514.661528][ C0] NMI backtrace for cpu 0 [ 514.661534][ C0] CPU: 0 PID: 8394 Comm: kworker/u4:9 Not tainted 5.7.0-rc4-syzkaller #0 [ 514.661540][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 514.661543][ C0] Workqueue: bat_events batadv_nc_worker [ 514.661549][ C0] RIP: 0010:lock_release+0x592/0x800 [ 514.661564][ C0] Code: 0f 85 f2 fb ff ff e8 41 f8 a6 ff e9 e8 fb ff ff 4c 89 ea 4c 89 e6 48 89 ef e8 0a 60 ff ff e9 5a fe ff ff 65 ff 05 66 a0 a8 7e <48> 8b 05 ff 56 2b 09 e8 72 30 06 00 85 c0 74 0d 80 3d 12 f6 2a 09 [ 514.661568][ C0] RSP: 0018:ffffc90016cb7c00 EFLAGS: 00000083 [ 514.661575][ C0] RAX: 0000000000000001 RBX: 1ffff92002d96f83 RCX: ffffffff81597a5b [ 514.661584][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff8a895480 [ 514.661589][ C0] RBP: 0000000000000000 R08: ffff88808ed302c0 R09: fffffbfff1512a91 [ 514.661594][ C0] R10: ffffffff8a895487 R11: fffffbfff1512a90 R12: ffffffff899beb00 [ 514.661598][ C0] R13: ffffffff87b616d6 R14: dffffc0000000000 R15: 0000000000000001 [ 514.661603][ C0] FS: 0000000000000000(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 514.661607][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 514.661612][ C0] CR2: 00007fac4feb0000 CR3: 00000000a6563000 CR4: 00000000001406f0 [ 514.661616][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 514.661621][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 514.661623][ C0] Call Trace: [ 514.661626][ C0] ? process_one_work+0x878/0x16a0 [ 514.661629][ C0] ? lock_downgrade+0x840/0x840 [ 514.661632][ C0] batadv_nc_worker+0x21c/0x760 [ 514.661636][ C0] process_one_work+0x965/0x16a0 [ 514.661639][ C0] ? lock_release+0x800/0x800 [ 514.661658][ C0] ? pwq_dec_nr_in_flight+0x310/0x310 [ 514.661661][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 514.661664][ C0] worker_thread+0x96/0xe20 [ 514.661667][ C0] ? process_one_work+0x16a0/0x16a0 [ 514.661670][ C0] kthread+0x388/0x470 [ 514.661674][ C0] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 514.661677][ C0] ret_from_fork+0x24/0x30 [ 514.676816][ T1144] Kernel panic - not syncing: hung_task: blocked tasks [ 514.870909][ T1144] CPU: 1 PID: 1144 Comm: khungtaskd Not tainted 5.7.0-rc4-syzkaller #0 [ 514.879135][ T1144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 514.889274][ T1144] Call Trace: [ 514.892567][ T1144] dump_stack+0x188/0x20d [ 514.896927][ T1144] panic+0x2e3/0x75c [ 514.900803][ T1144] ? add_taint.cold+0x16/0x16 [ 514.905470][ T1144] ? lapic_can_unplug_cpu.cold+0x3b/0x3b [ 514.911252][ T1144] ? preempt_schedule_thunk+0x16/0x18 [ 514.916608][ T1144] ? watchdog+0xa8c/0x1010 [ 514.921003][ T1144] ? nmi_trigger_cpumask_backtrace+0x214/0x27e [ 514.927133][ T1144] watchdog+0xa9d/0x1010 [ 514.931354][ T1144] ? reset_hung_task_detector+0x30/0x30 [ 514.936880][ T1144] kthread+0x388/0x470 [ 514.940942][ T1144] ? kthread_mod_delayed_work+0x1a0/0x1a0 [ 514.946638][ T1144] ret_from_fork+0x24/0x30 [ 514.952925][ T1144] Kernel Offset: disabled [ 514.957280][ T1144] Rebooting in 86400 seconds..