[info] Using makefile-style concurrent boot in runlevel 2. [ 51.191219][ T26] audit: type=1800 audit(1567439188.205:21): pid=9046 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2419 res=0 [ 51.238231][ T26] audit: type=1800 audit(1567439188.215:22): pid=9046 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2447 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.193' (ECDSA) to the list of known hosts. 2019/09/02 15:46:38 fuzzer started 2019/09/02 15:46:39 dialing manager at 10.128.0.26:40729 2019/09/02 15:46:39 syscalls: 2487 2019/09/02 15:46:39 code coverage: enabled 2019/09/02 15:46:39 comparison tracing: enabled 2019/09/02 15:46:39 extra coverage: extra coverage is not supported by the kernel 2019/09/02 15:46:39 setuid sandbox: enabled 2019/09/02 15:46:39 namespace sandbox: enabled 2019/09/02 15:46:39 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/02 15:46:39 fault injection: enabled 2019/09/02 15:46:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/02 15:46:39 net packet injection: enabled 2019/09/02 15:46:39 net device setup: enabled 15:47:45 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[], 0x0, 0x2) syzkaller login: [ 128.418057][ T9213] IPVS: ftp: loaded support on port[0] = 21 15:47:45 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) clock_nanosleep(0x5, 0x0, 0x0, &(0x7f0000000080)) [ 128.482954][ T9213] chnl_net:caif_netlink_parms(): no params data found [ 128.510748][ T9213] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.519023][ T9213] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.527209][ T9213] device bridge_slave_0 entered promiscuous mode [ 128.554416][ T9213] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.561528][ T9213] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.569267][ T9213] device bridge_slave_1 entered promiscuous mode [ 128.592499][ T9213] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 128.602811][ T9213] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 128.615625][ T9216] IPVS: ftp: loaded support on port[0] = 21 [ 128.627644][ T9213] team0: Port device team_slave_0 added [ 128.635222][ T9213] team0: Port device team_slave_1 added 15:47:45 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', 0x0, 0x0, 0x2) [ 128.745914][ T9213] device hsr_slave_0 entered promiscuous mode [ 128.783569][ T9213] device hsr_slave_1 entered promiscuous mode 15:47:45 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_smack_transmute(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) [ 128.909824][ T9213] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.916924][ T9213] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.924251][ T9213] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.931288][ T9213] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.950212][ T9218] IPVS: ftp: loaded support on port[0] = 21 15:47:46 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000004c0)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$netlink(0xffffffffffffff9c, 0x10e, 0x6, 0x0, 0x0) [ 128.968003][ T9220] IPVS: ftp: loaded support on port[0] = 21 [ 129.037457][ T9216] chnl_net:caif_netlink_parms(): no params data found [ 129.065129][ T9213] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.110748][ T9213] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.129801][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.138964][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.165353][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.173146][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 15:47:46 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) clock_nanosleep(0x2, 0x1, 0x0, 0x0) [ 129.222401][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 129.231798][ T9224] IPVS: ftp: loaded support on port[0] = 21 [ 129.239988][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.247776][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 129.271194][ T9218] chnl_net:caif_netlink_parms(): no params data found [ 129.288494][ T9216] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.296122][ T9216] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.305252][ T9216] device bridge_slave_0 entered promiscuous mode [ 129.316394][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.324723][ T3517] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.331759][ T3517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.354923][ T9216] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.361963][ T9216] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.370147][ T9216] device bridge_slave_1 entered promiscuous mode [ 129.384711][ T9229] IPVS: ftp: loaded support on port[0] = 21 [ 129.399149][ T9213] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 129.409570][ T9213] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.421091][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.429398][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.437718][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.445822][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.454325][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.461683][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.480081][ T9220] chnl_net:caif_netlink_parms(): no params data found [ 129.507414][ T9216] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.518415][ T9216] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.534968][ T9213] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.561647][ T9218] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.570273][ T9218] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.578630][ T9218] device bridge_slave_0 entered promiscuous mode [ 129.586064][ T9218] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.593125][ T9218] bridge0: port 2(bridge_slave_1) entered disabled state [ 129.600713][ T9218] device bridge_slave_1 entered promiscuous mode [ 129.616732][ T9216] team0: Port device team_slave_0 added [ 129.623138][ T9218] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 129.633888][ T9218] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 129.651709][ T9218] team0: Port device team_slave_0 added [ 129.662082][ T9216] team0: Port device team_slave_1 added [ 129.668544][ T9218] team0: Port device team_slave_1 added [ 129.735227][ T9216] device hsr_slave_0 entered promiscuous mode [ 129.773662][ T9216] device hsr_slave_1 entered promiscuous mode [ 129.833489][ T9216] debugfs: Directory 'hsr0' with parent '/' already present! [ 129.850909][ T9220] bridge0: port 1(bridge_slave_0) entered blocking state [ 129.858507][ T9220] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.866087][ T9220] device bridge_slave_0 entered promiscuous mode [ 129.925328][ T9218] device hsr_slave_0 entered promiscuous mode [ 129.963756][ T9218] device hsr_slave_1 entered promiscuous mode [ 130.003600][ T9218] debugfs: Directory 'hsr0' with parent '/' already present! [ 130.011194][ T9220] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.018289][ T9220] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.026037][ T9220] device bridge_slave_1 entered promiscuous mode [ 130.040694][ T9220] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.051181][ T9224] chnl_net:caif_netlink_parms(): no params data found [ 130.077102][ T9220] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.099365][ T9229] chnl_net:caif_netlink_parms(): no params data found [ 130.112237][ T9218] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.119349][ T9218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.126681][ T9218] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.133761][ T9218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.160692][ T9220] team0: Port device team_slave_0 added 15:47:47 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f0000000100)=0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)={0x0, @initdev, @local}, &(0x7f0000000440)=0xc) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'bcsf0\x00', r2}) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x5, 0x4) r3 = accept$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0x9, @ipv4={[], [], @empty}, 0x17}, @in6={0xa, 0x4e24, 0x3ff, @mcast2}, @in6={0xa, 0x4e22, 0xa2f, @remote, 0x81}, @in6={0xa, 0x4e22, 0x4, @mcast1, 0xbcfe}, @in6={0xa, 0x4e23, 0xffffffff, @rand_addr="d4b4d8e45c589ef677b18166cf99e4a6", 0x8}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e24, 0x4, @rand_addr="ca863b9dbb1a3c24e4091cf120bdb1bb", 0x40}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x5002c8ed, @dev={0xfe, 0x80, [], 0x1e}, 0x4}], 0xe4) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24, 0x189, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 130.185340][ T9220] team0: Port device team_slave_1 added 15:47:47 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000100)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x3e000000, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x5}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e24, 0xfffffffffffffffe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @rand_addr=0xa7e}, @in6={0xa, 0x0, 0x9, @loopback, 0x1ff}, @in6={0xa, 0x4e23, 0x80000001, @local}], 0xb0) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000140)='./file0\x00', 0x1000, 0x8, &(0x7f0000000900)=[{&(0x7f0000000280)="f949b60e6c14c59683f84b9a72b49532a55a461bf4d2dc26ae7f242535a74d23822e0104dc7b7c7d817cec4ae47cbd4fa6c13db2ca94aef21b9b4ca7f27d1ef7448ac3bd3013210b605f205d4d768e97ac579bfa1c8400e0a4d8b3f19db44f0b8202598237709472d2df05acf5ec50d4a0a6ac6b1fb270103426aa54253edd99348ec5f287dc51bb51d7630cbfb812419e7a89f61ddebedb8e2c9e4b7b2100733d404965abafdb0471ff502045ae15724d2cb77bafa4049ee9453cd4fe118a72fa7d9120bb5f49ae1938553f824c", 0xce, 0x1}, {&(0x7f0000000380)="84799fe13abcd652313f607e1a7467b6948f049e179c8152708f8c01a9c0e070fd815bada29c4b564463b74ef5889423cfed94a62e4e796258121bc83d94a7b60f1b6c8bca933deaee7775062613cd23d4959fc4004ed05577b61c24943e9efe7b85f32c19a08ad134e1cb8d1c67b7753bf8c9eabd36d0485f1c6460bec5f97118a1cd6511bba7986d2586a73b78ad993b6a16", 0x93, 0xc912}, {&(0x7f0000000180)="b280514302dd5f177eeff8", 0xb, 0x7}, {&(0x7f0000000440)="0c83c69b639c0932172277ccbaba3eeb6047fb20903cc211eda2674869ac64d839cc8de7b59e11fcf6246294760970c6492adf4f638992f7b3bd68b15e23d9ede4636a709017b7fee398043844dd73044de083f3b86f2c1f4d3a517b662c8d366fea6ff548f037df804778da000efbab16d861c1b3ff7c9fe3a0245c876dacf244dfd2438fc21df6dd5c7eca4c6c8ffbf4533d9ee89baed25652e4fdabe83e7345047b14c87d5be0826c663166cd7602faa87c", 0xb3}, {&(0x7f0000000540)="d167c72988386237cd5cb4f833eef9efd4ef3ce5fa7e4c30dbb4b5fc56954c2e16ae16cc320d36ae25c6b0ac2e5b2d9fcae0ee566c7f76621895fe4399081889a3ee599fe72dfdcfc57ecaa9fbfaad489f487ddcde0361fe9f62e80b8e87510e66028f78eb520d6ca85b41ee8938a0844ebfe363c9e9d81970659ba73cc64b01a764eef941e05bbcfcbf550f", 0x8c, 0x7f}, {&(0x7f0000000740)="8c5df498901be53cf6dc7dcd93fd3765505509325a56c42ee5328ed8cb055c496cf44b789b94946b58e0f484b92465b9aa871b496011d3442ab456ee5113021c50f6e2", 0x43, 0x1}, {&(0x7f00000007c0), 0x0, 0x2}, {&(0x7f0000000800)="44a36d76f4281efb929d732ae8427bc3ede5e5b5d09fd08c1fe2ea80a5ce830b92ff469365af70134d5a8e7b27a79a85b9bee570f9ff4f7852b13dc977d009c96ce1d70a032e5faea767f65342be834129a33aef5aee971cd3a3a6f1f3bb7a4015152618e4ce9910bf35ad382cf79e62b3f1fbde1f547b30db79d5bbaf34511afb2be95d98b853eea4b56e25c788e903f4dbd1b916e886f65d262c893791fd0553eff38ec9fb73a2e70a594270a17a93245d995cd6d4ff7878cec78622cc7c500f2490fb2c251854185449874e3c22c5975129c39718d61c879ad742786a34833881332d39a690627d4289fbc394", 0xee, 0x8}], 0x40, &(0x7f0000000a80)={[{@fragment_data='fragment=data'}, {@device={'device', 0x3d, './file0'}}, {@nodiscard='nodiscard'}, {@compress='compress'}, {@max_inline={'max_inline', 0x3d, [0x38, 0x32, 0x37, 0x33, 0x7f, 0x70, 0x34, 0x34]}}], [{@subj_role={'subj_role', 0x3d, '$eth1'}}, {@smackfsroot={'smackfsroot', 0x3d, 'rpc_pipefs\x00'}}, {@euid_eq={'euid', 0x3d, r1}}, {@seclabel='seclabel'}, {@audit='audit'}, {@subj_user={'subj_user', 0x3d, 'rpc_pipefs\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'ppp1&}'}}]}) stat(0x0, &(0x7f0000000600)) exit(0x9) getresuid(0x0, &(0x7f0000000680), &(0x7f00000006c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 130.256586][ T9220] device hsr_slave_0 entered promiscuous mode [ 130.285642][ T9220] device hsr_slave_1 entered promiscuous mode [ 130.323794][ T9220] debugfs: Directory 'hsr0' with parent '/' already present! [ 130.337638][ T9224] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.345043][ T9224] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.353561][ T9224] device bridge_slave_0 entered promiscuous mode [ 130.360851][ T9224] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.367948][ T9224] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.375579][ T9224] device bridge_slave_1 entered promiscuous mode [ 130.383305][ C1] hrtimer: interrupt took 35954 ns [ 130.399120][ T9220] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.406190][ T9220] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.414352][ T9220] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.421376][ T9220] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.443681][ T9216] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.466397][ T9229] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.476003][ T9229] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.483899][ T9229] device bridge_slave_0 entered promiscuous mode [ 130.491733][ T9224] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.505764][ T9216] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.516431][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.523922][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 130.531527][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.541312][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.548744][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.558199][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.565787][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.573587][ T9229] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.580746][ T9229] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.588410][ T9229] device bridge_slave_1 entered promiscuous mode [ 130.596037][ T9224] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.612105][ T9224] team0: Port device team_slave_0 added [ 130.618563][ T9224] team0: Port device team_slave_1 added [ 130.685019][ T9224] device hsr_slave_0 entered promiscuous mode [ 130.733953][ T9224] device hsr_slave_1 entered promiscuous mode [ 130.793398][ T9224] debugfs: Directory 'hsr0' with parent '/' already present! [ 130.801387][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.810034][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.818241][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.825291][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.832735][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.841991][ T9229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.852072][ T9229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 130.870503][ T9216] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 130.881284][ T9216] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.907537][ T9222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.916503][ T9222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.925993][ T9222] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.933003][ T9222] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.940554][ T9222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.949021][ T9222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.957330][ T9222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.965685][ T9222] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.974049][ T9222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.982303][ T9222] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.990574][ T9222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.998840][ T9222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.007073][ T9222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.015218][ T9222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.023514][ T9222] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.031536][ T9222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.046270][ T9220] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.054601][ T9229] team0: Port device team_slave_0 added [ 131.061547][ T9218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.072861][ T9229] team0: Port device team_slave_1 added [ 131.085744][ T9220] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.098756][ T9218] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.109708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.118033][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.126535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.126837][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.150110][ T9216] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.163380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.172079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.187531][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.194610][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.202722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.211414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.219654][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.226702][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.234186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 15:47:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x6}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x1, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) [ 131.297130][ T9229] device hsr_slave_0 entered promiscuous mode [ 131.353698][ T9229] device hsr_slave_1 entered promiscuous mode [ 131.393417][ T9229] debugfs: Directory 'hsr0' with parent '/' already present! 15:47:48 executing program 0: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)='ubyfs\x00', 0x1, 0x0) r0 = shmget$private(0x0, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000100)=0xc) getgroups(0x3, &(0x7f0000000140)=[0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) memfd_create(0x0, 0x0) r4 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) socket(0x0, 0x800, 0x2) sendto$inet6(r5, 0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf6700000000000036030000000000003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) r6 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f00000003c0)={r5, r6, 0x3, 0xb6, &(0x7f0000000300)="c1b45b1353627fa1f76290f16b157fcaf43e077a8ad35b54a9645fc2b24251b2259ba05c02ab49693e6a00c0b6cfe1bc4c7f7cd8d60934fa0f2f1bb1d8c858fbc949039205e1f3726b5eaa25f503aab8f5d4ce352581b50853a9309b99d9a6d074f3d77e50a858035afcf3553fc2b93d7ffe86300b535d814e4a515d4985100cf445454ff290cfc5bb467722b0f37bb8e2f6ad327ba6859e7d6aab0ca0bdba940a62eee20f7fe9a3eae3b1f40d92b1445e3bcd859fc5", 0x1ff, 0x80000000, 0x9, 0x0, 0x6, 0x2, 0x1, 'syz0\x00'}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r6, 0x80dc5521, &(0x7f0000000140)=""/127) exit(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r7 = getpid() shmctl$IPC_SET(r0, 0x1, &(0x7f0000000380)={{0xffffffffffffffff, r1, r2, 0x0, r3, 0x1, 0x5}, 0x1, 0x81, 0xd3, 0x400, r7, 0x0, 0x3ff}) [ 131.403124][ T9224] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.411251][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.420030][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.429557][ T9231] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.436643][ T9231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.451905][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.463791][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.472909][ T9231] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.479974][ T9231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.511406][ T9224] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.536976][ T9218] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 131.564496][ T9218] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.577093][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.589539][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.598416][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.612485][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.633799][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.642256][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.650559][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 15:47:48 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) mount$9p_xen(&(0x7f0000000000)='\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, &(0x7f00000001c0)={'trans=xen,'}) [ 131.659212][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.667645][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.676673][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.684472][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.692103][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.700664][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.708910][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.719511][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.728176][ T2871] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.735239][ T2871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.747048][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.755325][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 15:47:48 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x80000006, 0x0, 0x0, 0x50000}]}) sendto(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000006b80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) [ 131.763866][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.772092][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.804904][ T9220] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 131.816521][ T9220] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.829576][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.842272][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.851209][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 15:47:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1c, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f086dd01000005a4004000ffa377fbac14", 0x0, 0x100}, 0x28) 15:47:48 executing program 1: io_setup(0x0, &(0x7f0000000140)) r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe0c, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1c}}, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) recvmsg(r0, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) [ 131.861684][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.869435][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.881119][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.903878][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.912248][ T2871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.928287][ T9229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.949555][ T9218] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.961698][ T9220] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.983985][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.991579][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.012346][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.028972][ T9231] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.036052][ T9231] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.046741][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.055447][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.065499][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.074113][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.082182][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.090576][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.103074][ T9224] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 132.113987][ T9224] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.128370][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.138996][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.147513][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.155912][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.164438][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.172437][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.180063][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.187677][ T9231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.196169][ T9229] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.209438][ T9224] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.260528][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.284789][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.307363][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.314480][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state 15:47:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000094}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:47:49 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) [ 132.350955][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.368787][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.377551][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.384660][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.408907][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.421383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.431085][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.441889][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.450629][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.458614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.471930][ T9229] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 132.484964][ T9229] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.509229][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.519360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.539872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.550114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.560065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.570388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.579490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.608563][ T9229] 8021q: adding VLAN 0 to HW filter on device batadv0 15:47:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x6}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x1, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) 15:47:49 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x2c) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x3300000000000000, &(0x7f00000009c0), 0x3bc, &(0x7f00000000c0), 0x0, 0x8dffffff00000000}}], 0x8c73f3799784ff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x48) 15:47:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000000080)) 15:47:49 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:47:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000094}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:47:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000100)=""/55) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:47:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:47:49 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x800000015) 15:47:49 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:47:49 executing program 1: mount$9p_xen(&(0x7f0000000000)='\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x100000, 0x0) 15:47:50 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000007c0)=ANY=[], 0x0, 0x0) 15:47:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x6}, 0x3c) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xd, 0x24, 0x4, 0x1, 0x0, r0, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x3c) [ 132.948905][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 132.957037][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:47:50 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f0000000100)=@nl, 0x80, 0x0}, 0x0) [ 133.014128][ T9366] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:47:50 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:47:50 executing program 3: 15:47:50 executing program 4: 15:47:50 executing program 2: 15:47:50 executing program 5: 15:47:50 executing program 3: 15:47:50 executing program 0: write(0xffffffffffffffff, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:47:50 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x39, &(0x7f00000005c0)=""/4096, 0x0) 15:47:50 executing program 4: 15:47:50 executing program 5: 15:47:50 executing program 3: 15:47:50 executing program 1: 15:47:50 executing program 4: 15:47:50 executing program 0: write(0xffffffffffffffff, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:47:50 executing program 5: 15:47:50 executing program 3: 15:47:50 executing program 4: 15:47:50 executing program 5: 15:47:50 executing program 1: 15:47:50 executing program 2: 15:47:50 executing program 3: 15:47:50 executing program 0: write(0xffffffffffffffff, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:47:50 executing program 5: 15:47:50 executing program 3: 15:47:50 executing program 4: 15:47:50 executing program 2: 15:47:50 executing program 1: 15:47:50 executing program 5: 15:47:50 executing program 0: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:47:50 executing program 3: 15:47:50 executing program 4: 15:47:50 executing program 1: 15:47:50 executing program 5: 15:47:50 executing program 2: 15:47:50 executing program 3: 15:47:50 executing program 0: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:47:50 executing program 5: 15:47:50 executing program 4: 15:47:50 executing program 3: 15:47:50 executing program 2: 15:47:50 executing program 1: 15:47:50 executing program 4: 15:47:50 executing program 0: r0 = socket(0x0, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:47:50 executing program 4: 15:47:51 executing program 2: 15:47:51 executing program 1: 15:47:51 executing program 5: 15:47:51 executing program 3: 15:47:51 executing program 2: 15:47:51 executing program 1: 15:47:51 executing program 3: 15:47:51 executing program 4: 15:47:51 executing program 0: r0 = socket(0x400000000010, 0x0, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:47:51 executing program 5: 15:47:51 executing program 3: 15:47:51 executing program 1: 15:47:51 executing program 4: 15:47:51 executing program 2: 15:47:51 executing program 5: 15:47:51 executing program 3: 15:47:51 executing program 0: r0 = socket(0x400000000010, 0x0, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:47:51 executing program 4: 15:47:51 executing program 2: 15:47:51 executing program 1: 15:47:51 executing program 5: 15:47:51 executing program 3: 15:47:51 executing program 4: 15:47:51 executing program 2: 15:47:51 executing program 0: r0 = socket(0x400000000010, 0x0, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:47:51 executing program 5: 15:47:51 executing program 1: 15:47:51 executing program 1: 15:47:51 executing program 3: 15:47:51 executing program 2: 15:47:51 executing program 4: 15:47:51 executing program 5: 15:47:51 executing program 4: 15:47:51 executing program 0: socket(0x400000000010, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:47:51 executing program 2: 15:47:51 executing program 3: 15:47:51 executing program 5: 15:47:51 executing program 1: 15:47:51 executing program 4: 15:47:51 executing program 2: 15:47:51 executing program 5: 15:47:51 executing program 0: socket(0x400000000010, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:47:51 executing program 3: 15:47:51 executing program 4: 15:47:51 executing program 2: 15:47:51 executing program 5: 15:47:51 executing program 3: 15:47:51 executing program 1: 15:47:51 executing program 2: 15:47:51 executing program 4: 15:47:51 executing program 1: 15:47:51 executing program 0: socket(0x400000000010, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:47:52 executing program 5: 15:47:52 executing program 3: 15:47:52 executing program 2: 15:47:52 executing program 5: 15:47:52 executing program 4: 15:47:52 executing program 1: 15:47:52 executing program 2: 15:47:52 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, 0x0, 0x0) 15:47:52 executing program 3: 15:47:52 executing program 5: 15:47:52 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x7}, 0xfe3e) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="00efb605074dafd038ccdd7f01e83a4b063e812cd4b7b2c5cc94f995debc3aaeb50502c2041ace"], 0xffffff0b) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x16d0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) 15:47:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x100000000000e002, 0x1, &(0x7f0000000040)=[{&(0x7f0000000180)="eb64c86d4f66932e66617400020441000500077008f800fc", 0x18}], 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 15:47:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a25859820901040000933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2e07000019d2fecf8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc36dec9eb4775f9c9964f8f122b0a894a2e92f649eb09e1d0000900c587327e87f4c773ce097e710b013"], 0x9e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) 15:47:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000074}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f00000000c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:47:52 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, 0x0, 0x0) 15:47:52 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x8000000080001, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) request_key(&(0x7f0000000340)='asymmetric\x00', 0x0, 0x0, 0xfffffffffffffffc) ptrace$peekuser(0x3, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) syz_emit_ethernet(0x66, &(0x7f0000000280)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000080)={{0x0, 0x1}}) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) [ 135.313873][ T9619] FAT-fs (loop1): count of clusters too big (16515070) 15:47:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000500)='./bus\x00', 0x0) r2 = shmget$private(0x0, 0x2000, 0x4, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000580)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000200)={r5, 0x4, 0x7, 0x400}, &(0x7f0000000280)=0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') write$cgroup_int(r4, &(0x7f0000000140), 0xffffff35) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f00000002c0)) 15:47:52 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bcsf0\x00', 0x10) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000200)=""/189) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c6c6f7765726469723d1a3afaefbf42a86306377da758f1c3e58ea50abe95e51c43b6"]) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000080)={0xfffffffffffffc00, "eacc7fd18f7524af4f8047a0b4315226982ccaee1108a65165dee624b3d794b0", 0x1, 0x1}) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0xfffffffffffffffb, 0x6, 0x2, 0x5, 0x0, 0x10000, 0x40, 0x6, 0x1d0000000000000, 0x4, 0xf7, 0x8, 0x8, 0x40f, 0x80, 0x2, 0x800, 0x0, 0x6, 0xffffffffffff7fff, 0x1, 0x4, 0x2dc, 0x80, 0x4, 0x5e89cee7, 0x4, 0x0, 0x6, 0x8, 0x10e4d23d, 0x1, 0x423, 0x1ff, 0x4, 0x8, 0x0, 0x100, 0x2c6cbccb4415355f, @perf_bp={&(0x7f00000002c0), 0x5}, 0x200, 0xffff, 0x8, 0x2, 0x2922, 0x6, 0x2}, r2, 0x10, r1, 0x2) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000007c0)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000780)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000740)={&(0x7f0000000440)={0x2d8, r3, 0xf24, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @empty, 0xffffffff00000001}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e23, @rand_addr=0x93}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6b}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffff55}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xcc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3dd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}]}, @TIPC_NLA_BEARER={0x88, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}, {0x14, 0x2, @in={0x2, 0x4e23, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x39000000000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_MEDIA={0xac, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe2f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x229}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff23d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe8b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xab5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x36}]}]}, 0x2d8}, 0x1, 0x0, 0x0, 0x8040}, 0x4008000) 15:47:52 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, 0x0, 0x0) [ 135.378509][ T9619] FAT-fs (loop1): Can't find a valid FAT filesystem [ 135.402623][ T9632] IPv6: addrconf: prefix option has invalid lifetime 15:47:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2d5ef1f46ac9ef240d025393e7672d2835b278f141a25859820901040000933f2d7c88322b859b6462fa5bb921c1e193d1ddd2cf2e07000019d2fecf8752e5c2adffdb099afb396eb4bb8e5ff7ca4d0e8054edc2745aee4defcab05d1520759add602f55f5a38fb1d0949e6b28cc8b65500a890dc36dec9eb4775f9c9964f8f122b0a894a2e92f649eb09e1d0000900c587327e87f4c773ce097e710b013"], 0x9e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)) 15:47:52 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000001c0)={0x3, "59fbd11354371f788cb6687e5e685f69e213e5c1d1bb2879f91261ae2df31bff"}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x141000, 0x0) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000080)) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000000c0)=""/230) [ 135.461806][ T9632] IPv6: addrconf: prefix option has invalid lifetime 15:47:52 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080), 0x0) 15:47:52 executing program 1: r0 = memfd_create(&(0x7f0000000100)='G\'\x00\x9c\x1cH\xf9\x9e\x00\x16~\xdb`\x89\x86\x9a\xd4\xceof-\xbc\x12\x94\xe7\xcbH\x8dU;Z\xfc\xe1id?\xd4\x8a\x00Y@\xfe\xfe\b\x8d\xd0\x84\xcd\xf5\xd5\x83\xec\x96;\x16\x17\xf2\xba\xe1=\xe6.\xa5|\x02q', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/netstat\x00') getsockname$netlink(r1, &(0x7f0000000000), &(0x7f0000000080)=0xc) [ 135.530509][ T9650] overlayfs: failed to resolve '': -2 15:47:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x12, 0x4, 0x0, 0xffffff16) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20003, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000040)={{0x5, 0x1}, 0x40}, 0x10) 15:47:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0xe3, 0x405) fcntl$setlease(r0, 0x400, 0x2) writev(r0, &(0x7f0000000000), 0x0) dup(r0) [ 135.622257][ T9661] overlayfs: failed to resolve '': -2 15:47:52 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001740)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'ip6erspan0\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={r3, 0xbf, 0x1}, &(0x7f0000000100)=0x8) write$binfmt_misc(r0, &(0x7f0000000140)={'syz1', "99f58aa795e1804fdb692c6bd0"}, 0x11) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000019c0)={0x0, 0x0}, &(0x7f0000001a00)=0xc) ioctl$TUNSETOWNER(r0, 0x400454cc, r4) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000180)={r3, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x84) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f0000000240)={0xfffffffffffff6e0, 0x2, 0x7, 0x100000001, 0x1b, 0x0, 0x20, 0x6, 0x10000, 0x2466, 0x5, 0x1ff}) 15:47:52 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000007880)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000140)=""/47, 0x2f}], 0x2}}], 0x1, 0x0, 0x0) r0 = semget$private(0x0, 0x1, 0x106) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0x80000000, 0x6, 0x4, 0x3, 0x5, 0x80]) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = creat(&(0x7f0000000080)='./file0\x00', 0xfb4b0e41fa2e6d3d) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f00000000c0)=0x1000248, 0x4) fchdir(r1) r3 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r3, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="48634841a60000000000000002ff98f60e0006"], 0xfd79}}, 0x0) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f0000000200)={0x795d, "e28599315784b157dbc4054e52bf4b6d58cbf63e490c07b3d908592a6c86e534", 0x3, 0x1}) write$USERIO_CMD_REGISTER(r2, &(0x7f00000001c0)={0x0, 0x6}, 0x2) 15:47:52 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080), 0x0) 15:47:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000500)='./bus\x00', 0x0) r2 = shmget$private(0x0, 0x2000, 0x4, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000580)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1ff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x9}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000200)={r5, 0x4, 0x7, 0x400}, &(0x7f0000000280)=0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') write$cgroup_int(r4, &(0x7f0000000140), 0xffffff35) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f00000002c0)) 15:47:53 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x810, r1, 0x8000000) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x2b5, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000002f008163e400000000000000070f0000000000bc4cc91b4dd65b2f0d99c37023072a556d1c958c040000", 0x2e}], 0x1}, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[r2], 0x1) 15:47:53 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080), 0x0) 15:47:53 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000300)="3900000013000304e8fe0704000000000000ff3f06000000450001070000001419001a0015000a00050008000300000800005d14a4e91ee438", 0x39}], 0x1) 15:47:53 executing program 2: r0 = socket(0x10, 0x2, 0x6) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) recvmmsg(r0, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/85, 0x55}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/195, 0xc3}, {&(0x7f0000001280)=""/161, 0xa1}, {&(0x7f0000001340)=""/212, 0xd4}], 0x5, &(0x7f0000001440)=""/21, 0x15}}], 0x1, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001500)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f00000016c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001680)={&(0x7f0000001540)={0x118, r3, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xa93}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}}}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) 15:47:53 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@mcast1, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x758, 0x20000) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000340)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x1, 0x5, 0x5}) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, r1, 0x2}, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)}, 0x0) r3 = socket$inet(0x10, 0x2, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags=0x10}) 15:47:53 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200", 0x12) [ 136.004786][ T9705] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.019967][ T9707] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. 15:47:53 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x490000, 0x0) read(r0, &(0x7f0000000900)=""/102, 0x66) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8080, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f00000000c0)={0x2, 0x32f6, 0x1000000, 0x204}) ioctl$KDMKTONE(r1, 0x4b30, 0x40) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x9, 0x7, 0x6}) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e21, 0x2, @mcast2, 0x1}}, 0x0, 0x6, 0x0, "6881dd2601268dd754605caa599f22edfae3fe1339168517feef71d79f5e4da4169d33446abc3fe02d5a348dfe17ca0c6f1113639336f8286100070dd12541c1b6084cd5cc43efe2cbd45aca40603509"}, 0xd8) 15:47:53 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200", 0x12) 15:47:53 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x220c00) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x16, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x84}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251}, 0x48) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) 15:47:53 executing program 3: r0 = getuid() fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', r0, r1) unshare(0x28020400) r2 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x284004) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000080)={0x5, 0x7, 0x0, 0x800, r3}) [ 136.045646][ T9707] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.065011][ T9705] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. 15:47:53 executing program 2: r0 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x2, 0x2) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000380)) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000340)=0x4, 0x4) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x81, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800, 0x0, 0x0, 0x0, 0x3, 0x7, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x10001, 0x853}) open(&(0x7f00000004c0)='./file0\x00', 0x4000, 0x40) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000003c0)={0x1, 0x0, @pic={0x8b, 0xffffffff, 0x81, 0x4, 0x3f, 0x3, 0x1, 0x7ff, 0x4, 0x1ff, 0x3, 0x7, 0x200, 0x0, 0x89, 0x400}}) sendmsg$TIPC_CMD_GET_MAX_PORTS(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x5280501}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x41b8417b2a3c93ac, 0x70bd2a, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e24, @loopback}}, [0x8001, 0x0, 0x7, 0x3, 0x100000001, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x4, 0x9, 0xb0d, 0x1, 0x200, 0x8, 0x2, 0x2]}, &(0x7f0000000600)=0x100) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000640)={r4, 0xfffffffffffffc00}, &(0x7f0000000680)=0x8) open(&(0x7f0000000280)='./file0\x00', 0x224000, 0x40) 15:47:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x100000000, 0x417fb23d82cd20c5) ioctl$KDDELIO(r1, 0x4b35, 0x8) syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@quota='quota'}, {@iocharset={'iocharset', 0x3d, 'cp862'}}, {@errors_continue='errors=continue'}, {@discard_size={'discard'}}]}) 15:47:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x404000, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x80800) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x76, &(0x7f0000000000)={0x2}, 0x8) ioctl(r3, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r4 = dup2(r0, r2) dup3(r4, r1, 0x0) 15:47:53 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200", 0x12) 15:47:53 executing program 1: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000259000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f0000444000/0x3000)=nil, 0x3000, 0x0, &(0x7f000016e000), 0x5, 0x0) 15:47:53 executing program 2: timer_create(0x5, &(0x7f0000000040)={0x0, 0x39, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) timer_gettime(r0, &(0x7f00000000c0)) r1 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x401) ioctl$FS_IOC_FSGETXATTR(r1, 0x41045508, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff0bdbe}) 15:47:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x9257bfb8e54f17b9, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404", 0xbd}, {&(0x7f0000000340)="4520d8c1ee8e08b9ee293229", 0xc}], 0x2}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x26}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) write(r1, &(0x7f0000000380)="3afbcc1645c8b814a19786a55bf847d109d578abddb787fc02fc56ad9e873164602e82c20b61e077bdef4a288e15cc65fd6721e00bd74c8ce9ad12b0db0a6e2737e876ad5a6e1a88bf9988a15f01abdf031bc2e5a7cc6d91048acb2b78401091c0c19471b2326d718409c68f39623bb1281dc0e9f85dc319e77af9981a4c6ccf49fd187fdd5c9edbd82893f6909925ca627738bb66528f65", 0x98) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f00000012c0)='\f', 0xbf, 0x11, 0x0, 0x0) 15:47:53 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xb0}, 0x48) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200000, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000380)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000280)={@rand_addr, 0x0}, &(0x7f00000002c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000300)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000020c0)={@rand_addr, 0x0}, &(0x7f0000002100)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xfcb99a2b469b3928, &(0x7f0000002140)={@mcast1, 0x0}, &(0x7f0000002180)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000021c0)={'tunl0\x00', 0x0}) getpeername(0xffffffffffffffff, &(0x7f0000002200)=@hci={0x1f, 0x0}, &(0x7f0000002280)=0x80) getsockname$packet(r0, &(0x7f0000002600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002640)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002680)={{{@in6=@ipv4={[], [], @dev}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000002780)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000027c0)={0x0, @multicast2, @empty}, &(0x7f0000002800)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000002a80)={0x11, 0x0, 0x0}, &(0x7f0000002ac0)=0x14, 0x80800) getsockname(0xffffffffffffffff, &(0x7f0000002b00)=@hci={0x1f, 0x0}, &(0x7f0000002b80)=0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002c80)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000002d80)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000002dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002e00)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000002fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003000)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003040)={'ip6_vti0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003140)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000003240)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000003380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000033c0)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000003400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003440)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000003480)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000003580)=0xe8) getsockname(0xffffffffffffffff, &(0x7f0000003640)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000036c0)=0x80) accept$packet(0xffffffffffffffff, &(0x7f0000003700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003740)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003780)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000003880)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000004000)={'yam0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000040c0)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000041c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004300)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000004400)=0xe8) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000004d80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000004d40)={&(0x7f0000004440)={0x900, r3, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0xf4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r7}, {0xb0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x25b9}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x134, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8190}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0xfff, 0x9, 0x1, 0x80}]}}}]}}, {{0x8, 0x1, r13}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}]}}, {{0x8, 0x1, r14}, {0xf4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6e}}, {0x8, 0x6, r15}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r17}, {0x100, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r18}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x29, 0xfff, 0x81, 0x2}, {0x4, 0x0, 0x80, 0x3f}, {0x8, 0x8, 0x6, 0x5}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r19}, {0x1a8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x717}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffff1dba}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r23}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}]}}, {{0x8, 0x1, r25}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}]}}, {{0x8, 0x1, r27}, {0x1b4, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r28}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x70c}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r29}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r30}}}]}}]}, 0x900}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f02cea", 0x0, 0x100}, 0x28) 15:47:53 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f0000000100)={0x0, 0x3, 0xa000}, 0x4) 15:47:53 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee100", 0x1b) 15:47:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0xffffffffffffffb8, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x0) 15:47:53 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee100", 0x1b) 15:47:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl(r0, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") socketpair(0x0, 0xe64ca788f83fe6c5, 0x0, 0x0) [ 136.808532][ T9792] JFS: discard option not supported on device 15:47:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000be01000000fb0000000c410000000c001473797a3100000000"], 0x3}}, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f00000002c0)=""/227, &(0x7f0000000000)=0xe3) 15:47:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x100, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0xd90]}) 15:47:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1ff, 0x200000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x537) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000040)={0x52, 0xfff, 0x1ff, {0x4, 0x10000}, {0x3f, 0x8001}, @cond=[{0xb1a, 0xaaf, 0x7, 0x2, 0x81, 0x400}, {0x8, 0xffffffffa501f175, 0x4, 0x40, 0x7, 0x1}]}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x8, 0x4, 0xff, 0x2}, 0x3c) 15:47:53 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee100", 0x1b) [ 136.865951][ T9796] JFS: discard option not supported on device 15:47:53 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x400, 0x0) write$P9_RVERSION(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2976001750363030302e75"], 0x15) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) ioctl(r1, 0x5000008912, &(0x7f0000000100)="63bba50dbce6cc5e7bf070c86946b1d14926aa6e1966ecf05344c96145759bba79ed06aa548866dce231dc5dac5137e6571f0e8aa94d2a26ba5cb10b0d677c5f83feb598c14fea526408002344d4d61091e01c6892a86b064a309998f8c4b803cccea4a53101a4087e5ffa1a97d90100000000000000725b11de218e004e7faea15273ee63e64984339153501bcc9d6d7ef48378b782266ae1c5b324ae6da0d849a72ac0e52fb1744dbac4645d18ab342759fce5f6d9071c63fa7f347ae96eb97340c524ea75339c7f991b2e67f42208049ec14d115e2a5519") syz_emit_ethernet(0x300d1e, &(0x7f0000000000)={@local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @random="5a97532fab71", @broadcast, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x0) 15:47:53 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2e8ffb825f2c104e, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4, 0xfa00, {r1}}, 0xc) syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)={[{@fat=@umask={'umask', 0x3d, 0x8cffffff}}]}) 15:47:54 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00", 0x20) [ 136.936620][ T9802] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:47:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="07000000000000000000100000000000", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="096a2b79a98ec5ec50161c872c9fc100bb219c63df769185626d84680f93ee76104d97af7e16024b8b530707b63fad5c15786012ac695dface549cbbd070d7c38bdcee1e40fe3ce00cb9d0d71d8056e59d4e91bb6ec488fb14015c631f90d5a82fd8cf8ce733423e16176c3a2d54767561999a97599d1db29dc409c625ae0103d9f8ae752293c3e7652c670bd4a943c8f2e8643aceae5fe8112da06ddc01721b4203ed41929ae782f0ca9b308291b2ab996d3d0386483a6e0e14fb2f358e07dd5e05c12e11418989f645fb5483ce3001", 0xd0}, {&(0x7f0000000240)="e56bb452977674d3661234b606a9f264619fe1af941047cc07e287c110062de180036ceafc9ba86037886566d98fea029a84c0f8543b0d5ef2b86d664f50fa0e16d97cd2a145780a5535a4f96a8ec140f5ec3964438fbacadf3242cc041f0677daf05ab7ce662bbda0cdcd0c7e8ec6cfb7eb7844ca0ff01290d5f237139779c138b7107da927d3e2b9521d335053df1e513d141139c5e54387a6fc8113e5b40c5a306b7e3245ba0b321fe5bc9b1bebc2dc5cdd38239cdcac9a23d8ae5246e0f28a", 0xc1}], 0x2, 0x0, 0xffffffffffffff80}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x80, 0x0) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f0000000380)={0x6, 0xfff, 0x6}) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r3, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) 15:47:54 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f00000002c0)={0x10000, 0x8, 0x1, 0x6}) syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./bus\x00', 0x0, 0x0, 0x0, 0x8008, &(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES64, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB="d4e2ed01ab3559e2a9165fd440ba21c7be4bf9156b43ce4730cca6bc920e419303709bf2192f48df14499f504f492b50f08d82ac4e74e9818dce40f7e51d449cbca6eb2269c98e8b1cf8975bc0f314e647c00835dbb20f43e52a83b7be30ff290d43be4b33a48816931482f9aeca464f61483141106f30a3f63832cfdf", @ANYBLOB="319713a5b4898f4ad0a501e8c9c1ca9bbd65d78aa5981948fd1313a3381263aa3b86f1b138d23dbf442076adcfb03b34987eed012c5077a1b31d401c01000da061c67e436f85e2b029e309372dbfb9f8abf661a9f6", @ANYRES16, @ANYRES64, @ANYRES32], @ANYRES32], @ANYRESDEC, @ANYRESDEC]) r1 = dup(0xffffffffffffffff) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000000)=0xfffffffffffffffa) 15:47:54 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00", 0x20) 15:47:54 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @broadcast}}, [0x8, 0x9, 0x8, 0xc5e5, 0x4, 0x2fe0, 0x8000, 0x7fff, 0x7, 0x7, 0x3, 0x9, 0x3ff, 0x7fffffff, 0x3]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)={r1, 0x9}, &(0x7f0000000200)=0x8) timerfd_gettime(r0, &(0x7f0000000440)) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0xcd02, 0x0) readv(r0, &(0x7f0000000400)=[{&(0x7f0000000280)=""/151, 0x97}, {&(0x7f0000000340)=""/48, 0x30}, {&(0x7f0000000380)=""/71, 0x47}], 0x3) connect$pptp(r0, &(0x7f0000000240)={0x18, 0x2, {0x1, @remote}}, 0x1e) 15:47:54 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000080)={0xc, 0x75, "bfe187ae8a42469ff7ea920618c1748c4b9bea0660ae52175f17d74458c8ab08988748b37594e9321537db947fceed38ba1e7867b8f941f1639c5916e0cff85ce236f55ee8172fd294dac8d75de0873d08801c368e7875a90b2fa9ee16f9017c2f8091b3ebe196c0c8c0b9bf66be14ca5494427d81"}, 0x7b) unshare(0x2a000400) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) sync_file_range(r1, 0x3, 0xffff, 0x3) ioctl$FS_IOC_FSGETXATTR(r1, 0x8004551a, 0x0) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000100)=0x152) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r2, r0, 0x0, 0xa, &(0x7f0000000180)='})user{(%\x00'}, 0x30) 15:47:54 executing program 3: mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000740)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3U:Q<\x16%\x98\xff\xf2\xbe\xeb\x88i\x16\x02\xb5\x83\x19\xf3w\x18\xd7\x96\x05\x00y\x93\xd3W\xc4-l\xcf\xa5R\xf4RF\xf2>Ihm\xe2\x86\xd2\xf1\xd6\xb6\xff<\xa4}\xcb\x99\x9fq\x1dF\xe0\x90\xb3\xe3\x05Y\xfex\x0f\x17\xf7s\xd51\xdf\xeb\xa5\x03\xf7\xaf\xb0\x1d@p5\x9c|\xd3\xdc\xa8\x025\x87tT&|i\xc9\xa8\x95\\\xf2\xb5\ay\xc8\xc8R\x92\xf1#\x9bsm\xf6F\x83\xd7\x13L\x94\xf8}\xc7m>\xe4]\xde\xfa=d\xc5\xf7\x115\xd7!w\xda\xd3H\x06c)\xb4\xf3\xbc\x0f\xe3V\x9d\xf8\x8b|1\r\xd4X\xae\\\xd5\x9a4J\n\xac\xd1\x9f\a\xa0\xf6\x97zr\x0f\x04\x00\x00\x00\x1f\xe0\f,\x9e\x13\xdf\xf4\xc3)mzB\xe0Y\xc3n|M\xc5\xf7\xd0\x94\xfb\x19\x9b\xefS\xf8zi0\xb5v\xde\xed\xccl\xe9\x0e-\xef\x9dN&%\x80A\xacn\x8c~7\x18\x94\x94\xd9\x8f\xd1\xe13\xd9\xa6\xb3\xa7\xf3\xcf\xb3,\x9b\xd8x\x94\xb7\x8f\xcf?\xda\v\xe7\xd2!\x8c\xa8\xe3F\x81\xee\x1c\x1c\xa7\xbcnU!R\xbc,T\xbeA\xe3\x15E\x15:f0\"\x9fJ\xc1Z\xeeu\'\x7f\xc1\x1c\xcb\x04\xf34F[\xf7\xc8VK\xad\x90') getdents(r0, &(0x7f0000000000)=""/407, 0x538) 15:47:54 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00", 0x20) 15:47:54 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0xc0a9, @rand_addr="a7675fc73109f390446e5c10c674b199"}, 0x1c) getpeername(r0, 0x0, &(0x7f00000002c0)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000), 0x0) 15:47:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:47:54 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x4081) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000000c0)=0x6, 0x4) read(r0, &(0x7f0000000000)=""/70, 0x46) 15:47:54 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c000095", 0x22) 15:47:54 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x91, 0x546651b65349acc3) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000080)) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x200000000001f, @mcast2, 0x2b8}, 0x1c) 15:47:54 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SECURITY(r0, 0x11, 0x4, 0x0, 0xffffffffffffff7e) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0xc) r2 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xc, 0x801) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000040)=0x0) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000080)=r3) ioctl$TIOCSCTTY(r2, 0x540e, 0x1f) 15:47:54 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c000095", 0x22) 15:47:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x37}]}, &(0x7f0000000000)='(9+\xee\xe4\xfc\x7f\xf7\x8f\xe8\xc4E\x1c \x03\xa1V\tO<\xa0\xf4\xbc\x8cg_[\xe6\x0f\x8bq\xce?\x92[\xeds\xe1)\xd8\xd3\xeae~\aKp\xc7\xb6o\xe4\xbf\x9b~\xff\xfd;\x12\\\x03\xb0z6\xeeY\xae\xd4\xa8\xf51\xe1\x89H\\F7\x04'}, 0x48) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x8}, 0x10) 15:47:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000880)={@ipv4={[], [], @dev}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x7fffffff}) socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$TCSETXW(r1, 0x5435, &(0x7f0000000040)={0x1, 0x2, [0x100000000, 0x100000001, 0x4, 0xe84f, 0x23be14a6], 0x9}) 15:47:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:47:54 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x2, 0x101000) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000000)={0x4, 0x20, &(0x7f0000000200)="828441174c8224e635baa2c96e30d5ff4aeebb3dd452e196319ab03d17e49d84b01c9e0dec5ea6783cac1847efef2990ce5a117479c07662a9b0a7ff1b57a4e8ce447932aab1ddd924b0570d53b45b2ff9843ed780e7d2eb6f02de5a76759bd539e8ce834c17e351c18fbdf181cdab90935ec43f18eddad5f0bd460fe5e629027ba6bee4d0816f02358ed37af642d4b7010d2bf187e744b60e7fe4f3deb52a", {0x2, 0x1, 0x52424752, 0x0, 0x4, 0x5, 0x4, 0x1}}) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x2, 0x10000, 0x2f6, 0x144b, [], [], [], 0x605d1368, 0x7, 0x91, 0x2000, "691e9a54fe26de216d8317f0f94e2aaa"}) 15:47:54 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c000095", 0x22) 15:47:54 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x10000, 0x0) fchmodat(r0, &(0x7f0000000140)='./file0\x00', 0x100) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000040)) io_setup(0x8, &(0x7f0000000180)) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f00000000c0)={0x7, 0x2}) ioctl$TIOCSSOFTCAR(r2, 0x541a, 0x0) 15:47:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:47:55 executing program 1: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f0000005c40)=[{&(0x7f0000000180)={0x27, 0x0, 0x3c, 0x2, 0x2, 0x7, "0cc0acd816d90a9485efecbad02cc19be71fca81b13443c2fb270c1f0730211342f29bdc078d800aa9d4721b0cd4a685711a2d467bc5d8db5037a634ccbca0", 0x7}, 0x60, &(0x7f00000013c0)=[{&(0x7f00000002c0)="c85d42f672686dd457e01bd41f92bffff24c2c5342c73ccb6268eed1c844b1b566156391f41e10a70941264bdfd63a0bc7d4ebfeebff27fb2f4aa74cf9cec469911b402accf6987f38138e826b4f453fe7b4d3980dc3d1ec79497d17c17dba05c3273788879dc8074434bee566bdbeea8be05cd10a9f203b4394c528850c2738ca3859eb84ef9b9b4e4d1c73ba359a80471d3a43859f3401357943891dd4984268eb8b7183d31c334c34ba9c69c6b3e4fc33f5057d719d7f61366a30d1107864f0e395fd7190e24212f993e7d613efa8bb615692144df0ccec72f48f702b", 0xde}, {&(0x7f0000000080)='e', 0x1}, {&(0x7f00000003c0)="1ed613ef8c7d2bfef122f1b0a040b51ba3d2fecac4b2b5ae549bc15c519b4566c41e441d3b8f09ceea4d3d6807ed3e2644ddd91616396bc9addd35411cae7b913e84930c2b620ca50b1398d6629bb890759149b49fa24b91f90d4cdb2846159aaefedb9de4321db0299514c40a4d2e24f2aee10792511d6b562195d90642b6aeb4ca6cf3ea95da41b8ee76b1382094f9a546fdf054e4023f012dcce932d9509396c048c40bd3b0f80d5a830bdd3666766eb3d6572d987fd9dd55f216a78578dc05d8a9bdca168dcb8e771b324ae62551281935fa264dfe0c4ea7cde44568051bb87c28fca9ec93aba3c5b94c65ce32dada5d33dd8e7b63a956cd907c278bc5c201cd02acd32304407605e8bc9ccc9956527e3267ac0aa03315f50946b9cf06e3a3163cc9177d630715ef5baf4158e42a7285ca1c33149a9e54d939f83934aeda0d64a85ac74a7d2ec4d4e954494dd08ed330207014b8e2164fe086b3e337413e0290bf902f657b27e131b480a8e5e7e20d9777f6c92f2cc226075d710601bf9791c706c1226770b02b5513e2065a857eeb802cd5e1bb5d1ff26d548c15c915b2094d503e179fc3d97a0df4a1d531c550ba91ef936b57cc7fbd76ec9e4c07025d0eedebeae6af03cf1f1d3da6ea3f923badf151f23ae1d80b86933b426ad26ec21a305d6ab90bb4bcca3832ad401672a53cf3bfbdc1d172a0d3db90f1a55152217575ab80f902359943d615aeb76a1065f602027bef5c41d8d8b86ed4470e506d7285cb6722487467e6faf13c3bbe4d788122787234484f73807adf3e453ec9750db497c4b01aebae8dfc949a4ecb48fccbd9511b4e57bba9b108d54f60e534ee65e620aded3fb7d338409026f49953e511015a8343e513d0c3a28d051ced4bac0152b4b386d3fe16106470655e452704746bdd1cfb8e301d8d6097309081ebc3027e8c5737ee6168328b44b727cd5a8b445302f0e16230bde6c6e81de8eacb744e952fd4c68808f614d13bf7ec7a2cf50bf0f57e3b031b59f0b5f743e9a1ee47051ae43c87152390fafc457363fecb13091721b14ebb4bb6e99722658791aa086585b7ca9072ca7ffb56e76d270cc7c0d44ccdd81879dc13ee35ecbc342f47163da0c0cc927d27cf50f4eab8ba6c607986a880f1b52055c30eb4de37a441da05f4a91e225fc8f3f23939c6450d7718a4d24192263f13c3417c1d79bb26148d49c9cd85243f539731ae9ac5721cf93b866d974ecdb88e73cdc9428649f6fb7df6fc4dca7201a6ed28bf1e52cf5d0018bd31cc6ee8c8217152ef495ca9990d1f35681dc6a46778bcf4f176b5e07e600fbff422efa0101904b148b83f27ef690b5c1b03e331555c8a11ef9a479102d0cdd90cc68cf904f24b2ffe724241f8ab11bdbc11b118e5abb446ae0497fd9d6e1fd9c732efc6f8e53416fe4e885b3c79b0d561595538511295c6c3de39f7964de1649a551823225df287f6e7f534752a69d6aec036b3881b48fb312cdcd7fbc66af5088e92fbae6a88ad638b36548b282f7aaae31239fd69dc1ffc41621f4e17e617f9b467e0f3d168c7cdc92b6c975f998e1a7dc18c2875ac071791cc30263679844ccc497580802c70ea1c6e0c806c67ae0c38fe70162cf55ac8bb7fc2074373fe1974c0febb50196da39f5d980d27752572c9901e03b3d0fe4f84e4ab74e109ea0eba3814fb23216dfdc6c615c5b24f74a615cfdde0c7ed3df2d8de34c0424e1c5d76872617682d4eb47c9f647e4d7cce2bc17a13cc02095b946ed8a18620b086299a2eaca616c841a64635277f89312158538a26b45a4d66a14206b0289704f529634a369b81cf7b8dacfb21e162c130faca2adeac2b54075831dee1aea11f75c6a33e71b6a37539b0296fc678ea0d700feccb1a10d1fb82aaa9fe9a52573c3891cb9561f5491fc5b61ea6eab0f8204c9cb17ff753be50631eb53753785e206ddae756da0504899b3d044e00606e4db6240c98dcf2a84f7c64d4d52979e0e6ed568c2ab3906bef040fa6f22303e24968a8389620c6af4352a669e46a1025cb486704efd032c6f54c1cc8400abf022ad3b894de77689355cf08c239e20f0139bc0cf4e2886b5495b67f7922d52f3d394b6a27e888cc0491ed6c074cfd65970aad9a9aa942343e55f8a5f01771aea65618a3ef3e9525630bbab85c27b3878e49264447f49a40b90b961fe06af61934f31ff80c959f932693be16d43dfdf2af3bcdf686c32fd1f75b52799b73d78dc05fdc8678bb241d6be9243d48260d3498c3d5a2ffb3c3ff45e7f9d133043b13032d9e92e704e6738a0fe3a4f0153c37925cbba1b5d4a2554545474a13e9ac7de235cf2e109adef64d00bbc71adc4ac7cb635545b70747467a56b3089b296051a95b90d169c5281d6d8beb4572c6403beaf9421c0f198af12f76111cd2d67bcaa9b3e6c528901845dfce0ddee9f967413987769f02095ff894033fec76cfb94f77af45f50a65f9b461ae5d71fe3b2918a33c52c02b26a3d9e671358cca9f5924dbbd7d762ab9acf6043da47d8a9c8c53b89064d3dc043ab846d109817f72ec66d703ef3b1424d5622ef6fd6ffd152a38685151957f33ac08c174473bb639bc4b6f7d678f71999031da53efc0513cf9f83d478876b425623be5ad906a736fa59766ba1b282c26681e4dac893bd8e42cd217f85601dc1e9f6742069c8f9f12f79ef9c25785cc9480cda94c9e7829f5984e9d57fc736c8251816b86b1e437e05534d53b734210d1181841fd015c06357cb88ee1ec5b66cabb713d32420aec5c76395c3695f49b076c48429294c654254edaeb178ecd1b03961dcf7b0b122ce959d58eefab8338defc0848116714c29f499a356405d11fbef664a466bd0464223f0c610be58b574bed521d39189e7034af7ff023248266faec73eb515a6cbd955c8f7e8b49f9b1546ccd0e16d9cbba6182ee9f930fe41d9c9029f7e4757691d2446872b4bc797e0800b09aaee14f87b49e53561c180238b3cece87d3f9e0d8c3eb9f4e56eb77b54a4ac546a065ec9127f734e08cfe631dc766212ae3cb6aa5cefe61c636f163977bb2c6fb011c71cc9d04a7dac7b9dd48fb657829fcc639eb008358ad79de742f919fbc6b90c4f90a4515edf8aade72f5d4d15d003bce3460414880e52c74d4604c3d458120d632202994089617d74ac83d5db28e89dda8af01a3310fba459f67faf9e41d8a4225ee77b12539e435638b7f25775efb19023d22f1f2f5c6356f9748db63ef90ac30caa55e2905a427f4a4e23d1cc92e56ea74ecff5832d6e84d137e40cb41f92f436624d79516f52b4b03114c01d04d024f9b73b1f99de5881a4a1651f2d8555674b2bbebe7a5c574e79f21e2e622cf3aabeee0d87910d39343bbe5a9d30c2b50847c6516a430b329c77bef0390964f21e45e7e8dce38d0c71387f32995172752c97fd00767b217cc71964484733a433dd3aa89e9732542562a77d82d40cc18bd1876e5f9c1a035f0929991cc8569fcfa3769b0dc7ba713d30a985df31f0a8a76a6188d1360793b2e50f2ffb4804c1eaf764417c88dcbed9ca4de490b06ff2c02069e474f40890c2eb121b87b656bcf6e7a0544ab8660ac264635a39867745f571f38bada80d4e2229c3952ba1896319a988c41deba5f9a98c3fc102a7faf5df4aa0fc3c7ea70c1a30450a99c0f464d0b5c2dc0fa6585c278632aff1994133861c4efe40ee75da3b6a8d8407bf5589659ba97f1c74df38a50cb338d74ff203a6eabe09e5fc99c3455fa3ea759952567980e19d9f4943079acdb1be8bc11a6701bdb46e06c2d6247b5e5af181c21798d9ee49cc339791b6f904a7997f41e221b92c48748dc3f903d448fde46a7b413c6f996dc628447188bada5dde3571325cfe88c5e61e5bd08a677f0d1ff7f1d02d5f41c7516eed9976a9ec5cca4c5af82698f7c1448bfa25585cbe59f44c23503c666ee0722a0fdba67805d43c175e7f52fc979c01a32a3303e1f1b1b070198a24394b761803ac0ad48b682e977983b396c63bac1214a74d137e5610159c3b9098c05a3abb2f5d7a5b5600bfe4a8dba9a8972fad3dee53349ba2503e34f7677902c3b9fe7e1d604ad93124ef1b4a36a8504c62360f51bccf11a7ff4ad70a93d2d7624e398dff792a0858168797f739b8e54abfe33f06e0a895bc5afec68e98d5ea9c0b64ff7d90a12ea61fffc000af476d002519f87abdf3e8f56306c5c7e17ed5dc681a560c2ec13248000758719b4df644a76fbf306b5fa41532894e073ee6347b4470bec2f1d8dd0b9fee3fb949745559f73ec7c7da1f163db3509501800f3bf3c3a06fdbce4e5abaf42bdcc848e4ec0deddd300e34032aafa1aef0f47dee3f067322a9c96d9b70349b8790e260b2318e9ac4575e0b3fbdb98a8829ef8e459e8e3a8d289af15616edbc4aa0c60c3e50c93a4ebfbf37fe3d36782c47aaff8890804783e7f6545df70015aa67bb7ead7e84c7359c261aae6cf304ca1abcd399c1f9d53643eaf7b678ade7c05d8f0599b222134a65fca67544489d212158fbae899b1d8be2d56f4cc02bff0ae05fdfcc5c06daf9a5ddf37adc9933a4077f6628bcf8b994266d49f698e5b8abde15b9e515c09a71f05295e21691ebfa7ce1c3e1b7873644ff088362fa71d6f1151f11a5e7e22fa28781a916442b66817001c0e25e43a3b3726f6991081ae55ccfe6f3a1b8584c382e23d4c21293b8d88658097554756bb405847fbccdf50d7fd46226daecc7cc6930f5a9f7f2ff41ab8f92c29e117355ec3334f781d99a1654d474e7b4de965f8f0912c049a2c537b096c4163894cfa9bc68bf8ade66330aa433961a5285381c49370239584ff8b1c61a814592d6ba0adf394820ef39d5119c339e706a6ffda5e74aeb281b24cebdfd5c991fae5a1c5cde69c366f1cb44f881ca0cf29445b9485b7a361a0aff205a240257d8d29005f559171618ccbbf1784eee3e27b6751f3eb8e5e33c6b9e98309fb671f8914753fa1861798cae4a3d2983e1b6aab93c676a655befa1292f55609d7fadf50c31e3571f202822c7cc642b26921f593df2735d9c3e305342867b21ab14a155c97e206292445cf5071a229b115a21a60fca0bd51ae460d423d1f08e5b8713586b4621488b3c32ce770392dd7164d90717f808a21db41d540dbf9ceabb66548413a8a236bf6ad7511b04a6f11488dfb8f23682acd9ba9cb2b58e17d20b98a1845959086ab612a4adb98cdb8052a88b437721718e523d4477dea8c46d3b7bc1e41ef8aa8ade823c414f08e1195eb368c77067945b0c8da1b1a4284361402cc99593248d4d2041ce94110b04cac1df71054767574b917f31c485bfb0cb82fbb1d7e9b04a4572a3ed99a50976588e2ebc0baab35a9e501507eec0e6e75e4adcdd55244459f35d4acb3c71451e5050fd5f7a41031ced0cfd13a30f60f01822a5f8480636bc1784098826fc384f26ffc0de867b9a089262f4ea4f1ba8f62d17f32e135d86f040d41367d3de95a8e1936a98c9305d65d3c00cd55912a26a145d8335cb555b9bcc248d1dae6c2894e9baa259f63c6be4ea64e33fa973becd7f877c82550d77a236a26e3a5980ba8b97b66dcf7c61212561abbbbc9ca0a8ce870fe57b1964ea776db18724c65178bf1931b05376c2a5483993e15285e41430a1a022d9a15c400140c3cc187027d732e7a4d6471c1acb40d674328b26d409cccae5532503ec01623674d9a010fe6ad14d0f216c1c47e75631906ddc08ce73b763b5174e5a65b7102908238c09ba15ef6", 0x1000}, {&(0x7f0000000200)="f619aed8ca57d9354c62b91af4252a8c6221a570865f41315e05f00d93ef660cdbebd256564fd6735e3c58478dedd61b97fdddf842103ec71888948c27a0ece9dd74fc4f165acc3c4910324064651415f94fb23a47503f83f9d1586cd80b66cdc63bdd8a9280a64d06034d74a400e5bf823746cde872eb1d846b3a649d", 0x7d}], 0x4, &(0x7f0000001400)={0x10, 0x118, 0xd42a}, 0x10, 0x8050}, {&(0x7f0000001440)={0x27, 0x1, 0x2, 0x6, 0x0, 0x92, "f64ec07946b426d8a8b15552a8febdbe7eeeceb0b508ece0e4fb93e80566aa075233606f918e034a3bf8a1f7360969c355d8fb473c9518ec9b2d80cc8c1058", 0x9}, 0x60, &(0x7f0000001640)=[{&(0x7f00000014c0)="6272ddecec1fa122cb6a9d52021fd872f95e1dd7286282abcf74c2765d1206c7121c3ae1d89719299e525e7ab900fcc6c2ab848a76f076ad808eb00dafd4becf70d897d6433386de4361bcb426f60a70d56dc23c22b99b84ea067f035d621745733a0cba0981800a172179b3f0e159ee026bea4e29a69e03d21828bcc9883fe3a00ecd273bd8d0f417c08f0e3efa9c361c1f7cc70291f5a20d092e710f3d452dc41b792f688286639bd73379cd60a57d3c3219441ee9d39c1122f8d475b2ad81e1cc99c70e3045f40eac404c61c480a9cc", 0xd1}, {&(0x7f00000015c0)="9438a258f4935ba0f7899d77fac5fd2cbc1aa94d1b2a5b580ed72368a04ee89fb86accb414b989fb30788dc19cd2c47d8305d2bf6161652933f42513d4900cf3b0ed34ad5f8df29fd0764d52bf5e", 0x4e}], 0x2, &(0x7f0000001680)={0xc8, 0x108, 0x5, "f9dfb51c446d78a1efbb817738546d606715ccb9d96d4809ec5490b45e4e3cf4eb4bf921e4be3d32b53617607b21585584ec9cf55364dceafb84f35d2053e1bd78563d70009d2d607907df4c48807ea3fe7449550f46d62080fdeed94677651411162cbabca5ca04331ae032dfd817a3ca223d2306fdf1c351a74f6e49523ea34fa2ab42d914c8e1a2cad6a21ed105d23a39b0e30af95522a97c53425e29fb22e956ae66a14ed00ddb19b7e02c31ab87c6616e455e44ef"}, 0xc8}, {&(0x7f0000001780)={0x27, 0x1, 0x0, 0x4, 0x1, 0x0, "b692331dd2026cb25916af34baff193674d1c64b0516883dd1e44977bbd24eca729fbbe4636779d283cc0936582608d831b73cde7b7dfb716caf9bd7ec26ae", 0x2}, 0x60, &(0x7f0000001940)=[{&(0x7f0000001800)="e7e258c9321d982f0fa1cd7e4ffe57edbdad6bffd0aa5cd3d80182fdce24772ef6e6fa132a8c3e6da653672096b0f4c33f685aaae276c47aa3a632aac23a7f9fc437f4d999bcc7972e7e7c89532739d3e186055192e9fe8a115e42ef93ff0ead3bf8aae5431faa5fd69156ee4dafa1ba9516e64f941e4961ace1f81bd1c1e62b293c1bce5823fbc0ac4f6c6b1b", 0x8d}, {&(0x7f00000018c0)="cdf7bc34c889a9ddd030786f3b6fa624fc7e8dc125468034cc117d389ac97b9c39db2addc6902bdc454f8a5e7d9cf601c47955407435018a2e4540cad6e1640798900153c62766b9c5d5f84663e901528e16928820e30214f8b078be07715c214303", 0x62}], 0x2, &(0x7f0000001980)={0xe8, 0x116, 0x1, "09498f183b26d4c6679b9a2ffebb480781b8964e84b41c47b5236aef710232a783f27c00913e77f380979181378e749d9e9ac581b644cbf2ae69ae56954b8e514eaad4795badc723846580fb1adf861723a1956c7d116122a2a91b27e2dccac6481284cc026ac48ec49e34a271da6447e984fb49304b0fc22e1a2e5233b2aacf0b27f7f70517847df4985141f829789a75bf5a757e4b62a478a3f9af8695e4d03004998e87b362ffccbdc4be030f5187df3ac9611f858bb2e89827843b5bcf773d181d487cb53ea6a732f6b2e86e5b634fd62fb2a883"}, 0xe8, 0x1}, {&(0x7f0000001a80)={0x27, 0x0, 0x2, 0x3, 0x40, 0x6, "d678600d068801d931fc5e7d7331a79a23ffa8a8a78e2f5bd86d325085b23f6b3ded7df9cfb8010028fa619768cb0983ce53bb86e9b6f5878a6f79673bf3bb", 0x30}, 0x60, &(0x7f0000001d40)=[{&(0x7f0000001b00)="216aa4fbd9dc4da32465a68dd21346ffbdfd46ab65825cf9f2ff5082ba2730c721b08977c547437fbad2b8bcf4602cc91d35cf3238023a6feb977635246fa888bf177ae1444375", 0x47}, {&(0x7f0000001b80)="c182ba54485bc4cf676052aff9fa426e3bf873a3ecb2191584916957e51e6b10d1772b10e80b0903e51f94d9454bfd56ce2301f2a350968c75c10c05c9aa5d476eb9da29a97f18f8ad332ecb495def09dfd7aa033f1d497bff6cce76dc7191578bcd4bdcbf5c495a98b27233f9d9ceb2d4b0e9163d99990eace24e95991df894d918063a73fb78fbb74e5b8560b32b84eef7188dd974643414fe08", 0x9b}, {&(0x7f0000001c40)="ef072814f9cbd7095e6930f8cc5d4af5b9744cbfaf3bea7471ccf6528544846f45791804eda3a57aa343aea8f62f2f1296ff6afe96aae950484d1682d13a48c3948d2e4e3d032fb180b7ff0d2be28ff8a325c129bf2608afbb99356171b0f5bb077c19adc4990d47238598312510362405aff2", 0x73}, {&(0x7f0000001cc0)="a597059848c30e19d37e60c26a56d7faba0f53ae8102a2cb7a88c78737b354f6d6301e8ecfe78a586709e931f940fd653a8dd491d6a50d1bc8f7c48c9aa26b85f9b4a710f0b34ab2", 0x48}], 0x4, &(0x7f0000001d80)={0xf0, 0x0, 0x9, "a4f07eb7301b54158a0612622facef61e3e91f65d433c5969270d7c03a9d1cd36370cc67da4782b61f191574d5b1b114964433049a2b08e62137d66574f0284b94e6bc81561476526de699b86291d0d4191f2f2a1c811ef939e5f2c0d82ed524d58dcac65cbce47c4c011add1fa004f7167455421a2ed8ba3d8d995a6f171ba1cdff55ed0e27c5bd64452f4f66fd9149e8820991f9354a7e8ddcb6b04a968117f78df0c5fdf25adb5af2fe4ccce02eb2c781720e73b45a8aac3cc56a144762944c43ad456a13c67db044257e07c2dcc0dd254649e64a345a80442c14"}, 0xf0, 0x10}, {&(0x7f0000001e80)={0x27, 0x1, 0x1, 0x7, 0x0, 0x9f610000000000, "bf7bedd5b7ca61365ad69d4f8765e60232224b3ab6f246037ef8aa1f311c65b572c9648b34a948257cd23084a5c925d8f43f1d55c9a9c2c972fe4ef71b11c5", 0xc}, 0x60, &(0x7f00000052c0)=[{&(0x7f0000001f00)="a6cede3a317678bfda2b6ccb916323f550d1cdeace08fe71c8e3d0b7dc5f607ab47956650854511b18ffae65cfdaa2cd595da834a62633e37c4fb6cc08d4cd8216cde6793efb276f5cfa79e04f66dcefefbecb4c8bf29bbe084e0d491235496d38d4f45ee0a1f1468371607078a13d854a5af4aad36f536490afabce15e88e2ea753acff8228adb94293c0ea5128d8deee5a1ca904531c2f7a8e9b4f31b8df80ced0ba0e2cb7bced127f3d81982b20a8bd7985dcdb9c9c4be556cbd17f5c36c30e4c178711b936fc", 0xc8}, {&(0x7f0000002000)="63d9255025170f9c9a5628f97b5844c22e8dd760b4096316a5b3d704f160c57fee32989a28493164c8447939d2fdd999751425478cec5c5d9efa04775a6fde95c9b8e64eb2dd31d5f09c61", 0x4b}, {&(0x7f0000002080)="be158c316597e98ce241a4ab08a61a452b549d1eb6a7e230d4926cd9de05022fae43e1696a05abb37a947f991b175c2e1036734d5fe943d483b48032a18cf7447619a90a6be8fbe829a3bd0c642170e2dddbd7106ff12eea84d50e3c0041f53e9ae5b5b292d0154087e88e0442876f055daf00bc240f53ec0c98db4fe8253e022a16c97b4b5e235d7b36d35a4ee99e46721b8c142fab395c29c3b85af897eb9fda00b08f0bdf7b326ab54a47efe4ffe0329a7917ea6ffc40bf913c05187c12bd068c92adbf7085809753c9aed6e8ede14605ca18529eb45569ca345559c6fe96af379ad8b65063bbcf3fb9bff859f7560b4adbd859d3d2391d961c19e7da2f24d014ef9f5535d617c4330712e79bd95a67c29385dc85c805f298b36e0f93dac48d50d16f4f3b4cac55ad87abf733cfacf178b6e0b76221bc797375593ead51007910eca6ab289011b2bee5f6aa616723b142ab0c2e6138ccb61371c60bd5e954b394b83770e9a5a841e9de628e1b5af5edffb590555f2a72e9bb8eb4382603bfbb2ab7d589a62621d285d7d7765882397c0b6630573a4de128c7c2c6f50df2ed54bc2ec15e9de30d5088a35a4b3f1b5cff4a7852cc9029d5271489ba9a5474ae8b00b061a5191750edbe1364b3d2bea67df0ddbb869d5edf9c40581ccb06637b7d953783f7d36d841077f6eb1146d87dd430cfc6f85e0edc41ac1b555b433f4e21ddc9380f1ce11e50a5a7d64fe403957033ed15f07a4ce5b45e8a300b63f41d1d954f6ae5918f2b1c974b8b7301f39f437c83690978847e101df100e4c930a945668ddb27444f7d1a176d7ad0991c2f9543c9d2f55e06c1e6a25b4619128225383d7311a417ed1b0d5bbf7a6d261a14a850b36ede521a7a3badc2bc68904a0839ce6920960013a5076855a9cc945414f62f7716bfcd7aa9d552b878636e9df8532516d11852237685e6d426e766f0cfc82ccc9db38c8767e35ec5a49b417eb642b5fd0a22e2d1b1bdb519cc41095ad25d8cbcd471f90523e8c90dfb8af2d4e8bd476c2819a9fad916709aa6066a4dd59709a9672e312f9747c9d1ef82fde6b27e84c0daa5739078928cf30b3a5a2471e99bf4b4a70c5da0af8dabc05262a2092102e0ac8675fbe3397d0d6118f9453b23e8ada20999e7f8f650eca4517197a3d7de5439ba6c3354bec9dde959dc1f3cf4213ee7aff97d6d1436315554ffbeec4485e21e08cb76caf4eeb543e2f26de9e8ccc250966c1de0b3c1cace0e47eaa8657ac003a92bff6f27c259baf0383c3c80efaf2182b7bd8c187dc194571e94ce25e2d5233e4fdf2d68bb4963d9ca914e3afe324432511eda8af7acdffcd0baa36481633d875835c951c2c153bff5366bb6f846526a4c55ba6c4c6a51f245c916fc1562467a971ad8a9bfa084540d2c50f42377c463668a23a1d93690b3f857a291c5cb0804113f7f1feb231d2f9e5ae6fdf6d68c6bcf49b88d1c468e60af09af7299fd9acdbe5c4b5fc3f25f9210081ffaffbd664ae5559824919ad9677b74c3d15a6ba475771ef770ec3bfeeb2aef6cd4a7a44d97c9497500d91f382d982a4119be594e039018ce12bc0c803a58952e20319bd39954b02a297f1ec0a6d7108a7e3736a8e125973977ff4d3dcf01e72e25e8e3c97b2eaa0f8d18c23e8320e282a20ecbd765d135d7a486f7922e734e2a11eeb4cb814510c6d0c30262755bf0ca8cae0fd65c206c2c354972190517e463f417ef428fa1d37077147e2ae40afe6f3a1f18dd537df15c23c2f537e64759bf45742c2114f541ef2a613803f3f1057f760af48f1786dd100975ff1df6a3c820ce5e637e948c7923dee490bf5eae549c9bfa01f96f3d80066da7e88898ba81673c2f6d6f93d2e144146dbf7d5167f9c5666728d70f45bf6c08be37a044b5510ccc7bc19ad5a50e66c042dcbdfbd2dc6df094824ac02841dc01f4e55a93510a13dd0e72005a6130c85cbd7d5fe3dc61b73101de22489438e9a837e037baec1233732bda4042c81e8e8964a49faf67a5bf0c79229e36af8268d96a021c1aa35dd6a4e1f57ad1e33e4a0ed5dc4c92ec6092b0f30dbd96f70f05b48506e555e345d8964ffea5427a0020ee00188061f0c049ddb41b996e8f11fa33d1ce6e6320467f5fe9419b94110a0ad9e5574c557b157ea11b976b71f323a9ab73c512ce8440407da84f27e036606707b655fbedb1472ca1329bebd7ca55cae5a03750b595190a95e24d6b46c5f7ed52d8f9dbce61d17e7c9f75e806aeaa8b04b4f1138a7db8eee8de2c8b3d9a6860453f4feb999c57e2d29883c6ab15242d52e4600c5c56b8d964c721ee1909e0cff8488246099d017caddaa93fbfb6ac908c4e1c1070ebfc5cb6ef6728079e2d5d7b421147b32eafe38edfd050b760c08f7ac5638fc99fd37966b1c6ba6780248342f9a330b545e57794fd2ff90ae9b151061b5617a4271a80c44bc7a61247223984d346adbc656ec310cdf7e0cbdab4781f3b3ee782491ee532c17e96c7189f9f13f50f528f45a3e98d2ac0a66dcae8af91d17785c0a3a5266d56e619b082b9f36cadd63a6dbf4eccef8c7eab484c6396b17ad05b13d2153c4491752b8daa3accdf63ca1b5ab3045429aebfa0e937211baf480fdf23282016f2a9c189de489ed5ed3cb7e4058ffc2ef8dd6d43121aab72d6455c458f61bc25403517175225380312e2a3bfbab0f254d466c0902b99104e76e1d11a008a043eab1a4a3c11a0fbc1fd4bcb6e776ab163c4dec6776ec60a351cb3e355fc043a7c5e5079a6f5c6c680d157835e61a60dc40ee8fc87e2a95c267727533782bf59c28506fe895b3bb20d0f837a39f306de4b82a26e0f3b4b31ca70640b0099cf99e1efeb0e39a8e9683edcc3daed4f27082b5f5460b4454a81780a16122af5ec1b47ca83a49189ac14f7846d1d09712135561a7a137c11c0886e7873922b1db298e51bee32c125496d5196c9fa314bd31bf2f15f2be4ba9ea56d9dadd12d3ca133633e6a4953b2f442fb000795645a38a6c2318a14327d01f14949b24e866945d07ad647054e797382b3282b414af7d78d5e58db21eee2a7f01da34a325954d4ba883621d20656238762266fbd9f7bd20981dd210350ebbc2cff75ee5e56ec2f589a41f0690412d62750746b9f7cf154e60c14e21625bb1af419653264dfb51a80728b2fd61591c378546ef96e5cd4833c069d2f45bd4008cb3e5c2b93eb25f062953beacb75ad69a8ac0d81acbe2f49b328c0bf3cc59a6879e3033f53a38c22a16fdd250fc73469cdc372ad46c870da63af45fa7caf7b3bfd1a12da85c1318ba2f9a2e12125c433f90c42be204f918b76a8b212cefd9cdac28c8dd4b17c7b6ab84eb46ff5f3fc593db963ad006072e08ac18eff11b71e9aa3d3cd778c5507005f141818a4c5b536f45ef620ecbc45b811bf0655f34e9bdc09332df886541c0c14d1f0cd07ae991c74cf806e668d0d5928e436f5c2bb3e773e37ab354fe0c79ce9fb2a9eaae2988992193c2dd364e6e95e5178ae337b1ebd49fd95d1b12eddae7927422cfa684bf31d06fb09f11e8fa86e54d84cc002afa112ee3640136fe7d9c2e721e76c575e3bc9c889289a0b55d65326730161393cb89ec45ff0d7a9c26ac512783a66318c61e94b3b869eb54a9ae6af58d9adf270918f44ebc5e5c888c99de9b54384d7eb2e490c9e8d1478c710d7249c10f15d70f5fe6a714dbeba1e2b6d6594c04c77e704189f4f67c200a4849517a314243b3d7dd248cf76d8f54d8e27544432919b6332922741ea81fd773d567a8e2c95b6853da56dd1894c0a6fdd9d2cad38171998082ea0fd272ad12737ff05311bb1c14d3f8a127d529ba22e40bd664e804974b080733e3e409aa9186e5e1b863fd127e38ad2dbcb8bb33da9b66335997dfdadeea1717129d71ba8066a0dd203641adc103b10c0512d6245f34930a475aa5316253604385ef3df8f41f05a9f08253857148a3b3eb7e87e873aae709417dd0574106309132ffe6cc9fda977daf48f60214c807a4f7d9f6553cfca0c72df2fee3eb5e8e5fe3d5922ba4cc4cf3a18fb00c4dfb66ca638327839692aa5120e68859fc619a20cec1e0bed04d2542e25d086e6e060e81bdfa30b4f2345f3733db2dc59a40a4144f6153e48d0b03d6c4fc0e20cd6604da402c6abb3891937f85caf5259ea7f49e72bf2d8dd96e686503f7c36b3f35a94bb75aea4a63ce086b375260eae1a8bf8eec07db30e83b8014b656037670f535440b6ca96a1aa788276332b05865ed8e9c9fbb748f8f5ba76698a8ccc988af8d59e6aaf2b37b41a3cfd9f0a12b4f8850a912fb7ba6f9e1b2d66993766928e636daf6eadd3a72b2aec853eb307d1e0a6a3776b8b4c647099ffe8434b59243259619fe4e02d4a7777d1b906eef8ab15698675586ebef4fb3d1ee4bea0319ee0c7d71c3e51c809930eacf12284535effa97ff6ced33dcd10bc51191470a1c25865dd02fcc3c7ce57c9e4cc688b021247caab23a17d5855e90af54b4ceaa44cea344f2c09dbdec6126d99f3b0d398cd3a206dec31173f73c3613dd3094d0cc24fe8e9bb35eaadf709044b1a118bf31db80bf9e42337af482ad1f729c89a614b2cecd3c7649873009daa0d467ef6fb9a9aa17b952b38c80dde00f211a2c8e18bc30446ba5347c2b8d593e724a2a2a565a0b898d2c69481536fb4206e1851cb5ff3839888e4ca5ae9b05c827ce7e2ab161302a1abef0857ec16894572c50fdbeb5bb2816e031fc8f61bd3ce986641f848c6a3cb8b76008934b58449d51e21ca08e6262ad7a3bbb3b13e2ce2938e12b656d5e400360f1ee009f9edaeb5165adb67e93be737df4d5a787c815168f719e4b22661780d01698cc577cea4d85bc8ad4e92c21929c307d1281ff57cd57a3b295935d0328d852c952b8be2a8b2efb0977884a7c6a61ea951a89d69744b3b8eedd2dbf1f4d6da41d8b1c95d3271eb9872d37ea126d9872e87d28e1e4534dba4f306566d30c9dda2e143b1da175c066003d2fbe8457e5cd7eb512615f94fc0f521cb0a0dec71ad2b25599e5ce426a0d85599bf35730e816a3bbd33f56896942600e6eaeb71580597d9dda1b2a7e8dd1e4aba696743587686a901659900789eca9539c4447c7d264c17beb0913d592433d982419b42353aa2373e4ff181e9df30d6c38ef1b8598f5e2b52cd6c937bcbf4a445b942946ee4e3c60c34e572ec681d2bbb0d8cb253c22cb2ca117b6995b3513e170c88005ded2fb3043c4988abc75473c3b81937729781fccd653eda3b75acd90a210dec71de4d35283a37d3ca36420f9721039e94795b776165ee8388bbdd514537b9f4f19aa110307bae2a9bfdedaaba9e2ac4c856e08470dc846a911f7ff1de3ba6993aa4bc69f4b14bcec72f9f2e3ef269d476959b4aafb363e9029ccdb771b4f4c9215c5a232f5dea76f5b294f60ea4b919964530b2658f2a1e3030f6722cd2bdb3d5f178987687aef826dfd8b9e45be4fd6e903e93880258aaa3407f55583d0affcfc5e804ed5198b5e0fbca98793bda6e08cabcf5a6f26f609a3bab90c94626799c24e947dbae4fe87a5e770ab7475bee84763ccfdd96795837fc4408866e8ffab6728b22cd9edf14d0d6ac9904bbd713775d77636888861ea7cd915c5ae9e2f1db2d4b333afa48d2694d2c02aeef2143fb8fbf572f16e8ede92412a9f8d2093a7de2d3d3f3e2b7577aa2a09077a7b0c6f55a276688ff20878663ab3b3d7cb75388d02808a466585ae5cd49d926ae6e331f663ae7f5d65afdbd", 0x1000}, {&(0x7f0000003080)="b2e6b80ff220e644e81827af25918aa09363a8caa36335", 0x17}, {&(0x7f00000030c0)="8f5c628d256875afcb92a1c5cc034183d45ffad523fdc99903879078d3bc49519f0bff87e2aab4cda16359467c90ba9efca76b98624b6066297cadfbeb41a34935be55b8516358afaee8ef72057a299c5a05f4c13b927bb5b77f7e33fec6e88e5638c598a932741e8bb3650a203e347696f2f702917dcccbeb0d20028a49d35edc383904af2eda9ffd0c4d1995", 0x8d}, {&(0x7f0000003180)="0a70fed7a355eb4ba13c803a589e00a68dc49d5ef272bbf1839028de56cc8b1589d5560750cdb785855cfda9949ee46f4c4c0acbe0b79cffa80eb4250e2ba3d188cb4edad76ef357b429eb09ccf66ee24194cf91a754fb339adf126c9c63212da9243300885e38b6844d884e9848a9d69bb06a03e2cfd84d579a65447365879bb72a594f38e006a07494e9824a3ddfc6ed667f7ac602396f333d2b4ce2c76d9420663b9fb5219d1da118f8f5902b441d87fe433850d3ff542f4bd8081e1a9f8dc02b71eaaf5f0811c9452d20256b0a54bb8b36eb33676439688d70f6cc744d97867c179e518e8e591cf944a49da9408c2139337657eabbd7cabad20907789a6b14bd34049c2969b40d06d70a0f3ca722baa5abaa686d9b12c53d616981334c508f07231568a9b916e0070764ae3362056ec1d19a10d73c467f3ccf88cb613dc4841d23b665e57373121f6b2b8876b42aef2f99e0373258d6499056363c07f0b6b4aae1fc9356431d77966fd2c4cb790a1a934945aa813142f0022f5c218c2a612d16530a935a7788134df48cabfb65a7223e8e048b765cbdf3fc64128beea43820d234c954ecb0a7a252a46634d79dc791dedf02b66807552d9438df3978436cccad90cdd9e436a81fd2ae0d140ca72fe922b99752240fd3a46b0bfa2367eedfb4b56059e9fd0168c0f80543b315c6eda28603fa49065b2fbc753fc03457473c338cd295c1b750e55378b5be4baac1d02a6a758567f4d8189cfd78dd8439d80128af66e63ce322529143715f306ac1a38855a0cc47ddc844ca451127a2e3a9f8f765c36318dda22753a03e5ad19ec01afdbd21d3e540847080603901e03bd1bf9aed073c35237df912cacaafd43dae7d7b5208d36e4e48c7ad9f75c59e50e003df709b9a136106b69feeabc3fb06fc77ae38e234c22f5a1f96c77203b74fcced73701866737ece11e7df063109f9d0e5cdef63db1d50204b86b5bf40c9550447ecc5de6761ef1e8ca2b5e2d127e34fdf1d37b0739db1318d42841622739ca75f594372f27758c483688eed5538032ddc453330265c226c34a5eb45e70a20aae653dd25b91be624fc47b46ad0ec7875cf3b77c52269c10c7f312b80d4d8ea3782fb9b5425e57006a25eca1d9e488e8d938c5e9b9a4ea11c8ae0023a3dd47d02481fa0f3f25ad536e43e0fe9afd0e370cb322adc1b4dd4b46de226aa46d26c0ad5d731c1bdfd4ff59276586a493d875e8b6446976fa9d035423774344ce2218d3d859e67717d286528ceb40423f800554ec4b10bac7150a886f26e76772538cb8094d1ef471935a36c3e02f2fb796c79bc1c0d505098cb5518a23e164339f9b0858faeecf731606d98e1f687840b43601edb360b88e893310f8ed212035d52447df6704243cd143945db3710c21ed843c99de848fd68d415b87fcca17843dc3c4daf7afc84130cc90f874a5279bfa8e83cc432e0dc21223b51908094a4492fe5427ccc459e069f692b52e03994e0801921a5b533a64af443ab0d69c54105376d4149ecb884974f09dc82e546ed539a6ba4cf239a3cf9b505f25a7ed01e07181fa45804c09ed39eb907e598e4f5f0943d343f4db729b2d6679190ef35ef821589863bcb2cd353cc23c786a9d364b6a4c41693256aaf4e466d306ee0dca607a2f94cb4881424891378fc2731c94816e653c83db5a5d4889ea624cd7703d3364a2b14a9244a857316c568e26cedea80e7772bd798825b4679271b3857bb26d4ec473f8f76d01ee9ee49d0fd3a960d0a59c9f2b5d8a505732733d00c4d3ac811eac6b73ab64fbb7c37e5fd9886feaa7214c2093d13551ad4345750c4468a1bcec3f0d501a29a42cb3faede077251bc87980f02792c3fe34f372dabb06802ad3088e0736418a7aafe0f77ac3afabefe453313b375791314a70484afc8c7cd510efe80be82f4dcb5221db24da7c44fbc977ce75b1c1e26295fdf1eea33656cbde0281739d094729c99b978c55cad8e7d7e0fa915e4d6657b75705603c9c1e7a7e2b8ede4b68618c584852aac40588fad89776e2c7790a362f83e815a22d1779bb420bb2bf9fe73a2237d301d7c38c1405a94d6905a4193f356a859fddc16b8d00c0e25fcca3f090083aba2f6d03c7ab427293a0cf19b22426f92743c3f73b1bb46d5d95ec4a420be3a179472d2ff49b4348ba7e3c48b06e887d24f873baec937a3229a51b8290a877b42cc39474ccb965f2ee2cb0b0c2b82d5fd4e3db11976af0ecc160572bc700df8897c08e3c02b208574517d5cad15107e14c8f779db7302db8180c32d72fd272071130cf91b408cf9f63a44f163d0fdd85e6f43cd3c6898ec7cbf642761bc2dc8c80b70ca6cfa4d3efa4abcee033abd91dd65852e22ef94b4ec51f2029c5bfdcb7e4dd8e90fae3a414d5dbc0750c3117b8a78842a107697c5a91cc631372e7701b24567f207c76830f155fa78b12825788b0fc00cb1274356e31b125b8715e7c0796fe0a6af7b6f75d124b82234ee5846f1dc10d7ace382572075ee9405bfac55e78e9b6e09bbc8a1999d17136979a85ce13c61ead5d280ff609f50070e1179fe4c3a32f428994a1e1b4e71e93a855001a35d059003729f82a66e7242dc2b15711fcd4b7747278109d8bfcbde17c1e4352b5989561d893d0b4c2c8c34ac6992476312607d7785e5169d8abed6838cd25b78c1d85383370f50e9cc3be78ca59c3d873d76b51ff8f031fb7e399166450c65f674bbd9cd1a2bd51e6eafd495ad39cc09899f80ed2134c7c89fc66b16b10201502d15a0b660bc38c20ce0b1e406e62e2dd71f4979cc0e14ad0438e458608e561f9d79cc5fc5a890472a258eeb4ec1dff1506b6e9a2fa652fff9ffe8c1028a57167d39a18d575d2862b6db3f3bfa73dd709d1c69665a6dfac54ded7f3868b7ead741b06de6a470e95dc49716870c9c258dfeb89aab162d15d5f1fa929b026722584a1649adf8a558441818b1f33b08fca4992d410bb799c8bcb25f0d651e9aa7e55c0dbf28036d56e2368370fed6fcfbca9e2b89a0d2bec9b22ff1173a94f06497eb4d0e47af2908b0ef43e8e10b071428b109241e19963e32b5d848130e7b998bc4ee902cce06bc4701f1f502743d96e2ff587c05eda0a0279bcb5ceaa52b4e9400027af3effcb5488bcd38693dd173155c2631e1435ab37307fe4482e1df449d70a45bb112b98bd3122b9aa1852957629067e6c7ac03a3db031828c9a8df9e44767f8e5e2fe392a3f1fc9c44becd08a4ef66484fc799aa861fbe2c024c75fd55f5c82ddffe1f16168c7e24aeaf696a303e34b8344fd4623e573d483ead8527344d0a6ac2ee6c1130e84c81a782c2e19138f0c6c41c6e777dfc3b4d9f4b81f9d9b470da258d0fba3eab4765cc1174823581ca167bf1a507f4fa4aedeaa632dd372c88015c20d11e6803360028b4933d9fc9e076a791ce445622d97e6d320cab712d420c96bd9b3dada4f7b474287f9a67d73b35b7add7df7b13df09b6e6aa69ef6b55750542f9ecccb3d077c57ded8f60f57e7affd8069940066250c53b984a35eeafa968f1934480aeef8ae91e1f66821426c454a243b50a0ca392dfaeea1fcc1e693500f38121118ad8aed60375e828e3f76cb092f6ab316a5d124d46c01e35ba8f1da90c005bb767d0a232e87ba3d4753e42faee12cd1b4e71d6853c068807a90b937ddde01b8d64e62896008c7678a0bca59968416c0b30d00e8332dad95fcad97d1e2245d02d583b76471328f297f61ed7349287d5072b2b7fcd84fc4cc3e6efb1bbecdb02cc8c10d1fa86ccc0dbf0c634188a35a7106295d20390d6eb87b6138d6f4de9125d6fd4ccb9752fb0459f6e4dc4308558f00db15dd30fd065f6749764392504ba16ff83dedfb2e274071bf5f647c30bab1bbecb0a0bb5e1847bae03c52929e1b78984ee435bcc4fc0fc3e13cdc3fe2fc5f958f7029864b7aa2a70a453935a5e8ab6fb02a5071c44cd1e249a6f23a093a9bddde6c353025109e92a5eea5bac483e37ffa2c6501fbad67a5ceb716104c07362b5ab5284122d181479d1f054b379e6df47e8125cae9469196f8fd23f8080bb1fa68db0d1769ed1edf72f1ad47dfae55e08cc14cd513a7ec8c5132945b7cdcbf0eb843ec2bd107ee85f23fdd654a99e618550d92f37ee2d8af79f2400904e1a5a0ad54f7f7fae000de65b8822849b658f5de43d55c6716824777cd7aaddc4660f98bd74183a6f0865b67994dbd3eac30437727e6f489105e7c08b1355de2cf8b561ec6e84128f1aa0901c511619e274ae52bef3be9ef3804e5b24ab57f76d38d962025b766877c1ee3e4aaa8a5f3cdd6af10d6b2b18ff1e8266a65b016b3ad99d9605b88cb18534397499a0b11c8c605c8d54ab404091b2fe68a45dc36146894599506701e86af0c529065362f4484022523f9571a378af2d3b3d2593976883f283dac7c147ce608783a490c5c1a29245f85463b3465ec7b4e464dfadcb292c4fbb1a1a5b8d6f703957e3bd3646128433c18eb7273d60e5f327a11dece822c4ecd25cd51636c0f5d6958a1c01e0acdc7e41326b4f0bf626a0ca8cf5f064f1a7955f6b676f2f9fd032fef59bf9efaef1bf4b0f0487402d06ff838dae2662a9f1ef30b740036b9454ecd67246ff31e1f985c533e6f450d26b0a66c434db4bc0f3d74425c184958a7a3661e993f8400acba7ae2ebbd1a519bd605d8b0eda10b82cea1b4ee17afb7df5931acadf80052650d92174e56b6e258c4f2e6ae164bdc8a81e2797606121c50d60022ece87a418cf0d34ddab3451a9662fd8f7c95291ba42981a54d8fa284ea320d18ed180f1221f7ff428e1e40514ec8421f2c730596a5f6f2bbba865045048f113cfc08bf50a602bf2826a3a1664eacd25c944c1f6b9753ade1312c95556745ec518f6d165ce010cd5e5b883aa9fd9656668ca9d819bcb820bf104e2eddce31ecfe46172eb494faf627438b9aaae679646273a52c7bb9edd4389d1c197bf156622816403cf010a773f0ae777f2981e4c8bfa72d64e4b3b035a15b266a351e05166efe7b977b04f50bb817a87f5fdaff2b3399370bca71963642246f641ae7e73daf166e2c4d4bd645d9abe290b0165b61e2d20beadfedbb2c58ff9f7fb88c61d6c7f80fa473176fadc1b56ff55a2136884ad85c5f5ddf2310f8f5314ac1398a47a8381298f6f2434a6867ff1f947d10ac72d903cbacbc0b584adb59369394d611ec1a3e4bdb9c7ecc4d7fbe9f7b74eb096709321d17e4ffa7b5a8453a4062a14d3792b390a37dcc8797384b6420484af9ceaab8d39e9c185e79da6ff510a265c09f62e8c4013e0c3d76fa44a41b591c882af912c9c17990bca7cd0c6291be8bf7a035e81654bee5f6bfbb10f227cb33c07406d4c2594eeddd314201d37e86fb4d7a8fc52822ac97c36c664bd5cc9f2abdd5be04bab1e46afbb23f1aa26c630ade84e33831eae66647269a9872348ad02008917c98bb6c3ed1b9e9d29bd60ed3c28652c519fa683a1e5ac844aca66932de1a15bccbb3a09bb1f9e9feb8ad0d9755217a5c6cfc085a060cb61f92d6973f530895d92e1bb59408387007b6eeedaebd4a7ae95620ba4e12a691823b8f6887bccff2661ac65d7ef8424391dae041751de65f7383aa18c84d7278fd5fd0b35020b9dccbdf44dd0f61c526ead04e525553e6d6b9cb05969b6aec881ac143e8f484ed12788f79f820c7f7fd4a89a89a6a497423a8737fc428b8d35b7e62b13e80d88bfc5553bdb85cd737ec5066696db7854fd11d31b27a1c3c38c", 0x1000}, {&(0x7f0000004180)="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", 0x1000}, {&(0x7f0000005180)="f5d1ff32ebc059d69ebd500625d80eb24cbef09c2d205bf0", 0x18}, {&(0x7f00000051c0)="9e832b952f0e93fee00827c2f551789565b3011ba0dbef8f87e98cf3194dce56741f19b3d3bcd0dc35a50c62ef3b9b43a66368f5c743a3f8d73a2d33fa1dd2d4e2a9690c5d3a1d49ed8ed77fd7c3e1126e63b2367493649dc3bdbadc52b3ceba72e486d92a4946996fe2083fb3d38396c53411280a075b50e14868b1a03930aacf1c34f1b508f03db7cd5d6220", 0x8d}, {&(0x7f0000005280)="18a65ab8391fc82334", 0x9}], 0xa, 0x0, 0x0, 0x4000}, {&(0x7f0000005380)={0x27, 0x0, 0x1, 0x2, 0x7ff, 0x7, "55319db60bdbb3b9936280cd7940714386961be1abda0b3bfa26dbff7388aa6d6ec1779efb9f865336b800f4d78808754c3375ce7d58897a0cb1fd1a143d0d", 0x24}, 0x60, &(0x7f0000005640)=[{&(0x7f0000005400)="779699ac59c370d29590e1ad584a751041cc44ce33a1b4436c34a15ceaedcc30fa625f42b9d0b0eb4b0ae0fdc05145fb08396bb6258f6043a094f0f68b9ab26faff033a4b9059050153122366314d80e1e4c98453cc1a9269d26218b", 0x5c}, {&(0x7f0000005480)="c25503114a5a16d06b680458983759ab07c2d917408658a9d7356cb6ffce25446a24bef669793f524a5f097753d54ebf10e03b5e4ab2907f7c5d9e0f90c5da78c1ecd9b79431cf25e1f19863c18e327b33c9f4b7b2d565b388dcbcc0db1914c7864971a98e8fa80a9ce57acbbc92bb93e2b7807e48716a44358411f488d27d1e16399d829e3bf8ccdc56e9f2319e89021531f26b55dff8b094553b0e6e5da18d493a78a49d66aba1b53777cfc45ee166199a432d91bb12c7d8754108b7f31289edae5e1db8be78bce9c2edec6a3e5714cd6e6d0999e4", 0xd6}, {&(0x7f0000005580)="eb7ef6a15696f0024b0e5e44c5d7dc1e343cc211527c3bf3fc4e735f3ae814234ef63a4af9596650a384009a60dd9c99b52510ae7e69bca418c9232afd2dd2a1479eaa65fb2795464b683c7f354e9c4ccf0da7e332c842173f06675f75d6796f944c984fd2ad12a0224f9e10812624e319205cc96c188d467c5fbd3e6d5b196b7a61", 0x82}], 0x3, 0x0, 0x0, 0x800}, {&(0x7f0000005680)={0x27, 0x0, 0x0, 0x3, 0x3, 0x6, "291eb2dc6eeccf26d801ab8a0d58b8c4b134b22a193f0ae552c4d36599f3b69af459386637124df2c0a493a59d36007c0f8cd71004b28fa942547286546fcb", 0x8}, 0x60, &(0x7f0000005b40)=[{&(0x7f0000005700)="66edd3137068e4b6669a345a1d209556ba17433cf9a6ed5f15df1d43bba17f6862294ffdf82ff4bb6ad4fd8dc58fe2fd072c27de5a31c59b52d8b38995fbcd22aabaaab42fa393956f69a71ce753333b152109cd5681fa9b4b9ab606780cdcfbae191eab289b6bb640229d80b71f610f9591", 0x72}, {&(0x7f0000005780)="04337ee538f20873ab206505278fa1b683fb64abbb30edbb94dbd12a4cc20a3bacac3843dae34a8da918543ec78270d3fab2c5ac4ac8d8e1cfaf2184b7a27b8fbdd34ed12473b62783071cd28f100451f01d78dec2bca94a1ad8688027e7ac68498a8bac7417f2f79e1722e9b5573256782827d46b302cc9ffc826571b815af7db9523545e5a755c1e38ea5f0e6bcf3a876c0b25bad959db6a4cb3b79c71e407f93a61d57cd3d1dcbc5b8e22966d2d2f2a4576612b110faf10807718f67f8b0b", 0xc0}, {&(0x7f0000005840)="49b40e763263f58d9fbd639fae1e8fa6026b73f6b727b6e0ea8330ebbce796a51e5c18063aa011abf8fee4f7bac1c052b01909241012f1aec131049ca2c9f101a6436eacdffbe539ebb4c579a4d256b0bad834417bd2e50979287585dc007d55cafb5eb5ed55f5b96ec402e71ae92b16f4e7f3ac6eb8a74626df0e201a38f6d95af39531146104fdbed087af2373ef9c91e864791e", 0x95}, {&(0x7f0000005900)="9642235d9ca0c2ca8a7ee50b485b9bff8d6441080831b6a219f3f076b0360c733b552fb8adc2796a2dd335bf5592daa99266f43f5f21674f714c8f7403399e7d9b59e8081764a61ee793a6a980b46bf73ec4f52aa9b92ded8ceebcdeb72e812ff3bc8a24c724847ddd993d5f0270b5131db52d7f071af364a64d679e2074b76714f32c2f79feb067c9dbc894d100991dcdbe96a154a09efd3f53b73626cff6cbc23c3bde9ea720d532cd5dc4c58f7a54d7112efccb96855cd6a3d1343cc1f9ed65139320aa696ea8896d62ca3c49f590c323dca5286f96ecbe7118460821", 0xde}, {&(0x7f0000005a00)="78915969158476b1abee6cb94bb4555f448b37bb85ee37fcf8734d5176709a8ffab248b356f2d4d483f1d7253eecfe0525e4d9e098046e86bb6ba0a0232dc64b4f6f7cb4b469f97dfc3d7e20c98a4a3abec503b35f8726b5f5ab178e05b45e6035e284fc33703874e503b7f70a56710cab5e39f835dc84e1a43cf1c3591dec1f26705d733344d961a3e1b47dce516be44aeee09df04b59e80dc5065eca960c2f9f10255a9c3e48c300c3c3bd595f177680c367b7e509d521a334a4fe1db451b93fa39e9a8e02737a132593f2825d196130696a08e31d820043dc0c", 0xdb}, {&(0x7f0000005b00)="934b569c396358", 0x7}], 0x6, &(0x7f0000005bc0)={0x50, 0x109, 0x5730, "3a107014fc641af1f22ae013f40f998cbf15b549d77753e619cc8909c0704c1a2967358fbacffe7eabf9758764e02e00ad87957a6aa4524936b05c4e5574"}, 0x50, 0x800}], 0x7, 0x4000000) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x0, @reserved}, 0x10, 0x0) ptrace$setregset(0x4205, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) select(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0xfff}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xfaad, 0x7, 0x0, 0x400}, &(0x7f0000000140)={0x0, 0x2710}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000006300)='/dev/snapshot\x00', 0x8000, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000005e40)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000006180)={&(0x7f0000005e00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000006140)={&(0x7f0000005e80)=ANY=[@ANYBLOB="b0020000", @ANYRES16=r3, @ANYBLOB="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"], 0x2b0}, 0x1, 0x0, 0x0, 0x20000000}, 0x801) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 15:47:55 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528", 0x23) 15:47:55 executing program 4: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x2, 0x101000) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000000)={0x4, 0x20, &(0x7f0000000200)="828441174c8224e635baa2c96e30d5ff4aeebb3dd452e196319ab03d17e49d84b01c9e0dec5ea6783cac1847efef2990ce5a117479c07662a9b0a7ff1b57a4e8ce447932aab1ddd924b0570d53b45b2ff9843ed780e7d2eb6f02de5a76759bd539e8ce834c17e351c18fbdf181cdab90935ec43f18eddad5f0bd460fe5e629027ba6bee4d0816f02358ed37af642d4b7010d2bf187e744b60e7fe4f3deb52a", {0x2, 0x1, 0x52424752, 0x0, 0x4, 0x5, 0x4, 0x1}}) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x2, 0x10000, 0x2f6, 0x144b, [], [], [], 0x605d1368, 0x7, 0x91, 0x2000, "691e9a54fe26de216d8317f0f94e2aaa"}) 15:47:55 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x2, 0x101000) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000000)={0x4, 0x20, &(0x7f0000000200)="828441174c8224e635baa2c96e30d5ff4aeebb3dd452e196319ab03d17e49d84b01c9e0dec5ea6783cac1847efef2990ce5a117479c07662a9b0a7ff1b57a4e8ce447932aab1ddd924b0570d53b45b2ff9843ed780e7d2eb6f02de5a76759bd539e8ce834c17e351c18fbdf181cdab90935ec43f18eddad5f0bd460fe5e629027ba6bee4d0816f02358ed37af642d4b7010d2bf187e744b60e7fe4f3deb52a", {0x2, 0x1, 0x52424752, 0x0, 0x4, 0x5, 0x4, 0x1}}) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x2, 0x10000, 0x2f6, 0x144b, [], [], [], 0x605d1368, 0x7, 0x91, 0x2000, "691e9a54fe26de216d8317f0f94e2aaa"}) 15:47:55 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='\xc1\xbf\xdf\x0eB\xb9\xfc!\t\x8bg\x8a') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x1) 15:47:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:47:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="000016000ff7aadb8de75c"], 0xb) sendfile(r4, r4, &(0x7f0000000000), 0x8080fffffffe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x88) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000080)=0x2, 0x4000000, 0x7) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:47:55 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:47:55 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528", 0x23) 15:47:55 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x2, 0x101000) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000000)={0x4, 0x20, &(0x7f0000000200)="828441174c8224e635baa2c96e30d5ff4aeebb3dd452e196319ab03d17e49d84b01c9e0dec5ea6783cac1847efef2990ce5a117479c07662a9b0a7ff1b57a4e8ce447932aab1ddd924b0570d53b45b2ff9843ed780e7d2eb6f02de5a76759bd539e8ce834c17e351c18fbdf181cdab90935ec43f18eddad5f0bd460fe5e629027ba6bee4d0816f02358ed37af642d4b7010d2bf187e744b60e7fe4f3deb52a", {0x2, 0x1, 0x52424752, 0x0, 0x4, 0x5, 0x4, 0x1}}) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x2, 0x10000, 0x2f6, 0x144b, [], [], [], 0x605d1368, 0x7, 0x91, 0x2000, "691e9a54fe26de216d8317f0f94e2aaa"}) 15:47:55 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528", 0x23) 15:47:55 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:47:55 executing program 1: unshare(0x8000200) semget$private(0x0, 0x404b, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6e26800000000000, 0xc1) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, r1, 0x8, 0x70bd26, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) semctl$GETALL(0x0, 0x0, 0x2, &(0x7f0000000100)=""/165) 15:47:55 executing program 0 (fault-call:1 fault-nth:0): r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:47:55 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x2, 0x101000) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000000)={0x4, 0x20, &(0x7f0000000200)="828441174c8224e635baa2c96e30d5ff4aeebb3dd452e196319ab03d17e49d84b01c9e0dec5ea6783cac1847efef2990ce5a117479c07662a9b0a7ff1b57a4e8ce447932aab1ddd924b0570d53b45b2ff9843ed780e7d2eb6f02de5a76759bd539e8ce834c17e351c18fbdf181cdab90935ec43f18eddad5f0bd460fe5e629027ba6bee4d0816f02358ed37af642d4b7010d2bf187e744b60e7fe4f3deb52a", {0x2, 0x1, 0x52424752, 0x0, 0x4, 0x5, 0x4, 0x1}}) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000080)={0x2, 0x10000, 0x2f6, 0x144b, [], [], [], 0x605d1368, 0x7, 0x91, 0x2000, "691e9a54fe26de216d8317f0f94e2aaa"}) 15:47:55 executing program 3: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) [ 138.467352][ T9959] FAULT_INJECTION: forcing a failure. [ 138.467352][ T9959] name failslab, interval 1, probability 0, space 0, times 1 [ 138.556628][ T9959] CPU: 0 PID: 9959 Comm: syz-executor.0 Not tainted 5.3.0-rc6+ #96 [ 138.564568][ T9959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 138.574704][ T9959] Call Trace: [ 138.577989][ T9959] dump_stack+0x1d8/0x2f8 [ 138.582312][ T9959] should_fail+0x555/0x770 [ 138.586726][ T9959] __should_failslab+0x11a/0x160 [ 138.591658][ T9959] should_failslab+0x9/0x20 [ 138.596157][ T9959] kmem_cache_alloc_node+0x65/0x280 [ 138.601347][ T9959] ? __alloc_skb+0x9f/0x500 [ 138.605845][ T9959] __alloc_skb+0x9f/0x500 [ 138.610170][ T9959] netlink_sendmsg+0x756/0xc50 [ 138.614924][ T9959] ? netlink_getsockopt+0x9f0/0x9f0 [ 138.614934][ T9959] sock_write_iter+0x2a6/0x3a0 [ 138.614951][ T9959] __vfs_write+0x5a1/0x740 [ 138.624861][ T9959] vfs_write+0x275/0x590 [ 138.624872][ T9959] ksys_write+0x117/0x220 [ 138.624882][ T9959] __x64_sys_write+0x7b/0x90 [ 138.624892][ T9959] do_syscall_64+0xfe/0x140 [ 138.624906][ T9959] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 138.652860][ T9959] RIP: 0033:0x459879 [ 138.656748][ T9959] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 138.676344][ T9959] RSP: 002b:00007f399bd09c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 138.684751][ T9959] RAX: ffffffffffffffda RBX: 00007f399bd09c90 RCX: 0000000000459879 [ 138.684756][ T9959] RDX: 0000000000000024 RSI: 0000000020000080 RDI: 0000000000000003 [ 138.684761][ T9959] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 138.684765][ T9959] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f399bd0a6d4 [ 138.684770][ T9959] R13: 00000000004c5e17 R14: 00000000004e0300 R15: 0000000000000004 15:47:55 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x2, 0x101000) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000000)={0x4, 0x20, &(0x7f0000000200)="828441174c8224e635baa2c96e30d5ff4aeebb3dd452e196319ab03d17e49d84b01c9e0dec5ea6783cac1847efef2990ce5a117479c07662a9b0a7ff1b57a4e8ce447932aab1ddd924b0570d53b45b2ff9843ed780e7d2eb6f02de5a76759bd539e8ce834c17e351c18fbdf181cdab90935ec43f18eddad5f0bd460fe5e629027ba6bee4d0816f02358ed37af642d4b7010d2bf187e744b60e7fe4f3deb52a", {0x2, 0x1, 0x52424752, 0x0, 0x4, 0x5, 0x4, 0x1}}) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000040)) 15:47:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) [ 139.004377][ T9929] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 139.043728][ T9929] FAT-fs (loop4): Filesystem has been set read-only [ 139.063410][ T9929] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 17) [ 139.136570][ T9948] kvm: emulating exchange as write 15:47:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(0xffffffffffffffff, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 15:47:56 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000002880)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x3, 0x200000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x9d, "69d1d76e6e2b0a0d15392d8aca35dafb68c3f177a08d9ef76fcafe6e5a095673d1d1cc32155f3c34520cd93e80be76e033bad4c3fec6421bc2c26f93c78dc985acc868a7d84d62a3fbab45a41fb3454f04d81e5795fdd7d54f9b2e949056f9ef77d7d6ed18945bfdca9f22d2b66d5c540ec2e85a3482a906534bf9a83e60f324d3fdb45d5d01fad455f4b07e804b36f929b31b1a87908955912cee1797"}, &(0x7f00000001c0)=0xa5) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000340)={r2, @in6={{0xa, 0x4e21, 0x4, @rand_addr="aef220d81bb645c4cb7e4069e7e3f30c", 0x3}}}, 0x84) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x80083, 0x0) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f00000000c0)) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x10}}, 0x50) 15:47:56 executing program 0 (fault-call:1 fault-nth:1): r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:47:56 executing program 2: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfffffffffffffda9}], 0x291, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x410000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@local, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) connect$can_bcm(r0, &(0x7f0000000240)={0x1d, r1}, 0x10) 15:47:56 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x2, 0x101000) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000000)={0x4, 0x20, &(0x7f0000000200)="828441174c8224e635baa2c96e30d5ff4aeebb3dd452e196319ab03d17e49d84b01c9e0dec5ea6783cac1847efef2990ce5a117479c07662a9b0a7ff1b57a4e8ce447932aab1ddd924b0570d53b45b2ff9843ed780e7d2eb6f02de5a76759bd539e8ce834c17e351c18fbdf181cdab90935ec43f18eddad5f0bd460fe5e629027ba6bee4d0816f02358ed37af642d4b7010d2bf187e744b60e7fe4f3deb52a", {0x2, 0x1, 0x52424752, 0x0, 0x4, 0x5, 0x4, 0x1}}) 15:47:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:47:56 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) ioctl$IMGETDEVINFO(r0, 0x80044944, &(0x7f00000000c0)) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, 0x0, 0x1000000) [ 139.214786][ T9989] FAULT_INJECTION: forcing a failure. [ 139.214786][ T9989] name failslab, interval 1, probability 0, space 0, times 0 [ 139.270131][ T9989] CPU: 1 PID: 9989 Comm: syz-executor.0 Not tainted 5.3.0-rc6+ #96 [ 139.278137][ T9989] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 139.288181][ T9989] Call Trace: [ 139.288199][ T9989] dump_stack+0x1d8/0x2f8 [ 139.288213][ T9989] should_fail+0x555/0x770 [ 139.288228][ T9989] __should_failslab+0x11a/0x160 [ 139.305146][ T9989] should_failslab+0x9/0x20 [ 139.309652][ T9989] kmem_cache_alloc_node_trace+0x6e/0x2d0 [ 139.315372][ T9989] ? __kmalloc_node_track_caller+0x3c/0x60 [ 139.321181][ T9989] __kmalloc_node_track_caller+0x3c/0x60 [ 139.326808][ T9989] ? netlink_sendmsg+0x756/0xc50 [ 139.331748][ T9989] __alloc_skb+0xe8/0x500 [ 139.336086][ T9989] netlink_sendmsg+0x756/0xc50 [ 139.340857][ T9989] ? netlink_getsockopt+0x9f0/0x9f0 [ 139.346036][ T9989] sock_write_iter+0x2a6/0x3a0 [ 139.346053][ T9989] __vfs_write+0x5a1/0x740 [ 139.346070][ T9989] vfs_write+0x275/0x590 [ 139.359790][ T9989] ksys_write+0x117/0x220 [ 139.364122][ T9989] __x64_sys_write+0x7b/0x90 [ 139.368712][ T9989] do_syscall_64+0xfe/0x140 [ 139.373214][ T9989] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 139.379110][ T9989] RIP: 0033:0x459879 [ 139.383021][ T9989] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 139.402620][ T9989] RSP: 002b:00007f399bd09c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 139.411028][ T9989] RAX: ffffffffffffffda RBX: 00007f399bd09c90 RCX: 0000000000459879 15:47:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x40002, 0x0) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 15:47:56 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x2, 0x101000) 15:47:56 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) [ 139.418991][ T9989] RDX: 0000000000000024 RSI: 0000000020000080 RDI: 0000000000000003 [ 139.426959][ T9989] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 139.434934][ T9989] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f399bd0a6d4 [ 139.442900][ T9989] R13: 00000000004c5e17 R14: 00000000004e0300 R15: 0000000000000004 15:47:56 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x2, 0x101000) 15:47:56 executing program 1: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x2, 0x101000) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000000)={0x4, 0x20, &(0x7f0000000200)="828441174c8224e635baa2c96e30d5ff4aeebb3dd452e196319ab03d17e49d84b01c9e0dec5ea6783cac1847efef2990ce5a117479c07662a9b0a7ff1b57a4e8ce447932aab1ddd924b0570d53b45b2ff9843ed780e7d2eb6f02de5a76759bd539e8ce834c17e351c18fbdf181cdab90935ec43f18eddad5f0bd460fe5e629027ba6bee4d0816f02358ed37af642d4b7010d2bf187e744b60e7fe4f3deb52a", {0x2, 0x1, 0x52424752, 0x0, 0x4, 0x5, 0x4, 0x1}}) 15:47:56 executing program 4: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x2, 0x101000) 15:47:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x40002, 0x0) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 15:47:56 executing program 0 (fault-call:1 fault-nth:2): r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:47:56 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:47:56 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:47:56 executing program 1: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x2, 0x101000) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000000)={0x4, 0x20, &(0x7f0000000200)="828441174c8224e635baa2c96e30d5ff4aeebb3dd452e196319ab03d17e49d84b01c9e0dec5ea6783cac1847efef2990ce5a117479c07662a9b0a7ff1b57a4e8ce447932aab1ddd924b0570d53b45b2ff9843ed780e7d2eb6f02de5a76759bd539e8ce834c17e351c18fbdf181cdab90935ec43f18eddad5f0bd460fe5e629027ba6bee4d0816f02358ed37af642d4b7010d2bf187e744b60e7fe4f3deb52a", {0x2, 0x1, 0x52424752, 0x0, 0x4, 0x5, 0x4, 0x1}}) 15:47:56 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 139.891677][T10035] FAULT_INJECTION: forcing a failure. [ 139.891677][T10035] name failslab, interval 1, probability 0, space 0, times 0 15:47:56 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) [ 139.974430][T10035] CPU: 1 PID: 10035 Comm: syz-executor.0 Not tainted 5.3.0-rc6+ #96 [ 139.982431][T10035] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 139.992481][T10035] Call Trace: [ 139.995766][T10035] dump_stack+0x1d8/0x2f8 [ 140.000089][T10035] should_fail+0x555/0x770 [ 140.004485][T10035] __should_failslab+0x11a/0x160 [ 140.004497][T10035] ? skb_clone+0x1cc/0x380 [ 140.004508][T10035] should_failslab+0x9/0x20 [ 140.004520][T10035] kmem_cache_alloc+0x56/0x2e0 [ 140.023058][T10035] skb_clone+0x1cc/0x380 [ 140.027296][T10035] netlink_deliver_tap+0x4bd/0x880 [ 140.032409][T10035] netlink_unicast+0x75d/0x900 [ 140.032424][T10035] netlink_sendmsg+0x993/0xc50 [ 140.032437][T10035] ? netlink_getsockopt+0x9f0/0x9f0 [ 140.041915][T10035] sock_write_iter+0x2a6/0x3a0 [ 140.041934][T10035] __vfs_write+0x5a1/0x740 [ 140.041949][T10035] vfs_write+0x275/0x590 [ 140.060490][T10035] ksys_write+0x117/0x220 [ 140.064807][T10035] __x64_sys_write+0x7b/0x90 [ 140.069385][T10035] do_syscall_64+0xfe/0x140 15:47:57 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:47:57 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:47:57 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x2, 0x101000) 15:47:57 executing program 4: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x2, 0x101000) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000000)={0x4, 0x20, &(0x7f0000000200)="828441174c8224e635baa2c96e30d5ff4aeebb3dd452e196319ab03d17e49d84b01c9e0dec5ea6783cac1847efef2990ce5a117479c07662a9b0a7ff1b57a4e8ce447932aab1ddd924b0570d53b45b2ff9843ed780e7d2eb6f02de5a76759bd539e8ce834c17e351c18fbdf181cdab90935ec43f18eddad5f0bd460fe5e629027ba6bee4d0816f02358ed37af642d4b7010d2bf187e744b60e7fe4f3deb52a", {0x2, 0x1, 0x52424752, 0x0, 0x4, 0x5, 0x4, 0x1}}) 15:47:57 executing program 1: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x2, 0x101000) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000000)={0x4, 0x20, &(0x7f0000000200)="828441174c8224e635baa2c96e30d5ff4aeebb3dd452e196319ab03d17e49d84b01c9e0dec5ea6783cac1847efef2990ce5a117479c07662a9b0a7ff1b57a4e8ce447932aab1ddd924b0570d53b45b2ff9843ed780e7d2eb6f02de5a76759bd539e8ce834c17e351c18fbdf181cdab90935ec43f18eddad5f0bd460fe5e629027ba6bee4d0816f02358ed37af642d4b7010d2bf187e744b60e7fe4f3deb52a", {0x2, 0x1, 0x52424752, 0x0, 0x4, 0x5, 0x4, 0x1}}) [ 140.074063][T10035] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 140.074073][T10035] RIP: 0033:0x459879 [ 140.074084][T10035] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 140.083817][T10035] RSP: 002b:00007f399bd09c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 140.083827][T10035] RAX: ffffffffffffffda RBX: 00007f399bd09c90 RCX: 0000000000459879 15:47:57 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)=0x1) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400ad", 0x7}], 0x1) splice(r2, &(0x7f0000000080), r1, &(0x7f00000000c0), 0x9, 0x3) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000180)=[0x0, 0x0], &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0], 0x2, 0x7, 0x3, 0x3}) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000140)='syz1\x00') close(r2) socket$netlink(0x10, 0x3, 0x2000000000004) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x10) [ 140.083832][T10035] RDX: 0000000000000024 RSI: 0000000020000080 RDI: 0000000000000003 [ 140.083836][T10035] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 140.083841][T10035] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f399bd0a6d4 [ 140.083851][T10035] R13: 00000000004c5e17 R14: 00000000004e0300 R15: 0000000000000004 15:47:57 executing program 0 (fault-call:1 fault-nth:3): r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:47:57 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:47:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000100)) 15:47:57 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:47:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$BLKRRPART(r1, 0x125f, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'ipddp0\x00', {0x2, 0x4e20, @loopback}}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x6, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x400}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = dup(r2) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f00000002c0)=ANY=[], 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x10010000000035) fcntl$setstatus(r2, 0x4, 0x80000000002c00) 15:47:57 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 140.289581][T10081] FAULT_INJECTION: forcing a failure. [ 140.289581][T10081] name failslab, interval 1, probability 0, space 0, times 0 [ 140.349621][T10081] CPU: 1 PID: 10081 Comm: syz-executor.0 Not tainted 5.3.0-rc6+ #96 [ 140.357633][T10081] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 140.367682][T10081] Call Trace: [ 140.370973][T10081] dump_stack+0x1d8/0x2f8 [ 140.375552][T10081] should_fail+0x555/0x770 [ 140.379968][T10081] __should_failslab+0x11a/0x160 [ 140.384903][T10081] ? kzalloc+0x1f/0x40 [ 140.388960][T10081] should_failslab+0x9/0x20 [ 140.393454][T10081] __kmalloc+0x7a/0x340 [ 140.397607][T10081] kzalloc+0x1f/0x40 [ 140.401501][T10081] fib_nl2rule+0x2dc/0x1b80 [ 140.406008][T10081] ? __nla_parse+0x41/0x50 [ 140.411900][T10081] fib_nl_delrule+0x338/0x1cb0 [ 140.416658][T10081] ? trace_lock_acquire+0x159/0x1d0 [ 140.421846][T10081] ? lock_acquire+0x158/0x250 [ 140.426513][T10081] ? rtnetlink_rcv_msg+0x83c/0xd40 [ 140.431633][T10081] ? notify_rule_change+0x230/0x230 [ 140.436827][T10081] rtnetlink_rcv_msg+0x889/0xd40 [ 140.441755][T10081] ? rcu_lock_release+0xd/0x30 [ 140.446512][T10081] ? __local_bh_enable_ip+0x13a/0x240 [ 140.451875][T10081] ? check_preemption_disabled+0x47/0x2a0 [ 140.457580][T10081] ? trace_irq_enable_rcuidle+0x23/0x1e0 [ 140.463202][T10081] ? local_bh_enable+0x9/0x30 [ 140.467878][T10081] ? trace_hardirqs_on+0x74/0x80 [ 140.472806][T10081] ? __local_bh_enable_ip+0x13a/0x240 [ 140.478390][T10081] ? local_bh_enable+0x1f/0x30 [ 140.483152][T10081] ? rcu_lock_release+0x9/0x30 [ 140.487905][T10081] ? trace_lock_release+0x135/0x1a0 [ 140.493091][T10081] ? rcu_lock_release+0x9/0x30 15:47:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000100)) 15:47:57 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:47:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000100)) 15:47:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) 15:47:57 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 140.497845][T10081] netlink_rcv_skb+0x19e/0x3d0 [ 140.502587][T10081] ? rtnetlink_bind+0x80/0x80 [ 140.507245][T10081] rtnetlink_rcv+0x1c/0x20 [ 140.507253][T10081] netlink_unicast+0x787/0x900 [ 140.507266][T10081] netlink_sendmsg+0x993/0xc50 [ 140.507279][T10081] ? netlink_getsockopt+0x9f0/0x9f0 [ 140.526410][T10081] sock_write_iter+0x2a6/0x3a0 [ 140.526426][T10081] __vfs_write+0x5a1/0x740 [ 140.526441][T10081] vfs_write+0x275/0x590 [ 140.535569][T10081] ksys_write+0x117/0x220 [ 140.535581][T10081] __x64_sys_write+0x7b/0x90 [ 140.535593][T10081] do_syscall_64+0xfe/0x140 [ 140.535607][T10081] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 140.544114][T10081] RIP: 0033:0x459879 [ 140.544123][T10081] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 140.544128][T10081] RSP: 002b:00007f399bd09c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 140.544141][T10081] RAX: ffffffffffffffda RBX: 00007f399bd09c90 RCX: 0000000000459879 [ 140.553167][T10081] RDX: 0000000000000024 RSI: 0000000020000080 RDI: 0000000000000003 [ 140.553172][T10081] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 140.553177][T10081] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f399bd0a6d4 [ 140.553181][T10081] R13: 00000000004c5e17 R14: 00000000004e0300 R15: 0000000000000004 15:47:57 executing program 1: sigaltstack(&(0x7f00004a4000/0x2000)=nil, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) move_pages(r0, 0x1, &(0x7f00000000c0)=[&(0x7f00005c0000/0x2000)=nil], 0x0, &(0x7f0000000040), 0x0) 15:47:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) 15:47:57 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:47:57 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:47:57 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f0000000000)='\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x267492f08d848bef, &(0x7f0000000440)={'trans=xen,', {[{@aname={'aname'}}, {@cache_none='cache=none'}, {@cache_none='cache=none'}, {@msize={'msize', 0x3d, 0x401}}], [{@euid_eq={'euid', 0x3d, r4}}, {@obj_role={'obj_role', 0x3d, '/dev/kvm\x00'}}, {@subj_role={'subj_role', 0x3d, '/dev/kvm\x00'}}, {@euid_eq={'euid', 0x3d, r5}}]}}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6a3f1c6f3a7848d029a45a891b0f018f54f2"], 0x0, 0x12}, 0x20) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r8, 0xae80, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r3, 0x0) 15:47:57 executing program 0 (fault-call:1 fault-nth:4): r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:47:58 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:47:58 executing program 5: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:47:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0x10) [ 140.979715][T10119] FAULT_INJECTION: forcing a failure. [ 140.979715][T10119] name failslab, interval 1, probability 0, space 0, times 0 [ 141.075659][T10119] CPU: 0 PID: 10119 Comm: syz-executor.0 Not tainted 5.3.0-rc6+ #96 [ 141.083662][T10119] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.083667][T10119] Call Trace: [ 141.083684][T10119] dump_stack+0x1d8/0x2f8 [ 141.083698][T10119] should_fail+0x555/0x770 [ 141.083712][T10119] __should_failslab+0x11a/0x160 [ 141.083725][T10119] should_failslab+0x9/0x20 [ 141.083736][T10119] kmem_cache_alloc_node+0x65/0x280 [ 141.083746][T10119] ? __alloc_skb+0x9f/0x500 [ 141.083754][T10119] __alloc_skb+0x9f/0x500 [ 141.083770][T10119] ? trace_lock_release+0x135/0x1a0 [ 141.110714][T10119] netlink_ack+0x235/0xa10 [ 141.129158][T10119] netlink_rcv_skb+0x238/0x3d0 [ 141.129177][T10119] ? rtnetlink_bind+0x80/0x80 [ 141.138838][T10119] rtnetlink_rcv+0x1c/0x20 [ 141.138850][T10119] netlink_unicast+0x787/0x900 [ 141.157383][T10119] netlink_sendmsg+0x993/0xc50 [ 141.162165][T10119] ? netlink_getsockopt+0x9f0/0x9f0 [ 141.167353][T10119] sock_write_iter+0x2a6/0x3a0 [ 141.172099][T10119] __vfs_write+0x5a1/0x740 [ 141.176499][T10119] vfs_write+0x275/0x590 [ 141.176511][T10119] ksys_write+0x117/0x220 [ 141.176521][T10119] __x64_sys_write+0x7b/0x90 [ 141.176531][T10119] do_syscall_64+0xfe/0x140 [ 141.176543][T10119] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 141.176551][T10119] RIP: 0033:0x459879 [ 141.176560][T10119] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 15:47:58 executing program 1: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:47:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7, 0x40000) ioctl$KVM_RUN(r1, 0xae80, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0104320, &(0x7f0000000100)={0x0, &(0x7f0000000180)="52eb7eb5828985dd897bc622ec6689dee01eeecdfbb0bb14d0b9310257318cb6803e63400a3e57f4281982ad6b643cc747cd"}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wlc\x00'}, 0x2c) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = getpgid(0xffffffffffffffff) sched_setaffinity(r3, 0x8, &(0x7f0000000080)=0x6d6acdb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="090000008f78a8db7c2908a019a59fb07c81f30f9aed80f137c88dc9e2"], 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:47:58 executing program 5: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:47:58 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:47:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000100)=0x10) [ 141.176564][T10119] RSP: 002b:00007f399bd09c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 141.176577][T10119] RAX: ffffffffffffffda RBX: 00007f399bd09c90 RCX: 0000000000459879 [ 141.231876][T10119] RDX: 0000000000000024 RSI: 0000000020000080 RDI: 0000000000000003 [ 141.231882][T10119] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 141.231887][T10119] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f399bd0a6d4 [ 141.231892][T10119] R13: 00000000004c5e17 R14: 00000000004e0300 R15: 0000000000000004 15:47:58 executing program 2: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:47:58 executing program 5: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:47:58 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = pkey_alloc(0x0, 0x2) pkey_free(r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f0000000000)='\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x267492f08d848bef, &(0x7f0000000440)={'trans=xen,', {[{@aname={'aname'}}, {@cache_none='cache=none'}, {@cache_none='cache=none'}, {@msize={'msize', 0x3d, 0x401}}], [{@euid_eq={'euid', 0x3d, r4}}, {@obj_role={'obj_role', 0x3d, '/dev/kvm\x00'}}, {@subj_role={'subj_role', 0x3d, '/dev/kvm\x00'}}, {@euid_eq={'euid', 0x3d, r5}}]}}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="6a3f1c6f3a7848d029a45a891b0f018f54f2"], 0x0, 0x12}, 0x20) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r8, 0xae80, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x4002011, r3, 0x0) 15:47:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000100)=0x10) 15:47:58 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:47:58 executing program 2: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:47:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f00000001c0)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='.', 0x0, 0x5112, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x75}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x20b, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2008502}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r1, 0x20, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xd95657c24d59deb0}, 0x399cb7178e68a06) 15:47:58 executing program 0 (fault-call:1 fault-nth:5): r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:47:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000100)=0x10) 15:47:58 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:47:58 executing program 2: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 141.545135][T10172] FAULT_INJECTION: forcing a failure. [ 141.545135][T10172] name failslab, interval 1, probability 0, space 0, times 0 [ 141.610215][T10172] CPU: 1 PID: 10172 Comm: syz-executor.0 Not tainted 5.3.0-rc6+ #96 [ 141.618302][T10172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.628431][T10172] Call Trace: [ 141.631710][T10172] dump_stack+0x1d8/0x2f8 [ 141.636029][T10172] should_fail+0x555/0x770 [ 141.640436][T10172] __should_failslab+0x11a/0x160 [ 141.645356][T10172] should_failslab+0x9/0x20 [ 141.649845][T10172] kmem_cache_alloc_node_trace+0x6e/0x2d0 [ 141.655546][T10172] ? __kmalloc_node_track_caller+0x3c/0x60 [ 141.661335][T10172] __kmalloc_node_track_caller+0x3c/0x60 [ 141.666947][T10172] ? netlink_ack+0x235/0xa10 [ 141.671516][T10172] __alloc_skb+0xe8/0x500 [ 141.675830][T10172] ? trace_lock_release+0x135/0x1a0 [ 141.681017][T10172] netlink_ack+0x235/0xa10 [ 141.685417][T10172] netlink_rcv_skb+0x238/0x3d0 [ 141.690165][T10172] ? rtnetlink_bind+0x80/0x80 [ 141.695101][T10172] rtnetlink_rcv+0x1c/0x20 [ 141.699502][T10172] netlink_unicast+0x787/0x900 [ 141.704257][T10172] netlink_sendmsg+0x993/0xc50 [ 141.709006][T10172] ? netlink_getsockopt+0x9f0/0x9f0 [ 141.714186][T10172] sock_write_iter+0x2a6/0x3a0 [ 141.718937][T10172] __vfs_write+0x5a1/0x740 [ 141.723348][T10172] vfs_write+0x275/0x590 [ 141.727574][T10172] ksys_write+0x117/0x220 [ 141.731893][T10172] __x64_sys_write+0x7b/0x90 [ 141.736547][T10172] do_syscall_64+0xfe/0x140 [ 141.741035][T10172] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 141.746912][T10172] RIP: 0033:0x459879 [ 141.750793][T10172] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 141.770379][T10172] RSP: 002b:00007f399bd09c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 141.778771][T10172] RAX: ffffffffffffffda RBX: 00007f399bd09c90 RCX: 0000000000459879 [ 141.786729][T10172] RDX: 0000000000000024 RSI: 0000000020000080 RDI: 0000000000000003 [ 141.794898][T10172] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 141.802860][T10172] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f399bd0a6d4 15:47:58 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:47:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, 0x0) 15:47:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x1ccebc95475f6b22, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0x5}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000340)={r2, 0x7}, &(0x7f0000000380)=0x8) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x22}}}, 0x1, 0x800, 0x228, 0x80000000, 0x30}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000001c0)={r4, @in6={{0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff}}}, 0x84) shutdown(r0, 0x1) [ 141.810815][T10172] R13: 00000000004c5e17 R14: 00000000004e0300 R15: 0000000000000004 15:47:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x400000) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000080)={0x8001, 0x80000001}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x15, 0x0, &(0x7f00000001c0)) 15:47:59 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:47:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x200, 0x24800) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000140)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x7b, 0x5, [0x12], [0xc1]}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 15:47:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, 0x0) 15:47:59 executing program 5: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:47:59 executing program 0 (fault-call:1 fault-nth:6): r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:47:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, 0x0) 15:47:59 executing program 5: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 142.441521][T10212] FAULT_INJECTION: forcing a failure. [ 142.441521][T10212] name failslab, interval 1, probability 0, space 0, times 0 [ 142.503459][T10212] CPU: 0 PID: 10212 Comm: syz-executor.0 Not tainted 5.3.0-rc6+ #96 [ 142.511457][T10212] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 142.521504][T10212] Call Trace: [ 142.524792][T10212] dump_stack+0x1d8/0x2f8 [ 142.529127][T10212] should_fail+0x555/0x770 [ 142.533539][T10212] __should_failslab+0x11a/0x160 [ 142.538481][T10212] ? skb_clone+0x1cc/0x380 [ 142.542888][T10212] should_failslab+0x9/0x20 [ 142.547382][T10212] kmem_cache_alloc+0x56/0x2e0 [ 142.552142][T10212] skb_clone+0x1cc/0x380 [ 142.556378][T10212] netlink_deliver_tap+0x4bd/0x880 [ 142.561520][T10212] netlink_unicast+0x5d4/0x900 [ 142.566281][T10212] netlink_ack+0x729/0xa10 [ 142.570693][T10212] netlink_rcv_skb+0x238/0x3d0 [ 142.574574][T10228] FAULT_INJECTION: forcing a failure. [ 142.574574][T10228] name failslab, interval 1, probability 0, space 0, times 0 [ 142.575441][T10212] ? rtnetlink_bind+0x80/0x80 [ 142.575456][T10212] rtnetlink_rcv+0x1c/0x20 [ 142.575465][T10212] netlink_unicast+0x787/0x900 [ 142.575479][T10212] netlink_sendmsg+0x993/0xc50 [ 142.607074][T10212] ? netlink_getsockopt+0x9f0/0x9f0 [ 142.612274][T10212] sock_write_iter+0x2a6/0x3a0 [ 142.617038][T10212] __vfs_write+0x5a1/0x740 [ 142.621452][T10212] vfs_write+0x275/0x590 [ 142.625804][T10212] ksys_write+0x117/0x220 [ 142.630125][T10212] __x64_sys_write+0x7b/0x90 [ 142.634705][T10212] do_syscall_64+0xfe/0x140 [ 142.639194][T10212] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 142.645061][T10212] RIP: 0033:0x459879 [ 142.648928][T10212] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 142.668506][T10212] RSP: 002b:00007f399bd09c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 142.676887][T10212] RAX: ffffffffffffffda RBX: 00007f399bd09c90 RCX: 0000000000459879 [ 142.684829][T10212] RDX: 0000000000000024 RSI: 0000000020000080 RDI: 0000000000000003 [ 142.692772][T10212] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 15:47:59 executing program 5: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:47:59 executing program 3 (fault-call:1 fault-nth:0): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:47:59 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:47:59 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 142.700714][T10212] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f399bd0a6d4 [ 142.708656][T10212] R13: 00000000004c5e17 R14: 00000000004e0300 R15: 0000000000000004 [ 142.721321][T10228] CPU: 0 PID: 10228 Comm: syz-executor.3 Not tainted 5.3.0-rc6+ #96 [ 142.729313][T10228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 142.739360][T10228] Call Trace: [ 142.742643][T10228] dump_stack+0x1d8/0x2f8 [ 142.746970][T10228] should_fail+0x555/0x770 [ 142.751395][T10228] __should_failslab+0x11a/0x160 [ 142.756323][T10228] ? sctp_getsockopt+0x6658/0x10740 [ 142.761511][T10228] should_failslab+0x9/0x20 [ 142.766004][T10228] __kmalloc_track_caller+0x79/0x340 [ 142.771291][T10228] memdup_user+0x25/0xa0 [ 142.775521][T10228] sctp_getsockopt+0x6658/0x10740 [ 142.780533][T10228] ? __kasan_check_write+0x14/0x20 [ 142.785628][T10228] ? refcount_sub_and_test_checked+0x179/0x230 [ 142.791756][T10228] ? trace_lock_release+0x135/0x1a0 [ 142.796931][T10228] ? rcu_lock_release+0x26/0x30 [ 142.801753][T10228] ? __fget+0x4e6/0x510 [ 142.805882][T10228] sock_common_getsockopt+0x99/0xb0 [ 142.811050][T10228] __sys_getsockopt+0x24c/0x2b0 [ 142.815871][T10228] __x64_sys_getsockopt+0xbf/0xd0 [ 142.820868][T10228] do_syscall_64+0xfe/0x140 [ 142.825342][T10228] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 142.831204][T10228] RIP: 0033:0x459879 [ 142.835069][T10228] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 15:47:59 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:47:59 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 142.854649][T10228] RSP: 002b:00007f7a24fd9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 142.863030][T10228] RAX: ffffffffffffffda RBX: 00007f7a24fd9c90 RCX: 0000000000459879 [ 142.870971][T10228] RDX: 000000000000006f RSI: 0000000000000084 RDI: 0000000000000003 [ 142.878911][T10228] RBP: 000000000075bf20 R08: 0000000020000100 R09: 0000000000000000 [ 142.886940][T10228] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f7a24fda6d4 [ 142.894883][T10228] R13: 00000000004cc660 R14: 00000000004d34f0 R15: 0000000000000004 15:48:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0xc}}, 0xc) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x4040, 0x0) getpeername$tipc(r1, &(0x7f0000000100), &(0x7f0000000140)=0x10) 15:48:00 executing program 0 (fault-call:1 fault-nth:7): r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:00 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:00 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:00 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000100)=0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000080)={0x0, 0x200000022a, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 15:48:00 executing program 3 (fault-call:1 fault-nth:1): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:00 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:00 executing program 2: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:00 executing program 1: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x57370eda79ef3e70, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x6) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000080)={0x4, 0x0, 0xec, 0x8, '\x00', 0x6a4a808e000}) 15:48:00 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x406) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) r3 = dup2(r1, r2) write$nbd(r3, 0x0, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000000)={0x9, 0x1, 0x0, [{0x0, 0x10000, 0x6aca9e9c, 0x2, 0xffffffffffffffff, 0x7, 0x3ff}]}) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000080)) 15:48:00 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:00 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:00 executing program 1: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0xb1}, {0x6}]}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8000, 0x0) ioctl$PPPIOCDISCONN(r3, 0x7439) r4 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x80000000, 0x90041) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'netdevsim0\x00', 0x0}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) bind$bt_hci(r4, &(0x7f0000000540)={0x1f, r5, 0x2}, 0xc) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000002300290800000000000000000400000048001100f632fa62b12b5d31706d704884f7216f30ce3b973da2fc2d36601358e4eef293b8407b6350ad4b0546cb7f4a1439e48fda00000000000000000000000000000000000000bf1200f8cf0ea3a47cf86f05e2cf73617fd5f9d3b992cbfb13320c729b6feff034dc4d4769d8fce028ce93853cbd3b0ff8319467750c6ba9dbf091001e89149403436fe94f32537342f0b98b31ff4985a60e327e4f701d801e39e60ed39104f644ae1c0ebed0902b2bd83391a3c3b71be8f54b5f9fbbe82d757f9cb0ca94e7b84731252b5f25aed3145e38ca9de076e1ae865adff15a370aa1e616dfb0f87000"/263], 0x5c}, 0x1, 0x6087ffffffff}, 0x0) 15:48:00 executing program 2: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:00 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x0) 15:48:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:00 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x0) 15:48:00 executing program 2: perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:00 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="1000000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f00000002c0)={0x8, 0x120, 0xfa00, {0x3, {0x5, 0x7fc000, "7361cd956a78b30c5bf4558118ace25d0d4eecd332e97aeb09d7a7ccc7d5c6008abf5ded91e60ed75810b195062f668b0f490745ace267b2d38a19f9b127973b91e0fe32e306efb945208ae65d38758b842d01e0a271ed8caa0a304bb8e1b86fad006b28d576ccf3bb414e7c26ef91cbe49581ef78dfc9200ac10f2d62f439e52d3a254fe49a9a945be6f63466686be3f477c440502b3db909c733f10b4666de12449fa5cb0f18195f403c11136140aecc244935c7fb153fef2fd6a3e2bdcdc2426cc1a8def1e2ac98e215583d1fc3704cecdd7a41fc8fe43d7ccb097a53eef750abe2a3b1f181c8f41e0471825dd50f97ac166eb681d694cd45ef6bbffa8e4c", 0xca, 0x101, 0xfffffffffffffffc, 0x9, 0xffffffff, 0xffffffffffffff81, 0x6, 0x1}, r3}}, 0x128) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, 0x0) r5 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000380)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd199328043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca6a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed470000e28d20a1b63316035911bcc91665ae6e37b5246b01389448912f207cafed83929be5e93185db493494ad2ba5", 0xb1, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)="08e2fb714b61bcf67a71afc27a5cb5d9f0e1c706f93e8e5c59367f", 0x1b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r6, r7, r5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5, 0x404100) r8 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x806) ioctl$FS_IOC_FSGETXATTR(r8, 0x8108551b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000400)=ANY=[@ANYRES32=0x0, @ANYBLOB="c200000044b91c40c27b9039d0d9a7a45bfbe6ff7f8e4a246cfbedec50830a4110d74c064cb3528769479d9dd8945da82b0aa8b86ef7fa8c75ff9cedef4da0a9acaa90987fc4c99d60ca6d07fd0f311f248e9dfc208b2977cf07d9b832059314d1c635f74d63fc0000005e2ae2e8920f9bdff88b7daee92df15a444d13f8f1d17732e431e33f99238952ff4e414fb5e22164cf0a66b1c7bc8c30d76d773026d58498adf65636ab41259980d6ea7c95c034b2edd900"/199], 0x0) close(r8) listen(r0, 0x8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x14) geteuid() openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20\x00', 0x400300, 0x0) r10 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r9, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r10, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1000000000054}, 0x98) 15:48:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="18020000d10ed70683d4aa08e80522d5f67300000000a5c769e43caf3bb22f11a050d9c6ac6185000000490002000000000000000000"], &(0x7f0000000140)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:48:00 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="1c00000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:00 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:00 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x0) 15:48:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x4, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:00 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:00 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="c000000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:00 executing program 5 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r2, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x3c}, 0x1, 0x0, 0x0, 0x11}, 0x4000050) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000280)='scalable\x00\x8a\xae\xa8\x01\xf6\x0f\x86\xf2}/\xd9\xe1\x0e\x1e\x921\xab\xdb\xeb\xcd\xa7\xa0R<\xb6\xc3\xd5\xb7A\x91\xa2}J\xbbiP\xa1\xd3\xfd \xbe\xec\xb2_\x1d\x83\xd7\f\xeeF\xa4\xbe\xce\xca\x05\xd0#\xa2\x06f\x14uWJ\'\xafllt\x93\xc3]\x04\x85s\xbb\xcc\xe5', 0x57) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="0700ffff00"/18], &(0x7f0000000240)=0x12) r6 = memfd_create(&(0x7f0000000300)='cpuset\x00', 0x7) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000380)=0x72f) sendfile(r3, r6, 0x0, 0x8) ioctl$SIOCX25SCALLUSERDATA(r4, 0x89e5, &(0x7f00000003c0)={0x42, "695d3f673b13cf0a9864fe22471b6c48607b3646dc19872e4deff2d3fbf1fe783c66181cdcfcf405c8edf8f859386d1dca78e35c561ebab70517c61292cef1e52f952dba82f086c07df6f4efaa6a7e07933d367bd9806bc0e23f3c702928af142704d9d2927c01b6c4103ea54711a53f84fccc7978021b7950dc344a41e587ce"}) 15:48:01 executing program 4: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000080), 0x3b7}], 0x1, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x0) move_pages(0x0, 0x1, &(0x7f00000001c0)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) dup2(r0, r1) 15:48:01 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:01 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="c00e000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x8, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:01 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r2, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}]}, 0x3c}, 0x1, 0x0, 0x0, 0x11}, 0x4000050) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000280)='scalable\x00\x8a\xae\xa8\x01\xf6\x0f\x86\xf2}/\xd9\xe1\x0e\x1e\x921\xab\xdb\xeb\xcd\xa7\xa0R<\xb6\xc3\xd5\xb7A\x91\xa2}J\xbbiP\xa1\xd3\xfd \xbe\xec\xb2_\x1d\x83\xd7\f\xeeF\xa4\xbe\xce\xca\x05\xd0#\xa2\x06f\x14uWJ\'\xafllt\x93\xc3]\x04\x85s\xbb\xcc\xe5', 0x57) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r5, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) recvmsg(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r4, 0x1, 0x200000010, &(0x7f0000000540)=0x1, 0x4) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="0700ffff00"/18], &(0x7f0000000240)=0x12) r6 = memfd_create(&(0x7f0000000300)='cpuset\x00', 0x7) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000000)='\'', 0x1}], 0x1, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000380)=0x72f) sendfile(r3, r6, 0x0, 0x8) ioctl$SIOCX25SCALLUSERDATA(r4, 0x89e5, &(0x7f00000003c0)={0x42, "695d3f673b13cf0a9864fe22471b6c48607b3646dc19872e4deff2d3fbf1fe783c66181cdcfcf405c8edf8f859386d1dca78e35c561ebab70517c61292cef1e52f952dba82f086c07df6f4efaa6a7e07933d367bd9806bc0e23f3c702928af142704d9d2927c01b6c4103ea54711a53f84fccc7978021b7950dc344a41e587ce"}) 15:48:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:01 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:01 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="effd000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:01 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc03f00, 0xd) 15:48:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:01 executing program 1: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006a00030800000000a90300000000000000000000080001004ef4eadafe940008e63aa8ad3e19e9aec278245f5feb6470d17421dda01e72511b69b9c34fdc1baa785506c556efaa5f0865d8a0b9df3b5edd45aecb050f30d92301df7dfe9c59454e391df3ff832c3b6f5e214b50588300", @ANYRES32=0x0], 0x20}}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0x401, @empty, 0x10001}}, 0x10000, 0xfde, 0xea, 0xc00, 0x1}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={r1, @in={{0x2, 0x4e21, @empty}}, 0x3, 0x4, 0x4e8d, 0xb0, 0x4}, 0x98) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:48:01 executing program 4: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc03f00, 0xd) 15:48:01 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x2) 15:48:01 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="e03f030021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:01 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:01 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6erspan0\x00', 0x0}) sendmsg$kcm(r0, &(0x7f0000002680)={&(0x7f0000000080)=@hci={0x1f, r1, 0x2}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000100)="f6f34840589627dbe8d239f3906a2437835879a9afad901b9c6e028c4211489c9e5a01e988425b62bf5f798f3c4894912fa1f9a36e5582737bc25a0424cebb4d357b4b705928ab0edb33903e3471acf9dfeacac931f2126596e26736f35f7bd9ae95bc6c80b11db3acb2768f7c2de27d0f9f6cdc47e2576c71dec7285c08d7484a1bd44147ff57b9a7f4352bf84c05b2db43800cb23087da496f638e3681042e5177383f927949e6277281c6a782c9f7459872ee15a62441e2e5ffdb1de6b1f6d016d91c7c2b7479b9c58c1a1c2fff43e7a31924bf", 0xd5}, {&(0x7f0000000200)="eec54082239240baa95a4d4b7bc8006ad9d34d4b21a95b2a041fb4179444be8297056c1b41b4cfbfb357fed6938eb6f68a1f81c8b0", 0x35}, {&(0x7f0000000240)="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", 0x1000}], 0x3, &(0x7f0000001280)=[{0x1010, 0x104, 0x7, "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"}, {0x68, 0x10d, 0x1, "a87c0e7004c8dbaa3b6fa4bae09be583c84ba40cf6929c262e5f5023792cab8009818ad69e94025240f19db7fc05d9194568979d207d6c2abd138f868ac841aaaa0752019ac6735862be49467ca8f8b7fb0390d843f2"}, {0xb0, 0x6, 0x3, "467fdca2d13d7c8720ebf4b7c8f1a89d5a3c3b7a14509104f8b25fcf70256218224633c2e8727fb4272b45d3fcc98d2132925ecd403c595c5dff1e91fe60b49eba7252d8d140c29c82ae0b358a4935fc929c62a3b18fc0a4e8303ce3129a0b6c78f1100da369dd21fcf3264b706e10ad900c786afabb90f1458a92850678a804a0e3837b8f9cdd9366e154cb7c2cce2eed97526b67b2ccc35a0fe39a783ac2e4"}, {0xe0, 0x0, 0x7fffffff, "13f79a086b6e758a826ede8bbe5a170a9117c4c78f2a44b10eac32bf072551f1c95c74b0320934d66aa35ac88e86434773325d2860f72786e18669221db56c665ce4f285525400f192cb0ea388e644774bc465d3e1e2ebf090df1e3a70b20de412090dfd7676b3a2bb92f944bf04813a8f314d3bd78eaca10a458d284a23b696dec9f380ce03ab6b6a58116ed9c8427823056f148485e0afc730a854f1e23e18feb82595a30909fb55a03b39da421de37c70aa4f9e89cd55ba4d6449d28bdca3c3b4bf6b1b658436cd13dd9c98ce"}, {0x90, 0x117, 0xb000000000000000, "f8f680ed2eb2c6a1dbf9e7595d2b6c167c795be4502ed3b77d3aed3dddc4c044defda6b454a40e87ac14c60618bca6bc8b26c5bffded85e1c3fcafbcf0d1d5be7c309ca7cec2b781b9d590cafe19e1d02587bfe066fd7bec4bc6619d1d741d4e82c476be6879864142562607afef2b54d71cc4e802dbfad00e61"}, {0x40, 0x111, 0x3, "604a56a92e90fc8671ba619f125e088c35b97d7ff73d785a27fc9600f61ff18c3726551cf7433f2ac3fa5307"}, {0x20, 0x101, 0x0, "fe6d051e84c73b868bbe"}, {0x18, 0x84, 0xc6, "61335f28b9520e"}, {0xd8, 0x10a, 0x40, "36d5ac6d1948a9dac548690bde694184ebab13e817d88d6198461f3f9391c3c414a8c689c9827daf3e4a8b0b5c13eb56b30cf656348be924197aad39aaf6dfda784c07c391e0e2cb365a2fc9ade2c6f5fd27f198b120cc961e94507ea32815afcc07fb95d56d8df9fe4cbeb840ad355c674482a845ab6fa53afc48716e5d65fa359ba2b48d0f5394ce58b2792d61778400e8fafe39a28e0c72ef8a7c3d43dd46f968cfb7cc54715184537c4023524365cee700f6f3ef759b5b3d3c2e4679e0b290dcba7c3c"}], 0x13e8}, 0x8000) listen(r0, 0x9) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x6, &(0x7f0000000000), 0x4) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 15:48:01 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:01 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x3) 15:48:01 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="a400002021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:01 executing program 4: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x2) 15:48:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:01 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x4) 15:48:01 executing program 4: setresuid(0x0, 0xfffe, 0xffffffffffffffff) r0 = syz_open_dev$vbi(&(0x7f00000005c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f00000002c0)={0x0, 0x3}) r1 = syz_open_dev$amidi(&(0x7f0000000600)='/dev/amidi#\x00', 0x4, 0x40080) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000640)={0x8000000000000000, 0x2000, 0x7f, 0x2, 0x5}) openat$kvm(0xffffffffffffff9c, 0x0, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000240)=0xe8) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000400)=[0x9438, 0xfffffffffffff801]) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) setresuid(r2, r3, r4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8570e2f412c2e05c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = request_key(&(0x7f00000006c0)='trusted\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f0000000740)='/dev/amidi#\x00', 0xfffffffffffffffb) add_key(&(0x7f0000000680)='.request_key_auth\x00', 0x0, &(0x7f0000000780)="305802f10cb8b56c9606987fe808d672bd136840d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a939b4fd2672690008c08df6616dd21be3453ecf73039a0ae27dd847474d1e59b2697863e6ebd80f75cadcb79366256287fca97d6eb1c1a741ac056a5abdcac550c00caa000000008e6619cceebd502679f2543061eb6584000000000000009d20c2b4c2f56eea79f2fb5029deb13d7fa95475f654fa7cc4b629da0f2db78f6a58faae43a529663fc30bc70a538d7538dedd025b2f36d2d60522", 0x4d, r5) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB='\x008\"~'], 0x4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:48:01 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="00f0ff7f21002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:01 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x0) 15:48:01 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) r1 = accept4$inet(r0, 0x0, &(0x7f0000000080), 0x800) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x78) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f00000002c0)="5ae02efc441a80536af0d1d66ac2", 0x0, 0xf000}, 0x28) getsockopt$sock_int(r2, 0x1, 0x3f, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 15:48:01 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x3d1) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xe443, 0x181000) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0x1, {{0x2, 0x4e21, @multicast2}}}, 0x88) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0x89, 0x0, &(0x7f0000000080)) 15:48:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xd, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:01 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x0) 15:48:01 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="effdffff21002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:01 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x8) 15:48:01 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', 'eth0^)ppp1em1em0cpuset!%\x00'}, 0x1e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0xece) fstat(r0, &(0x7f00000029c0)) 15:48:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:01 executing program 4: r0 = dup(0xffffffffffffffff) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000000)=0x100000001, 0x4) r1 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="1f000000180081ac02041cecff091ffa1c1400000049778a28761a485ead3a", 0x1f}], 0x1}, 0x0) 15:48:02 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000010002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:02 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x0) 15:48:02 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x9) [ 144.998740][T10486] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 15:48:02 executing program 1: unshare(0x8000400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') fstat(r0, &(0x7f0000000200)) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000180)=""/40, &(0x7f00000001c0)=0x28) lseek(r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000003000000000000000000000805000000020000800000000b04800000006100"], &(0x7f0000000080)=""/68, 0x33, 0x44}, 0x20) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000140)={0x9, 0x9, 0x0, 0x4, 0x200}) 15:48:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:02 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xa) 15:48:02 executing program 2 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x93}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.events\x00', 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{0xa, 0x4, 0x7, 0x4, 'syz0\x00', 0x4}, 0x6, 0x20, 0xffffffff, r1, 0x1, 0x1, 'syz1\x00', &(0x7f0000000280)=['GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'], 0xee, [], [0x8001, 0x10000, 0x1800000000, 0x6]}) [ 145.086026][T10498] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:48:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x10, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:02 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xb) 15:48:02 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2402000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:02 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x893c, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:48:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'veth0\x00'}) r1 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r1, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xff, 0x0, &(0x7f0000000000)=0x2) 15:48:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:02 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xc) 15:48:02 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2403000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x12, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:02 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xe) 15:48:02 executing program 1: unshare(0x40600) r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2201, &(0x7f0000000080)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10002, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f00000000c0)=0x2) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80000100) inotify_rm_watch(r1, r2) 15:48:02 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x7, 0x100) bind$vsock_dgram(r0, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000500)={0x0, 0x60, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r2, 0x805, 0x0, 0x0, {{}, 0x0, 0x400b, 0x0, {0x14}}}, 0x30}}, 0x0) 15:48:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:02 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2404000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:02 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc03f00, 0xd) 15:48:02 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xf) 15:48:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="08dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x447}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000140)={r3, 0x40, 0x4, 0x7f, 0x0, 0x7}, &(0x7f0000000180)=0x14) setsockopt$sock_int(r1, 0x1, 0x5, &(0x7f0000000000)=0x8, 0x4) 15:48:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x14, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:02 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x10) 15:48:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000001800210000000000000000000a00000000000000000000000c00090000000000", @ANYRES32=0x0, @ANYBLOB="08001e0000000000"], 0x30}}, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4000000002, 0x199002) ioctl$PPPIOCDISCONN(r1, 0x7439) 15:48:02 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2405000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x15, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:02 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x2) 15:48:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x7, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="67cea9090459baaaaab6a1ceb502fc41b200000009000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100, 0x1, [], 0x0, 0xda6a132bdf3f8b55, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:48:02 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2406000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x16, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:02 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)=0x0) syz_open_procfs(r0, &(0x7f00000002c0)='stat\x00') r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x400) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000000)) 15:48:02 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x11) 15:48:02 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x3) 15:48:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x17, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:02 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x12) 15:48:02 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2408000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x16, 0x4, &(0x7f0000000540)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x53}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f0000000180)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1000, 0x200) 15:48:02 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x10080, 0x0) write$tun(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000004450e004300650008015c9078ffffffff7f0000010000000000000000000000000000000200004e2200004e210000000100000002000000020000000007000002000000371b0b402af9618cef5d14143af5ae4abdd2b2"], 0x47) r1 = memfd_create(&(0x7f00000000c0)='\x14Ym1\xa9\xa22\x0fN\xcb\xa2\xba\xe5\xf4\x97\x00\x04\x00\x00', 0x0) write(r1, &(0x7f0000000040)="06", 0x3d1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0xeace3706cee73d9b, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe7, 0x0, &(0x7f0000000080)) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000140)={0xb700000000000000, 0xa, 0x4, 0x0, {0x0, 0x7530}, {0x4, 0x1, 0x2e, 0xffffffffffffa2c7, 0x8, 0x86a8, "61dd32a9"}, 0x100, 0x1, @offset=0x100000000, 0x4}) 15:48:02 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x4) 15:48:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:02 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x13) 15:48:03 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2409000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:03 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x635, 0x2000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) 15:48:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') r4 = mmap$binder(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000380)={0x68, 0x0, &(0x7f0000000280)=[@enter_looper, @free_buffer={0x40086303, r4}, @enter_looper, @request_death, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x70, 0x18, &(0x7f00000001c0)={@fda={0x66646185, 0x9, 0x1, 0x13}, @ptr={0x70742a85, 0x0, &(0x7f0000000040)=""/35, 0x23, 0x0, 0x1f}, @ptr={0x70742a85, 0x1, &(0x7f0000000100)=""/129, 0x81, 0x1, 0x1e}}, &(0x7f0000000240)={0x0, 0x20, 0x48}}}], 0x52, 0x0, &(0x7f0000000300)="40ec07597fa446454db7dd0e11cab2ac809dd729943d088660791f0aec876f28bc0743f060096c796aecc27c9cbdbc4fc5427b0f3e768c57ccab17e2a421afe782d2c85ec464573952557b51a151e0700fa3"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)) 15:48:03 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x8) 15:48:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x19, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:03 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="240a000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:03 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xa) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x20000) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) madvise(&(0x7f0000f95000/0x2000)=nil, 0x2000, 0x12) 15:48:03 executing program 1: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x4) 15:48:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:03 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x9) 15:48:03 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="240b000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:03 executing program 5: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000180)={0xc, 0x8}, 0x10) 15:48:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:03 executing program 1: r0 = socket$inet(0x10, 0x3, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f00000001c0)="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", 0x102}], 0x1}, 0x0) 15:48:03 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xdb8, 0x200800000000042) unshare(0x400) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r1, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x83d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9de9}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x800) 15:48:03 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="240c000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1c, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:03 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xa) 15:48:03 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x80001) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000040)=0x1) r1 = msgget$private(0x0, 0x40) msgrcv(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00'], 0x22, 0x1, 0x2000) accept$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x462c3466e2b4d138) 15:48:03 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="240f000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:03 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001900)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000640)='net/rpc\x00') setxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@random={'user.', '{md5sumcpuset\x00'}, &(0x7f0000000540)='/dev/snd/seq\x00', 0xd, 0x0) accept4$inet(r1, 0x0, &(0x7f0000000340), 0x80000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x208006) socket$inet6(0xa, 0x400000000001, 0x2) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100}, 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) r4 = accept4(r2, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x40, @local, 0x7}}}, &(0x7f0000000100)=0xffffffffffffffdf) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0)={0xffffffffffffffff}, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000440)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x0, @rand_addr="e1f6f0d70229cd5967c1f15c9f283eaa", 0x80000001}, {0xa, 0x4e22, 0x3ff, @loopback, 0xfff}, r7, 0x8}}, 0x48) getsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000180)={r6, 0x16}, &(0x7f00000001c0)=0x8) 15:48:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1d, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") getsockopt$inet_mtu(r0, 0x0, 0x22, 0x0, &(0x7f0000000040)) fremovexattr(r0, &(0x7f0000000000)=@known='trusted.overlay.opaque\x00') 15:48:03 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xb) 15:48:03 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2410000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x1e, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:03 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000340)={0x43, 0x9, 0x0, {0x8001, 0x40, 0x0, 0x0, 0x3, 0x3, 0x0, 0x3, 0x80}}, 0x43) sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040), 0x1000000000000324, 0x0, 0xfffffffffffffdfc}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) capset(&(0x7f0000000100)={0x19980330, r2}, &(0x7f0000000140)={0x40, 0x7, 0x2, 0x2, 0x1, 0x216d}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x104, 0x0, 0x0, 0x0, 0x0, 0x12, 0x81, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x200, 0x3}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x00\x00\x00\x00\x00)\x00', @ifru_flags}) 15:48:03 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xc) 15:48:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:03 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2411000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) [ 146.600527][T10744] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 15:48:04 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000b3e000/0x4000)=nil, 0x4000, 0x12) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:04 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xe) 15:48:04 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2412000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:04 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x4, 0x8, 0xa564, 0x8, 0x0, 0x4, 0x20001, 0x4, 0x0, 0x0, 0x0, 0x10001, 0x2, 0x1, 0x101, 0x8, 0x8, 0x1000200000000000, 0x4, 0x1ff, 0x100000000, 0x6, 0x2, 0x2, 0x6, 0x6, 0xf9, 0x1, 0x200, 0x8, 0x4, 0xff, 0x5, 0x7, 0x1, 0x6, 0x0, 0xff, 0x1, @perf_config_ext={0x5, 0x7}, 0x20, 0x3ff, 0x57, 0x7, 0x5, 0xf3, 0x599f}, r0, 0xffffffffffffffff, r1, 0x2) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000140)) 15:48:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x84) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r1}, 0x14) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="430000000000f3ffb36a5b1f370188cb97bbcfe09c8bf3f539973d47c03211e1d50068d90c50f1b198696fcbb8964f0825c8555843d460f0184c7522677aa9c97caa5b8039823c4e17b0b0f673b4b3c74cfec6da03982eeca9ec553539f4474a04f9564d8515127cb343b0529bcf03bb4457"], 0xfdef) 15:48:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x23, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:04 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2413000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:04 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xf) 15:48:04 executing program 4: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xe) 15:48:04 executing program 5: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r1 = dup(r0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x200) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000040)={r2}) 15:48:04 executing program 1: setreuid(0x0, 0xee00) fstat(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x2) r2 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000940)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000080)=0xfffffffffffffd3f) getresuid(&(0x7f0000000a40)=0x0, &(0x7f0000000a80), &(0x7f0000000ac0)) prctl$PR_SET_FPEXC(0xc, 0x100000) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x9, 0x8, &(0x7f0000000800)=[{&(0x7f0000000100)="72fd5d7bd2649a866308802ad447ec60e6e781ad5eac18688c62f2fefb2bd1611ee5230cb4e68a476b5721e967f8e3fa6b85b3f6990289fcf12aee1fae13ef0f98cf44c33df670c1321810810d560f1c05ec2a7d683d7f", 0x57, 0x4e6a}, {&(0x7f0000000180)="ada06d40424953e516d8e8461946b7ab7c443fdf4ab742c9ae2c4cd4798778692dd5a3f3d4d3e12c368c047268514a58682911234f43011c4997238f35f9ff459d9207ece9c60b71f6e19041c21b4c1531c3ff9946af8b4202fb2e942affa9dd157fa6a060b64cf7defa03337f484c2c9941442e392b717c87fc535de126aff9984ba01a93e85f6f6e12dc5e2daa22778abad6a3503d890e7bca0fae3788805e", 0xa0, 0x9}, {&(0x7f0000000380)="9453cb92d321132a57dd62a69e163f9774cb82365fb30b0317590068789e6196a990452469b32762da9ac6c59aba9983c817b403c0e860885747387ae0142f3efe41eb9e560891844c83adc60bfa5e9b8b0ae22cbcac67858ee96be988e8f4027743e02bbfe61f765a056e2c996b2122481b6d805b9c1befdaa5d28c41f600ee822735c307a45a23045c230f3a311c94143e186204da415d9b491ac179931bfc986c52bcebe58d3dd4a68eab54620b2d851ac05e3b9d4354cf517fdab04a3d233ff6c9472c5a0502410b022993f695", 0xcf, 0x8}, {&(0x7f0000000240)="df681cc9089584c740804241aa59578665b0b52ae0bf2cc0f68eda8444dfd92477d080dff8ed2036b81c0820a6cc3d2196d350950038a673e9e01527fe835c75dc809598b51bba22f55e38c27c18bccc4d8ea73be8161c73095eb0c8251c5dfdd84a41e8f5d8bbab7913f1ed4f2036d64b37a6f8a6cc5b90034b00c746ad7b8ee2c7551161925d661cb6de2a191d934f073c481801f17456f4753e0bfc2104059966ba55b6e0d77944318265635608a1a2d13fd5163ee82adda2d649", 0xbc, 0xc5}, {&(0x7f0000000480)="fc6335a5964c6e7120e02e8718b25741846e27b0ac90066760902eea7413ceed9eb5f0445e0207788155eed114905e24688c06d16c429ec1b4d26f3017aff6fd66d7c227cd439a684dd42424097940194b96a110d8a3d177a4599d23f7b8a213a6cb9eb7d81f1b47602cee553ad01926a7786338b34a9c4aa5761a371679f0", 0x7f, 0x6}, {&(0x7f0000000500)="48a647d0890e1dc4c4d1e18c37a9f2b196a3a3c7b664992ec2ced0758ce21c3a0ef6d03fd4889321e5383261ca264323a025d7a0958b7d9cf03ef19cf0e4cfddd4e95ad8d26b446ef328a129d1329fed3edd2420aaa907a4c0b663871ee73999a8be2483de9f602b541050649f91f834424ec3de5fe9da4b1fe9467ce66cc9402c52449c88ad168ea614de97ef3f87c3081bd9a66e17f3013b403586e56a90d850ed86d7eb3359a0ac3a0fc0fd0cb1de5ea393703094a4a1d25525570e2e072f4a421cd8d6cc5426ea281afbeb003f304875a9aa706e3ecbf3d434472f0e62948fb605", 0xe3, 0x3000000000}, {&(0x7f0000000600)="51b877365ab98ab5fc40d514816463cab85902fa77f650a8b826393f0de68ca7c6dc7ae3e0d37303b0f12be7cc5956a8ccb7ec335bf0fb292d661ac30f81fb916c1abca17feecff4b6a5087219d3586919e62e64c96d62f83768dc139c29e46585d1faf7dc5845cfb45200dc240fe2c41e2f6a616a5699f06d3950438dd6d3d7917c9801bfc51c225b29e148212dccfbddb383e68462849929978fd3f2ec45d680316c9087d9cdd37e500227ef387245b4a61eb2dc26af28adaa5f0b032cb48c7a5ba99bd571f18b7151eeaf578d1288042f8e17", 0xd4, 0x5}, {&(0x7f0000000700)="79b7113e4f34b00550e2627f46419e666ea6e68b4fa0824caea16955d7328820960c77425bf7dc9f69fcf04733cca2578090aab91019afbb7eafdc0e788610d13439eaf06a9c249ba1bc2cc9bfd9cfd62f3d74be4ecf9420144b2da79828b96b6c0118eff7b9a45bbdaaff49984d251fbcd6b64c9948453ad8e8e01bbe4af1762298c14cbba2cc31cbaf6fe37d304de2cd0954ae82b76ab5429e2428ceded217c5ae059b1a6d10e101050d1e5055066712115d4c5fbaadb6a7f79004f1aaef4ac681548e962221d6230b5b031925a6338011e3", 0xd3, 0x7fff}], 0x200000, &(0x7f0000000b00)=ANY=[@ANYBLOB="71756f74612c6c6f63616c63616368696e672c6e6f646973636172642c737569646469722c6c6f636b70726f746f3d646c6d2c71756f74613d6f66662c6e6f6c6f63636f6f6b69652c71756f74612c71753078303030303030303030303030303030392c6c6f636b70726f746f3d646c6d2c6673757569643d34645d63356277002d650061006544c6f8002d356132652d73da3862306600392c7375626a5f757365723d6264657673797374656d402d2c666f776e65723d00"/196, @ANYRESDEC=r0, @ANYBLOB=',obj_user=rlo,func=FIRMWARE_CHECK,appraise,euid<', @ANYRESDEC=r2, @ANYBLOB="3c666f776f65923d", @ANYRESDEC=r3, @ANYBLOB=',fowner>', @ANYRESDEC=r4, @ANYBLOB=',\x00']) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000d80)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x6010080}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x30, r5, 0x300, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x0, 0x6, 0xffffffff}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x1) r6 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000d00)=0x9) writev(r6, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500400300000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000004fcff", 0x58}], 0x1) syz_open_dev$adsp(&(0x7f0000000cc0)='/dev/adsp#\x00', 0x400, 0x101002) syz_open_dev$video4linux(&(0x7f0000000c80)='/dev/v4l-subdev#\x00', 0x6, 0x40) 15:48:04 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x10) 15:48:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x24, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:04 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x3, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 15:48:04 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f00005e2000/0x3000)=nil, 0x3000, 0xa, 0xb0052, r0, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) socket$bt_bnep(0x1f, 0x3, 0x4) 15:48:04 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2414000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) [ 147.509682][T10804] gfs2: invalid mount option: qu0x0000000000000009 15:48:04 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='cmdline\x00') r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x8, 0x4) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x200000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 15:48:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) [ 147.583232][T10804] gfs2: can't parse mount arguments 15:48:04 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x11) 15:48:04 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:04 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x88, 0x9, 0x49b8fc9c, 0x2}, {0x100, 0x7, 0x9, 0x5}, {0x100000001, 0x4, 0x7}, {0x0, 0x8, 0x3, 0x2}, {0x8, 0x9, 0xffffffff, 0x5}, {0xa248, 0x20, 0x6, 0x81}]}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x1, 0x3, 0x7, 0xff, 0xb, 0x200, 0x100000001, 0xffffffff, 0xa36f, 0x2, 0x212, 0x3}) ioctl$TCSETSF(r0, 0x5404, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) ioctl$TCSETSW(r0, 0x5403, 0x0) 15:48:04 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2460000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:04 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x12) 15:48:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:04 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2478000021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:04 executing program 5: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xfffffffffffffff8, 0x2100) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000040)) sendfile(r0, r0, &(0x7f0000000080), 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xf) 15:48:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:04 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x13) 15:48:05 executing program 4: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xfffffffffffffff8, 0x2100) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000040)) sendfile(r0, r0, &(0x7f0000000080), 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xf) 15:48:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x2, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x100, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x0, 0x100) write$FUSE_DIRENT(r2, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x26, &(0x7f0000000100), 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x770, 0x0, 0x96b1c70023fad30b, 0x0, 0x24e}, 0x2102) 15:48:05 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400030021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x70, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:05 executing program 2: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x2c, @loopback, 0x4e21, 0x2, 'sh\x00', 0x3, 0x8, 0x6d}, {@dev={0xac, 0x14, 0x14, 0x28}, 0x4e24, 0x10001, 0x80000001, 0xc64, 0x5}}, 0x44) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x88, 0x80000) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) 15:48:05 executing program 5: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x81, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x0, 0x8201, 0x400, 0x5, r2}, &(0x7f0000000200)=0x10) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7824, 0x301000) r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r3, r4, 0x14, 0x3}, 0x10) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000240)='/dev/swradio#\x00', 0x0, r4) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x7, 0xa, 0xac, 0x4000007, 0x4}) 15:48:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:05 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400050021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:05 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xf) 15:48:05 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="75707065696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c000000000000000000fbf1030028ac233bb4bd931575689569"]) 15:48:05 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000200)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000280)={r1, 0x0, 0x10001}) setsockopt$inet_dccp_int(r0, 0x21, 0x5, &(0x7f0000000180)=0x3f, 0x4) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x20002) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x8, &(0x7f0000000100)=[{0x2, 0x7ff, 0x2, 0x48000}, {0x5, 0x101, 0x1, 0x8}, {0x0, 0x9, 0x1, 0x2}, {0x1ff, 0x101, 0x8, 0x1}, {0x2, 0xa97, 0x0, 0x4}, {0x1, 0x1, 0x2, 0x3ff}, {0x2b, 0x5, 0x2, 0x7}, {0x800, 0x0, 0x10000, 0x2}]}, 0x10) bind$bt_rfcomm(r0, &(0x7f00000001c0)={0x1f, {0x9, 0x7, 0x7, 0x8000, 0x100000001, 0x3}, 0x3ff}, 0xa) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040)=[0x62, 0x4, 0x89, 0x9b8, 0x0, 0x9], 0x6, 0x81, 0xffff, 0xffffffffffffff61, 0x8d72, 0xfffffffffffffffe, {0x13, 0xc77, 0x2, 0x8, 0x7f, 0x2, 0x100000000, 0x7f, 0xd46, 0x3, 0x100000001, 0x40, 0x6, 0x80, "663a811710e7825daf91e0d85c1e242b1de19fa24127d1739e62afb0404cddb9"}}) fsopen(&(0x7f0000000240)='nfs\x00', 0xf71177bd500fe8d2) 15:48:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:05 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x8, 0x2, 0x81}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000400)={r1, 0x86, "0a9213fff25d1210c3ab4c2da0cbada7ef11704828d3def1cdae45ff4f3511e2b9ed59801b59c10e8953ac602f8543e1b60318b50cdf31937c71daf005dc37a23cb48eae53960f550ad3e82b5ff03680350d6d30f5788dd4e93b5601fb40ec4ca2ddac88a2ad3168ee5f704e89c2f8e2b3bed490108ffdb60179235600af6ffca3ff142083d2"}, &(0x7f0000000340)=0x8e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r3 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0xf48b, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) fstatfs(r2, &(0x7f0000005200)=""/4096) 15:48:05 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1e0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000040)={{0x6, 0x6}, 'port1\x00', 0x81, 0x8000f, 0x9, 0x9, 0x0, 0x5, 0x9, 0x0, 0x4, 0x7ff}) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:05 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400060021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) [ 148.197237][T10901] overlayfs: unrecognized mount option "uppeile0" or missing value 15:48:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:05 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400090021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:05 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80002, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000080)={{0x4924, 0x5, 0x7e, 0x1000, 'syz0\x00', 0x10001}, 0x1, [0x810000000000, 0x1, 0x2bb, 0x5, 0xa8, 0x9e, 0xca, 0xafa, 0x5, 0xfffffffffffff800, 0x100000001, 0x1, 0xff, 0x9, 0x4, 0x8001, 0x8, 0x1, 0xfffffffffffffff7, 0xff, 0x4, 0xff3e, 0x5, 0x7, 0x4, 0x40, 0xc0000000000000, 0xb4c1, 0x7, 0x8, 0x2, 0x8, 0x0, 0x1000, 0xd997, 0xa11, 0x1, 0x1000, 0x1ff, 0x0, 0xffffffff, 0x7, 0xfffffffffffffff8, 0x2710, 0x8000, 0x3, 0x0, 0x7, 0x500, 0xffffffff, 0x7fff, 0x100000000, 0x7, 0x3, 0x8, 0x40, 0x10001, 0x31, 0x401, 0x0, 0x80, 0x473, 0x8, 0x6, 0x5, 0x101, 0x0, 0x81, 0x80000000, 0x9, 0x80000000, 0x20, 0x0, 0x8000, 0x100, 0x8000, 0x7, 0x90, 0xb1, 0x8, 0x7, 0x1, 0x1, 0x750000000, 0x4, 0xfff, 0x0, 0x7f, 0xf815, 0x3, 0x47, 0x2, 0x3, 0x1000, 0x1ff, 0x7ff, 0xff, 0x5, 0x1000, 0x0, 0xad2, 0xfff, 0x10001, 0x9, 0x3, 0x2, 0xff, 0x3, 0x100, 0x80000000, 0x80, 0x800, 0x7, 0x4, 0xc044, 0x10000, 0x9, 0xb7ef, 0x8, 0x100, 0x7, 0x6, 0x968, 0x0, 0xccc, 0x9, 0x7, 0x1e], {r1, r2+30000000}}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000846000/0x1000)=nil, 0x1000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:05 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007041dfffd946f6105000200000a1f000002002808000800040004000300", 0x24}], 0x1}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0x4}}, [0xfffffffffffffffb, 0x6, 0x29f, 0x7ff, 0xfffffffffffffff9, 0x1, 0x48000000000000, 0xfffffffffffffffb, 0x80, 0x6, 0x0, 0x36ee2b18, 0x10001, 0x2]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000280)={r2, 0xfffffffffffff115}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000100)=0x8) 15:48:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x74, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:05 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="24000a0021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:05 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x44802, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000006c0)="b9ff0343050d698cb89e40f088a8", 0x0}, 0x28) 15:48:05 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x146) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x6, 0xdf, "419e5fbaf35db55f954fd14614ca0673a96443d128b87092e9f07986d9121a86094b0044017e4d538e5f8c4357b2b9ab533492e82fd4fb92b40733f20643e6e32497f511d5ef7ed70f906cffb0b0ed10949f4941f2d22eb01e4c3d3730862f8d35cf309a77d53842f2d8f429370528b698337c83d3e41ceee81ff252a975f75a7c5eabb9169ced6225ccbdc89f81db37af7e8495449047d0d8bf8354e4a05b397392a51e4c15fe00a22c1a2978f909bef158bcaf381812fcca3634c4105ace757675e7bc4550afe8d1a2097fc7ca0f272d77328433c1620fc8e28437b2983e"}) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:05 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x22400) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {0x4, 0x1, 0xf62, 0x1}, 0x3c, [0x1, 0x8, 0x4, 0x100, 0x63, 0x5, 0x100, 0x7fff, 0x7, 0x7, 0x5, 0x81, 0x8, 0x4, 0x7fffffff, 0x8, 0x0, 0x1, 0x4a79, 0x9, 0x0, 0x0, 0xb13d, 0x3, 0x7ff, 0x4bcacf46, 0xc2, 0x7ff, 0x8, 0x6, 0x2, 0x0, 0x5, 0x2, 0x100000000, 0xbc4, 0x6, 0x100, 0x5a6e, 0x7d54, 0x0, 0x20, 0x7, 0x8, 0x5, 0xe6a5, 0x2, 0x9, 0x800, 0x40, 0x3ff, 0x8, 0x6b1, 0x2, 0x200, 0x8, 0xffffffffffffff01, 0x101, 0x81, 0x200, 0xa4fc, 0x0, 0xfffffffffffffff7, 0x7], [0x800, 0x4, 0xffffffffffffff01, 0x101, 0x0, 0x101, 0x9, 0x4, 0x3, 0x5, 0x7, 0x2, 0x4, 0x1, 0x5, 0xfffffffffffffff7, 0x1, 0x7, 0x0, 0x4, 0x4, 0x80000001, 0x2, 0x1, 0x1, 0x1c1, 0x4, 0x6, 0x4, 0x100000001, 0xb77, 0x1, 0x7, 0x3, 0x9, 0x97, 0x1, 0x3a4d00000000, 0x8000, 0x5, 0x4, 0x100, 0x6, 0x20, 0x0, 0x80, 0x9, 0x7ff, 0x8, 0xffffffff, 0xffff, 0xdb9, 0xfffffffffffffffa, 0x3, 0x1, 0x8, 0x101, 0x1, 0x4, 0x2, 0x4, 0x0, 0x8, 0xffffffffffffffc0], [0x5, 0x6, 0x4, 0x78, 0x80000000, 0xffffffffffffffde, 0xfffffffffffffff7, 0x4, 0x4, 0x5, 0x1, 0xffffffffffffffff, 0x9, 0x100000001, 0x0, 0x6, 0x9, 0x3, 0x4, 0x3, 0x8, 0x800, 0x200, 0x7f, 0x7, 0xfffffffffffffffb, 0x7, 0x8, 0x6, 0x7, 0x6, 0x8, 0x2, 0x80, 0xa6, 0x6f4a, 0x9, 0x43, 0x100000001, 0x3, 0x1, 0xd6cc, 0x6, 0x401, 0x3e1, 0x800000000, 0x2, 0x1, 0x1ff, 0x7, 0x6, 0x2, 0x200, 0x4, 0x2, 0x40, 0x8, 0x100000001, 0x1ff, 0x1, 0xfff, 0x1000, 0x9, 0x20], [0x8, 0xffffffffffffff43, 0x0, 0x5, 0x1, 0x6, 0x3, 0x40, 0x8b8, 0x7fff, 0x8, 0x0, 0x7fff, 0x3, 0x1, 0xfffffffffffffffb, 0x400, 0x7, 0x2, 0x80000001, 0x8, 0x5, 0x2, 0x2a, 0x7fffffff, 0x100000000, 0x3, 0xa98f, 0x1, 0xf8, 0x2, 0xa8, 0x1, 0x6, 0x5, 0x2, 0x4, 0x1, 0x18, 0x7ff, 0x9, 0xff, 0xfffffffffffffffb, 0x800, 0x5, 0x7f, 0x3, 0x5, 0x80, 0x7f, 0x48c, 0x2, 0x0, 0x1, 0x1, 0x100, 0x961, 0xf6, 0x5, 0x80000000, 0x3, 0xdd7a, 0xdd6, 0x3]}, 0x45c) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000004c0)={0xeae7, 0x1ff, 0xb020, 0x7, 0x7, 0x3}) madvise(&(0x7f00006cf000/0x2000)=nil, 0x2000, 0xf02c2898c143b578) 15:48:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x2000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x2, {0x7, 0x1f, 0xff, 0x8000, 0x5, 0x3ff, 0xffff, 0xfffffffffffffffa}}, 0x50) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x7, 0x406800) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f00000000c0)={0x3, r2, 0x1}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="6544d7b66dc1624b5a17eda821992804"}, 0x20) 15:48:08 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="24000b0021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:08 executing program 1: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1e0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000040)={{0x6, 0x6}, 'port1\x00', 0x81, 0x8000f, 0x9, 0x9, 0x0, 0x5, 0x9, 0x0, 0x4, 0x7ff}) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:08 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x40) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x8001, 0x101}, 0x1, 0x6, 0xfffffffffffffffa, {0x100, 0xffffffff80000000}, 0x7fff, 0x8000}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0x2ab}, &(0x7f0000000100)=0x8) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:08 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) remap_file_pages(&(0x7f0000940000/0x1000)=nil, 0x1000, 0xd, 0x3, 0x1021) 15:48:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:08 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) shutdown(r0, 0x2000000) r1 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x1a, 0x0, &(0x7f0000000440)=[@acquire, @request_death, @clear_death], 0x103, 0x2, 0x0}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) ioctl$NBD_CLEAR_QUE(r2, 0xab05) [ 151.134806][T10965] mmap: syz-executor.2 (10965) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 15:48:08 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="24000c0021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:08 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0xc38584f337918cdd, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f0000000180)={&(0x7f0000000140)=@can={{0x0, 0x9, 0x8, 0x7}, 0x0, 0x1, 0x0, 0x0, "a0c61e7e212986d5"}, 0x10}}, 0x4000000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) 15:48:08 executing program 5: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r1 = dup3(r0, r0, 0x80000) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000040)) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000000)=0x100000000) 15:48:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7a, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) [ 151.233025][T10979] binder: 10978:10979 ioctl c0306201 20000380 returned -11 15:48:08 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x65) 15:48:08 executing program 1: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x40) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)={{0x8001, 0x101}, 0x1, 0x6, 0xfffffffffffffffa, {0x100, 0xffffffff80000000}, 0x7fff, 0x8000}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0x2ab}, &(0x7f0000000100)=0x8) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:08 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="24000f0021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:08 executing program 2: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x5, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r2, 0x8, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40010}, 0x4000000) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc) gettid() madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x65) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x2011, r0, 0x0) [ 151.298292][T10979] binder: 10978:10979 ioctl ab05 0 returned -22 [ 151.310700][T10992] binder: 10978:10992 ioctl ab05 0 returned -22 15:48:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="f4dba5055e16cfe47bf070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0xd, &(0x7f0000000080)={r2}, 0x8) 15:48:08 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0xfffffffffffffffd, 0x100, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:08 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) accept4$nfc_llcp(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x60, 0x80000) madvise(&(0x7f0000ab3000/0x1000)=nil, 0x1000, 0xb) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000640)={0x0, 0x0, 0x2080}) 15:48:08 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400110021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:08 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000b27000/0x1000)=nil, 0x1000, 0x64) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:08 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfffffffffffffff7, 0x200) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x5d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") getsockopt$sock_linger(r1, 0x1, 0xd, 0x0, &(0x7f0000000040)) 15:48:08 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400120021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:08 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xe) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x20, 0xa, &(0x7f0000003640)=[{&(0x7f0000000080)="054b9a", 0x3, 0x3}, {&(0x7f0000000640)="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", 0x1000, 0x401}, {&(0x7f00000000c0)="a392064c551e43566b90e701bc34357d6b6c390131a33d358ead889dc1ada20ec899bef7b8e4a4a93e2e4f24021579db9225adcd92ddbc75e33bcff8894cea88a00cb95ece7deb8a948c6a7320edc3ec1cba2c7b8fe929edf00005a745273c888b3ccf6f2ab1a84da9b61a497a34c74e4182c43ea4aa245e707e2287a0dfd3fadbe357968e943c3f2302795bf84e38c02cf63d2c64a23e06fe84a1b20d7b7e09ee62bb9afcbb21cce228f035a11f80dd64e00acb9f606dd5cf55abc99443791f4174663d677491913dd91dd9954a459c57c38beb738b04bfbc34c6dcf80eb0d8453c88436cbd248e61bb62bf", 0xec, 0xfffffffffffffbc1}, {&(0x7f00000001c0)="3de11163221038163c9ac32aed141fccbc8e33a335785216819191997a20d77ffb0d22e86c83dc2369b6ddb6ba2906f44ab834703c7813b9cccb4a9228e23c7cb8ad1ad03e4e17940f760fea4903cfe30f997daef5771b38aec9f4df01accf50cc420e", 0x63, 0x3}, {&(0x7f0000001640)="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", 0x1000, 0x3}, {&(0x7f0000000240)="aaf03cc9e7f4c3f3d13b88ea538d837ff576058c79669fe4b59e3ee6d89870f296e61fe2eae0c6b1a7ea08c28136f36016e2853b17712712d048e21b5adca7cf19a3f53f6949ef64c82cb90879f3c0f1eaf99b9b12047c4a0ff75e17575fe14181bf702b373a843fefc3bd04ee", 0x6d, 0x9}, {&(0x7f00000002c0)="9797a2192ac175d25242b0c6bb47e0fafdc76a7c5020eb1d864d9e516bf2c8991300b56458c08b51be6534f957702c778ab13cb690c6050fcc79eb2fa0fe800540e959d2827350222ee42a11961eb63eb4b84e81c08c744abd2180605719bad0ed1b369ac1dec7ced10b273d39984dde3bc0375483851fe1332be72a194fd59d601c9bb3a6414c8c84ca4527d75c0f605e616b65dfa732492231912ed916070328cb76064ca326399b209b9b94a39e3bce59314c23a74eaad4e30370a6de43a787fc6092d89e84d360db1590ab77c97e12247715ad2af6", 0xd7, 0x7}, {&(0x7f00000003c0)='I', 0x1, 0x3}, {&(0x7f0000000400)="17fed352f6432dc7aa4d0d8b34d06c9a8872ad7f9b5233d1c9ea8dd4e247f867403b25d070953ac7f2d463389594f996f587a171112a01ede7e736bfd7c93208987d26f6928084a9dc64022cf8945b6cf015b479a827aeceedd34c1019b2a053f2ba65fc1cb70635fb7693dbbf82e885acbf7fa2fe91be1b6833f49c6209c69f9a89fa8e554de379215e363b031947cc18fa97c14a50bdb9ae3b4a5a2302242945d5c253b28aabfd2ea38292b368ce345e2d07af00c6936f6b960172721aaad4f4133d", 0xc3, 0x7ff}, {&(0x7f0000002640)="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", 0x1000, 0x7fff}], 0x8, &(0x7f0000000500)={[{@acl='acl'}, {@noacl='noacl'}, {@spectator='spectator'}, {@statfs_quantum={'statfs_quantum', 0x3d, 0x5}}, {@barrier='barrier'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@smackfsroot={'smackfsroot', 0x3d, '@,vmnet1'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, 'securitywlan1vboxnet0@'}}, {@appraise='appraise'}]}) 15:48:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:08 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e21, @local}, @in={0x2, 0x4e20, @remote}], 0x20) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r1, 0x3b65, 0x0) 15:48:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="8500000043000000250000000000000095000000000000004c86651b644a9a8059097b6aadacf2ac6c93b80fc76f571327f88dbcd73dda1f0634021ebac11f1799511ad6a15e857b35e5d794d83de6349932cb9f28df3d8a1798bfcda72f981379628c0dcbc920900d495da492f2741d07983e37dd4579028c136fc6a93e46f1aea1543f4303c49d485e50825b66be63ebc2ca49c607cfbb5b28b759736da123ffc180883413a9937d3eb41558a711df11d6d70c0f3f1938ed00199db7f14c829b5fa3314e00a1807c9b70df9093dcb302ac"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x8, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000140), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x9, 0x2000}, 0x10}, 0x70) 15:48:08 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x40, 0x44400) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000040)=0x400, 0x4) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:08 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400130021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x7d, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) setxattr$security_smack_entry(&(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040), 0x4) mkdir(&(0x7f0000000740)='./file0\x00', 0x0) [ 151.642837][T11040] gfs2: invalid mount option: fscontext=user_u [ 151.677549][T11040] gfs2: can't parse mount arguments 15:48:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:08 executing program 1: r0 = syz_open_dev$usb(0x0, 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x200) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) fspick(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x1) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f909, 0xfffffffffffffffd, [], @string=&(0x7f0000000080)}}) 15:48:08 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400140021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:08 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x8400, 0x0) 15:48:08 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000380)=0x101, 0x4) madvise(&(0x7f0000d58000/0x2000)=nil, 0x2000, 0xc) r1 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x3, 0x2) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x200000, 0x0) r3 = syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x710, 0x200) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000300)={r2, 0x3f, 0x2, r3}) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x80) openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video35\x00', 0x2, 0x0) sendmsg$inet_sctp(r4, &(0x7f00000001c0)={&(0x7f0000000040)=@in6={0xa, 0x4e24, 0x7fffffff, @dev={0xfe, 0x80, [], 0x1c}, 0x81}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000080)="4cd0353138dde3a4f6f357063dcfd8791fed2e8db197cc9f72fcc3e39ac3098335d905d1033db30144bc8c000f884fe8024bee73cf7a86d35166a8e84a2f7939b61e0b101c300b4d0715604044", 0x4d}, {&(0x7f0000000100)="7ed1aa5696798336fc7c4f3dc245c1eccf4ac2c7b338dcd6cf14da0d468f814d48a3f9ea6da89cde5990b39439073b1dc272a15b5b3dde08fefba4558e4331f8ade2f0e992", 0x45}], 0x2, 0x0, 0x0, 0x4}, 0x4000000) madvise(&(0x7f0000f4e000/0x1000)=nil, 0x1000, 0x11) ioctl$DRM_IOCTL_ADD_MAP(r4, 0xc0286415, &(0x7f0000000200)={&(0x7f0000ffe000/0x2000)=nil, 0x800, 0x0, 0xb, &(0x7f00009fc000/0x3000)=nil, 0x1}) userfaultfd(0x80000) 15:48:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x300, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:08 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="24003f0021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:08 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x100000001, {0x6, 0x8, 0x1000, 0x4, 0x1ff, 0x3}, 0x5afd, 0x4}, 0xe) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) [ 151.889027][T11076] FAT-fs (loop4): error, invalid access to FAT (entry 0x00006500) [ 151.913497][T11076] FAT-fs (loop4): Filesystem has been set read-only 15:48:09 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400400021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x20000081, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:09 executing program 5: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000000)={0x3, 0x1, [0x9, 0x3, 0xffffffffffff8000, 0x9, 0x6, 0x5, 0x40, 0x6f]}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) [ 151.979866][T11076] FAT-fs (loop4): error, invalid access to FAT (entry 0x00006500) [ 152.019993][T11097] FAT-fs (loop4): error, invalid access to FAT (entry 0x00006500) 15:48:09 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x9) 15:48:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xffffff1f, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:09 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:09 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000340)={0x1000, 0x7, 0x6, 0x4}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000040)={0x2, [0x5, 0x0, 0x2, 0x2b0, 0x3, 0xffffffffffffff01, 0x1fa, 0x4, 0x0, 0xff, 0x1000, 0x3e7, 0x9, 0x7ffc, 0x782a, 0x7, 0x0, 0x1f, 0x0, 0xacd1, 0x71b, 0x1, 0xffff, 0x40010000000ff, 0x0, 0x8af, 0xe31, 0x6e, 0x1, 0xffffffffffff121c, 0x1, 0x3, 0x3ff, 0x400, 0x7, 0x639, 0x1, 0x8000, 0x4, 0xfff, 0xfffffffffffffff9, 0x841, 0xf6955a0, 0x0, 0x5, 0x100, 0xb4, 0x8001], 0x5}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x0, [], [{0xfffffffffffffff8, 0x5, 0x7fffffff, 0xffffffff, 0x0, 0xfff}, {0x8, 0xffffffff, 0xd4, 0x3f2, 0x9ae6, 0x6}], [[], []]}) dup2(r0, r0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x2000, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) sched_setparam(r2, &(0x7f0000000180)=0x800) openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x90100) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x2}) 15:48:09 executing program 5: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x400000, 0x0) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000300), &(0x7f0000000340)=0x4) io_uring_enter(r1, 0x0, 0x6, 0x2, &(0x7f0000000380)={0x3}, 0x8) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/23, 0x17}, {&(0x7f0000000040)=""/242, 0xf2}], 0x2) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x200000, 0x0) write$capi20_data(r2, &(0x7f00000001c0)={{0x10, 0x1, 0x8, 0x83, 0x3, 0x3f}, 0xc2, "e18c407ad3ea16f65895a26ac31127898fd5e00e0dc27d4f0a50a3d4f12236c389d0a9404f8b5bc1d828ca2408e10a72b276863f05b89877779e3bf72987233367a5f23a83a47b476097b8d871d1962dd68f33feeb3bd905d5e00a7611ba0ba454eae086977cef953bd72eb8008ebdf4f52a404dd9838e53ccc93868505f8b5c1ba8179763118f99b69c35cd46c7257a18d549b83de2263139f26f2efb230c628181e53cb8a42226971b583da9f994070444c7057e25bf20d31e7204de5cf9287006"}, 0xd4) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x982448e34a29535d) 15:48:09 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2488470021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:09 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400000, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:09 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xa6, 0x200) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000100)=""/222) prlimit64(r0, 0xc, &(0x7f0000000080)={0x2, 0xfffffffffffff000}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x2, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:09 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0xebac013b334e5e77, 0xffffffffffffffff) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000040)={0x4003, 0x3, 0x1, 0x8001}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @sack_perm, @sack_perm, @window={0x3, 0x4, 0x3f}, @mss={0x2, 0xb5}, @mss={0x2, 0x9}, @timestamp], 0x7) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89b1, &(0x7f0000000080)='ip6tnl0\x00') 15:48:09 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2488480021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:09 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x4000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x0, @rand_addr="a3988cf8764eef8662672c4d90f9cc78", 0x40100000000}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r1, 0x1, 0x10}, &(0x7f0000000180)=0xc) 15:48:09 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x800, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000540)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000000)=0x1017642c1) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/53, 0x35}], 0x1, 0x80) 15:48:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x4000, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:09 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="ba8501b830b8188be57fd69d023c465e5928fcec8d59c04b28a61f0f07b65728a37b56a9a06b01ca3baf821a23e09ccd53e2bf2a90557679540bb5891fb3e986661eff63b5c56eebb5ed21cd76259e3362f125c3", 0x54, 0xfffffffffffffffa) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, r1) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xe, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x4c}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) 15:48:09 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2465580021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:09 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80000, 0x0) setsockopt(r1, 0x5, 0x9, &(0x7f0000000140)="f524044d3809ab73fb70b720f5bb7393b0e282e9ed11565ed40230bf7267944c1dbebb4383e7406f443df8fbcb0286f142b6d745a5647d5078f2b27346d29cf69424537597ff9db2605faf73dcf9bd2216af8e7ecb795aa3b90ad8bad10acb6e6b73ea83a6ff88", 0x67) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x8, 0x2, 0x1, 0x8, 0x0, 0x81, 0x800, 0x0, 0xeb, 0x2, 0x0, 0xdad, 0x80, 0x8, 0x6e7a, 0x5, 0x1, 0x556, 0x9, 0x7fff, 0x80000000, 0xfffffffffffffff8, 0xffff, 0x100000000, 0x4, 0x1f, 0x9, 0xc157, 0x527, 0x23, 0x5, 0xb1c, 0x19f, 0x4, 0x7, 0x800, 0x0, 0x800, 0x2, @perf_bp={&(0x7f0000000000), 0x8}, 0x32c2fa0635afb71d, 0xffffffff00000001, 0x8000, 0x0, 0x66b2, 0xfff, 0x9}, r0, 0x0, r1, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000f79000/0x2000)=nil, 0x2000, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xa) 15:48:09 executing program 2: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x4, 0x800, 0x8, 0x23e7, 0x18, 0x9e, 0x1, 0x20, 0x3cd}) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x20, 0x9, 0x4, 0xfe4}) 15:48:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x1000000, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:09 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400600021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:09 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, r0, 0x0, 0xffffffffffffffff, 0x8) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) socketpair(0x1, 0xa, 0x8001, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100), &(0x7f00000000c0)=0x4) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f00000000c0)={{0xc8, 0x8}, 'port1\x00', 0x1, 0x1000, 0x3cb3, 0x6, 0x80000000, 0x0, 0xffff, 0x0, 0x1, 0x3ff}) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000180)=""/200) 15:48:09 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) r1 = gettid() perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0xfffffffffffffffd, 0x4b24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3240, 0x0, 0x0, 0x0, 0x4}, r1, 0x0, r0, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x2000000, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6f0bcf6c7bf070") r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x208100) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xd9b39674b47680c7}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x138, r2, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf99}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x57b}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x39e6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x19c}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x40000}, 0x4000080) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x36, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x4}]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x0) 15:48:09 executing program 2: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80000, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3f, 0x101000) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x10900) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r4, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x5, @loopback, 0x10001}, r5}}, 0x30) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x80, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000280)={0x400000000, 0x1, 0xfff, 0x2974a08a, 0x9}, 0xc) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000380)=ANY=[@ANYBLOB="2005ddd3307952ce", @ANYRES32=r2, @ANYBLOB="0000000000f0ffffffffffff000000f0ffffffff", @ANYRES32=r3, @ANYBLOB="00000000fe7ed710705a1e4f000000f0ffffffff", @ANYRES32=r4, @ANYBLOB="00000000000000f0ffffffff0000000000000100", @ANYRES32=r6, @ANYBLOB="78f9713a4b8e6ac434b149895f6b4d1706d6705dd458830a8ccb0c3ec4eccf9878b5c16df877a468859a0e03000000000000000da515613ec7cc3afe85ad90f4299a6739f532", @ANYRES32=r7, @ANYBLOB="0000000000900001000001000000000100000000", @ANYRES32=r0, @ANYBLOB="0000000000000100000000000000000001000000", @ANYRES32=r8, @ANYBLOB="0000000000000000000000000080000000000000"]) 15:48:09 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) ioctl$int_out(r0, 0x5460, &(0x7f0000000180)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c9000000000000000500000000000000000020000486196cf3f9ed74039276b00000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000f6ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000001b4e2165d04dd3618288d2133c01e442cc388a20666f380ab722d2988ab5c105847a7bf4f7ab10d1ff38ab910f1cd94574c15b877a509e3c11bdf560450f6a3b1bad2b164514d653b05dc13304fbbad7f16f62bc23865a4bc32fa06020bd1226dc8d299143151b46a5372dd4fa0630652ee41bf7d7116be3939cce50bd"], 0x78) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x101000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000100)={0x7}, 0x4) 15:48:09 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2458650021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:09 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x40000000, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x777f6ab80f3f, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:09 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f000060a000/0x1000)=nil, 0x1000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x60200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000100)={0x0, 0x0, 0x203c, 0x3f, 0xdb7, 0x5, 0x1, 0x1}) sendto$inet6(r2, &(0x7f0000000080)="b8b64af30d2c6b6db71d88ced0f8e7f54623067ce18f859823795a3994c0308b36cd2120e5aec1174ffff1740e4d58f398e73c1fcb0415f5", 0x38, 0x4, &(0x7f00000000c0)={0xa, 0x4e20, 0x4, @dev={0xfe, 0x80, [], 0x2b}, 0x3f}, 0x1c) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x2007, &(0x7f0000000000)=[{&(0x7f0000000140)="2e0000003300050ad25a80648c6394fb0124fc0010000b400c000200053582c137153e370900018005001700d1bd", 0xffffffffffffff5b}], 0xfffff54}, 0x0) 15:48:09 executing program 2: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0xffff, 0x6, 0x4, 0x1, 0x0, 0xffffffff, 0x8000, 0x4, 0x5, 0x1ff, 0x8, 0x7, 0x9, 0x100, 0xffffffffffffff01, 0xe7, 0x8001, 0xffff, 0x0, 0x6, 0x100000000, 0x5, 0xffffffff80000000, 0x6, 0xf3, 0x1, 0x0, 0x100, 0x3, 0x9, 0x4, 0x7, 0x5, 0x1, 0x0, 0x9, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x10004, 0x8, 0x8000, 0x2, 0x7, 0x80000000, 0x7f}, r1, 0x7, r0, 0x0) 15:48:09 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400780021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:09 executing program 5: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) 15:48:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="24000000100007f31dfffd946f610500070000001d00000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000380)={0x9, {{0x2, 0x4e20, @empty}}, 0x0, 0x3, [{{0x2, 0x4e24, @multicast2}}, {{0x2, 0x4e21, @loopback}}, {{0x2, 0x4e23, @multicast1}}]}, 0x210) r2 = open(&(0x7f0000000280)='./file0\x00', 0x8040, 0x2) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000002c0)=0xca, 0x4) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f00000000c0)=0xe8) bind$xdp(r3, &(0x7f0000000240)={0x2c, 0x4, r4, 0x1}, 0x10) 15:48:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x100000000000000, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:09 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0}, 0x10) socket$key(0xf, 0x3, 0x2) r0 = epoll_create(0x3) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, &(0x7f00000004c0)=0x10) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0x20000) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r2, 0x4, 0x0, 0x0, 0x0, @ib={0x1b, 0x3, 0x6, {"d07558b0d5c1b4b8944a6e11192885fe"}, 0x7d, 0x0, 0x3f}, @ib={0x1b, 0x231, 0x8, {"0530d07e325a1070bfbffaff3fc91397"}, 0x4, 0xffffffffffffffff, 0x81}}}, 0x39) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000001c0)) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x0, 0x0, 0x0) 15:48:09 executing program 5: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:10 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400810021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x200000000000000, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:10 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@nl=@unspec, &(0x7f0000000080)=0x80, 0x80800) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000000c0)={'raw\x00', 0x2, [{}, {}]}, 0x48) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000180)={0x400}, 0x1) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000140)) [ 152.950821][T11246] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:48:10 executing program 4: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0xffff, 0x6, 0x4, 0x1, 0x0, 0xffffffff, 0x8000, 0x4, 0x5, 0x1ff, 0x8, 0x7, 0x9, 0x100, 0xffffffffffffff01, 0xe7, 0x8001, 0xffff, 0x0, 0x6, 0x100000000, 0x5, 0xffffffff80000000, 0x6, 0xf3, 0x1, 0x0, 0x100, 0x3, 0x9, 0x4, 0x7, 0x5, 0x1, 0x0, 0x9, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x10004, 0x8, 0x8000, 0x2, 0x7, 0x80000000, 0x7f}, r1, 0x7, r0, 0x0) 15:48:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x3f0fb86a7f770000, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:10 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x3c0, 0x268, 0x110, 0x268, 0x110, 0x268, 0x328, 0x328, 0x328, 0x328, 0x328, 0x4, &(0x7f0000000040), {[{{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x100000000, 0x8, 0x2, 0x1}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xf8, 0x158, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x42, 0x0, 0x1, 0x1}}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x40, 0x924, 0x1, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0x1, 0x200, 0x8, 0x8, 0x6, 0x1], 0xffffffff, 0x6}, {0x3, [0x4, 0x200, 0x6da4, 0x5, 0x9, 0x6], 0x6, 0x7}}}}, {{@uncond, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) madvise(&(0x7f0000328000/0x4000)=nil, 0x4000, 0x10) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:10 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2447880021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:10 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000cf4000/0x4000)=nil, 0x4000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 153.199622][T11254] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:48:10 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x20000002812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0xf89d) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:48:10 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) 15:48:10 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2448880021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:10 executing program 2: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r1 = dup(r0) listen(r1, 0x2) r2 = shmget$private(0x0, 0x3000, 0x10, &(0x7f00004ca000/0x3000)=nil) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = fcntl$getown(r0, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000300)=0x0) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000340)={{0x7, r3, r4, r5, r6, 0x0, 0xcd5}, 0x3, 0xe3, 0x2, 0x100000000, r7, r8, 0x9}) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:10 executing program 4: r0 = socket$inet(0x10, 0xa, 0x77e9) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000000002c9130003000000000050800000d18e1092e0c875", 0x2f}], 0x1}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x800, 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000340)={0x0, @local, @initdev}, &(0x7f0000000380)=0xc) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000400)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a40)={'team0\x00', 0x0}) getpeername$packet(r1, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000b00)=0x14) accept4$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000b80)=0xfffffffffffffed8, 0x80000) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000000e00)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000bc0)={0x1c8, r3, 0x10, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r4}, {0x168, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x20004000}, 0x10) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000000100)) 15:48:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x4000000000000000, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0xffffffff00000000, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:10 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xd) 15:48:10 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000006b002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:10 executing program 5: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f0000db1000/0x1000)=nil, 0x1000, 0xb) r1 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) madvise(&(0x7f0000f0c000/0x4000)=nil, 0x4000, 0x65) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000140)=0x0) r3 = getpgrp(r2) pipe2(&(0x7f0000000180), 0x800) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000f98000/0x2000)=nil, 0x2000}, 0x2}) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(r4, 0x5, 0x0, 0x0) fsopen(0x0, 0x1) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x1, 0x1, 0x63c1, 0x1, 0x0, 0xffff, 0x100, 0xa, 0xfffffffffffffbff, 0x401, 0x6, 0xfff, 0x400, 0x40, 0xff14, 0x1, 0x401, 0xffffffffffffff79, 0x8000, 0x9, 0x0, 0x24, 0x1, 0x80b4, 0x8, 0x6, 0x7fe000000, 0x261, 0x7fff, 0x80000000, 0x6, 0x8000, 0x8000, 0x7c53, 0x9, 0xfffffffffffff434, 0x0, 0xfffffffffffffff9, 0x7, @perf_bp={&(0x7f0000000000), 0xb}, 0x4000, 0x8, 0x7, 0xbc07d10e5735b109, 0x48e, 0x401, 0x7ff}, r3, 0xd, r0, 0xb) 15:48:10 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1c1000, 0x0) execveat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000080)='[wlan0\x00', &(0x7f00000000c0)='mime_type{securityposix_acl_access/security\x00', &(0x7f0000000100)='security\x00', &(0x7f0000000140)='md5sum\x00', &(0x7f0000000200)='&!nodevlo.^.\'ppp0self()\x00', &(0x7f0000000240)='\\%user\x00', &(0x7f0000000280)='securitymd5sumwlan1*,!bdevem1:[\x00'], &(0x7f0000000400)=[&(0x7f0000000300)='%,cpuset\x00', &(0x7f0000000340)='eth1\x00', &(0x7f0000000380)='loicpuset\x00', &(0x7f00000003c0)='[+*&self\x00'], 0x400) sendmmsg(r0, &(0x7f0000000e00)=[{{&(0x7f0000000180)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f0000000900)=@hci, 0xc, 0x0}}], 0x2, 0x0) [ 153.384495][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 153.384504][ T26] audit: type=1326 audit(1567439290.405:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11308 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c6ba code=0x0 15:48:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x2, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) [ 154.264023][ T26] audit: type=1326 audit(1567439291.285:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=11308 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45c6ba code=0x0 15:48:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC=r1, @ANYRESHEX=r0, @ANYRES64=r0, @ANYBLOB="cc6b96feedd2b78f21c2e01cc414846ba534f8a8d3de66c54189e7c4fb6b95fd75ae26b6", @ANYRES64=r0, @ANYRES16=r1, @ANYBLOB="23bfa45f2993c1e99babd7c765951f3efb1c8ef72a02096b95f1a22b578a4fa38685da1a2f699ec27862b923f2fc202ebc24fe3872b4afe26ee7c290ea039636e6020c7681804f", @ANYRESDEC=r1], 0x8) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x48) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000000c0)={0x7, 0x1ff, 0x3, 0x102, 0xe, 0x60, 0x9d93, 0x4, 0x0, 0xfffffffffffffb37, 0xc9, 0x10000}) syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x800) 15:48:11 executing program 2: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f0000f61000/0x2000)=nil, 0x2000, 0xd) shmget(0x1, 0x200000, 0x100, &(0x7f0000beb000/0x200000)=nil) 15:48:11 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000000) r0 = openat$usbmon(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/usbmon0\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x5, 0x7cd36580fa470436) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x593a3e155a57a3c8}}, 0x20) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0xe65847497ec98697) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f00000001c0)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), r2, r3}}, 0x18) ioctl$MON_IOCX_MFETCH(r0, 0x9204, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) 15:48:11 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400020021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x4000, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:11 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8840, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f00000000c0)={0xff, 0x80000000, 0x9, 0xfffffffffffffc00, 0xb3f}) 15:48:11 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x2020, &(0x7f0000000200)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@access_any='access=any'}, {@noextend='noextend'}, {@cache_mmap='cache=mmap'}, {@uname={'uname', 0x3d, '}vboxnet0,cpusetkeyring.em0\'&vboxnet1*'}}, {@cache_loose='cache=loose'}], [{@subj_role={'subj_role', 0x3d, '$'}}, {@uid_lt={'uid<', r0}}]}}) r1 = getpid() move_pages(r1, 0x2, &(0x7f0000000080)=[&(0x7f00008dc000/0x4000)=nil, &(0x7f000099e000/0x1000)=nil], 0x0, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x1000000, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:11 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400030021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:11 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0xfffffffffffffc90) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f00000000c0)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000003580)=[{&(0x7f0000000700)="d5", 0x694}], 0x1}}], 0x1, 0x24000004) 15:48:11 executing program 2: r0 = perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1000000000004}, 0x0, 0x0, 0xffffffffffffffff, 0x104) madvise(&(0x7f0000989000/0x3000)=nil, 0x3000, 0xc) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x60083, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) fremovexattr(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="6f73322e00fca9a24b3ce3c99150880ae931b9993343448bf01891752685534a89fbd3a3434245e9d93f811ee676e607eaff9057a396895682407c02d378d32e96f9f2f4ad78b699bb2ff5ace74cc1bdb1625efd0dd1baa6615d256fe0d8e73c06afc1636e853ae2242298bb49f18f44950579c90938d03f28bce38b82c3006adc5333eb3702f356ed109e4db281a9a1fb230cf30fb5850e43e45a8770b3d818e297800eafd0a810f534995adb01d88c978d04b24806"]) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000040)="8a190d198a11e458d7983cbceb08847d2c36ac1abc14685bc0365923f373780270ce59335cc85ee1d5fadcd786a3e9274d0346b8874d90038ef6582cb6bd4e899e3118db8344322d68f8f8aff149ff928f5bebbac709565505a093852b92f70909af043aafcc5b57420b27994f5308e6fcf3c20f4ad17e2fda7151a630c5a28c16aa5831e8b90f06b05093d975660ac5bc9da32e57d91c6fb36db7aad8e9227c1ead92579d5cfece2a", 0xa9}, {&(0x7f0000000100)="55891037c889a28bd3470204e4cc86c58d013570197a4bd510a6a50d4bd9e235bfcea3c51d4aa05779e5e72159e327480241d31d3298e66126f04971589774b32230699da00c65581120d03fac5ac164d8b0344576204ed76b9a501901abf002103a35d8bcbb9218ed76581e22f357949a54bba0", 0x74}, {&(0x7f0000000180)="9013691458092f2db88749249b00498f67ca044a85b186798dc6aeaaf5c398aff6b9e504367b8d34383e477c4b785352841d445795f97b94d34da2128f74bb8e57836e0d83259044b80bd78cda4817e01b6ab07b8e2e12ab15b00bf64144389044e423f65cf15c", 0x67}, {&(0x7f0000000200)="b9a314d0fdbc3cebb80dee0e3b0d465810072e6bc87872ab7e73329b10ce5ffda36e0695808028519009b59618120bf527d5c7e4511254f1b1fe75ea607efbc1e26f8f8af33adfab43403fb0bcc14e3140bd2c65", 0x54}, {&(0x7f0000000280)="0b4d2f1dcb182881b9d6153da5aa55f9ef4173948a0d5417ebeb446a6d2ab1c640df75bbe9ee4a17ad27679364fb986950264e81f8cc18bef3c8e667a8af96a22866d265d12af8f4b732c461d2dd9612d130be9d225f4660f0043b3ec09f90ab121e5762af64", 0x66}], 0x5, 0x4) 15:48:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x2000000, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) [ 154.477620][ T26] audit: type=1804 audit(1567439291.495:33): pid=11346 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir271096380/syzkaller.UdSnED/76/file0" dev="sda1" ino=16738 res=1 15:48:11 executing program 2: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f10, 0x7, 0x0, 0x0, 0x1, 0x0, 0x9, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x14, 0x0, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='+\x00') r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$BLKFRASET(r1, 0x1264, &(0x7f0000000040)=0x3) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:11 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2fd4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa403f1fa792eab4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000b1b000/0x1000)=nil, 0x1000, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x200000, 0x0) read$rfkill(r0, &(0x7f0000000080), 0x8) mlock(&(0x7f0000367000/0x4000)=nil, 0x4000) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:11 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400040021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:11 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 154.560778][ T26] audit: type=1804 audit(1567439291.565:34): pid=11346 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir271096380/syzkaller.UdSnED/76/file0" dev="sda1" ino=16738 res=1 15:48:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$FUSE_WRITE(r1, &(0x7f00000000c0)={0x18, 0x0, 0x3}, 0x18) write$FUSE_LK(r1, &(0x7f0000000180)={0x28}, 0x28) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x13, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0xc020660b, &(0x7f0000000000)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x2]}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x68}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000200)={0x1, 0xb44b13c8f2315210, 0x9cf5, 0x1f, r4}, &(0x7f0000000240)=0x10) 15:48:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x40000000, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) [ 154.613079][T11382] encrypted_key: insufficient parameters specified 15:48:11 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0xffffffffffffff65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7aa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = getpid() move_pages(r0, 0x4, &(0x7f0000000000)=[&(0x7f00004dc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000de1000/0x3000)=nil, &(0x7f0000db4000/0x2000)=nil], &(0x7f0000000040)=[0xfffffffffffffffd, 0x3], &(0x7f0000000080)=[0x0], 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) setrlimit(0x0, &(0x7f0000000080)={0x0, 0x10000056646fae}) r1 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x0, 0x4a0e07f31d1da2ec) openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x101000, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000540)=0x1) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000c00)) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x101000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r3, 0xc0305615, &(0x7f0000000040)={0x0, {0xffffffffffffffff, 0xe9}}) ioctl$KVM_GET_XSAVE(r3, 0x9000aea4, &(0x7f0000000100)) socket$inet_udplite(0x2, 0x2, 0x88) 15:48:11 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000080)) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:11 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400050021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x777f6ab80f3f, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:11 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400060021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:11 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x50800, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000040), 0x4) madvise(&(0x7f00008d1000/0x3000)=nil, 0x3000, 0x9) 15:48:11 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x10) 15:48:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x100000000000000, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) r2 = dup2(r1, r0) write$char_usb(r2, &(0x7f0000000180)="465d7507270d8eb2ce5577dc2201365b49cff70c02d17db7919c7a40cebaf8813d3a339bfe04bb4d076fee5b41383319bfe9e0832b40fb992841247e3fae97d542e64aebc1543f11ab1d7ae7ac6d80ce80aae99eba2ed1d642188489d318a21d6e46ee5fc4d6abf38281d033b95436c972732dc51b6238d10eb1c596b4144f311d9f3cf9798bf30899315811b80e922527199131f47de90f139780e27cb4afde4add0d49ebfff1836f9992e799fa23f39e3b06d4b0dd2e11a398f1d1f6c9fbc9873e112b7fb6f6a87a7fe09d216690406d91e7db19759eb7c3163cc79292e7", 0xdf) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000100)=0x203200, 0x4) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x77955cbdc3887d0d, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r2, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x1, {0x8c, 0xf8, "9415443b61d8ccb8a31858bf93162bedd1e468ed02a41e52b90af2ef13802b88c6fc1ea7911528a856bfa18b84588ac6b56968e4983672ea242d3c60e9b8720aa002ee2cfb075787fb76ac05a31c72c9aaab76e296cf82919ddf4a1dba1deab8acb950f307f8f9cc361206df1eed85ac43db9c92648d39837bd41cd3a2e04d398d5fe24ff8ca296af69f981108cae001038d7ca22c6e081851447a6398fdc9b4c413ea7d8b7e987b3284a0e8526c03df9491bedf121973d5a57eda520f19f4b48f914367d2c57cfab6d2bcee63879f6523eba1d5ef64ac22ad5f5cb7c6a1ec95a96f855497a7dc5a44e14df7d888ca8b28d3c03d8f7d4dda9c8de4e23dfed3a3", 0x2f, 0x1, 0x40, 0x81, 0xc, 0x4, 0x7fffffff, 0x1}, r3}}, 0x128) setsockopt$inet_int(r0, 0x0, 0x11, &(0x7f0000000000), 0x4) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000080)={@remote, @loopback}, 0x8) 15:48:11 executing program 4: r0 = socket(0x10, 0x800000000000002, 0x0) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) write(r0, &(0x7f00000000c0)="220000002100c1ff77d0000009000701020000f3fffb001380010082a8ea6056ddb0e9351d3c2bcc64ad3d6edfbf5f1a7ebecbc2", 0x34) 15:48:11 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400080021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x200000000000000, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:11 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000073a000/0x3000)=nil, 0x3000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 154.917201][T11434] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 15:48:12 executing program 5: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) 15:48:12 executing program 2: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a55000/0x4000)=nil, 0x4000, 0x1e) r1 = geteuid() r2 = socket$kcm(0x29, 0x7, 0x0) bind(r2, &(0x7f0000000140)=@llc={0x1a, 0x2, 0x8, 0x0, 0x6, 0x2, @link_local}, 0x80) r3 = getegid() lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000100)={{}, {0x1, 0x4}, [{0x2, 0x2, r1}], {0x4, 0x3}, [{0x8, 0x2, r3}]}, 0x34, 0x3) fcntl$getown(r0, 0x9) r4 = getpgid(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r4, r0, 0x0, 0x1c6, &(0x7f0000000640)='3\xdb\xb3>M\xd2\xe7\x98H\xaf\x8c\xedN4\xabbYw\x0ehR\x9c\xe9]\x16\xaf\x0eS\x8f\xf4\xfc\xc1:B\x9d\xbd\x8aQ\xfdE\xab\xd9\x83\xe1\x99\xd9\x05rx\xb1\xff\x92\x9dNnpz9h8\x81)\x03\xf89&\x1e\xb6\x90\x98\x83\xa42\x13\x83e\xe1\x19I\xe0]\xc9\xf0\x18\xe1+g\xe1\xfa\xcfO|g\xc9\xda\xe8\x11\x16\x995MS)\xb1\xf7\xcfcE)\xec\xb1\xa2\xf1\x14\xc6>\xb5\x97\xc6\xb8\xf9~\xef\x8b\x97uxa\xa5`\x12fJ\xb4\xa6\x9f\x86jv\xebh0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000200)={0x70, 0x4, 0x3, {r2, r3+30000000}, 0x8001, 0x8}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 15:48:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x4000000000000000, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:12 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x200000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000200)=r1) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:12 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="24000b0021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:12 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0x8}}, 0x10) 15:48:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x14) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000100)=0x60, 0x800) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000280)=0x100000000, 0x4) recvfrom(r0, &(0x7f0000000140)=""/16, 0x10, 0x10020, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x1, 0x3, 0x1, {0xa, 0x4e22, 0x20, @mcast2, 0x40}}}, 0x80) ioctl$VIDIOC_G_CROP(0xffffffffffffffff, 0xc014563b, &(0x7f00000002c0)) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(0xffffffffffffffff, 0x0) fsopen(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = fsmount(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000400)={0x0, @bt={0x1, 0x5a83, 0x0, 0x3, 0x81, 0x7, 0x800, 0x1, 0x2, 0x6, 0x4, 0x9, 0x7, 0x100, 0xc, 0x8}}) dup2(r3, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000003c0)={0x0, 0x5, 0x0, 0x10001, 0x0, 0x0, 0x8}, 0x0) unshare(0x40000000) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) 15:48:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0xffffffff00000000, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974", 0x2}]}, &(0x7f0000000100)=0x10) 15:48:12 executing program 4: r0 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x3, 0x1b59235f) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0x6, 0x200, 0x3, 0x0, 0x0, [{r1, 0x0, 0x7}, {r2, 0x0, 0x57}, {r3, 0x0, 0x5}]}) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r4, 0x4020565a, &(0x7f00000000c0)={0x5, 0x0, 0x1}) 15:48:12 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="24000c0021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:12 executing program 2: r0 = perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x4) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x104012, r0, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0x0) r2 = request_key(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, &(0x7f00000004c0)='mime_typeem1\x00', 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000400)='encrypted\x00', &(0x7f0000000500)=@chain={'key_or_keyring:', r2, ':chain\x00'}) r3 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x401, 0x400000) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x2080) r5 = getuid() fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000000c0)=0x0) sendmsg$nl_netfilter(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000001a40)=ANY=[@ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="cd6e4b488e2a3edd3f06ed41c95b21e8944f846fec4624562baf759880e0014b5c657ade32ce883a05359a0b451657bb61bbfd9195e994f64bab7144d369d3a2bd5190f6f399ea0e66f457389a2083c8c2410c5c379e9a16031392e3717c94253c0916d4f4e396d946dfa573fd87279b90d7165f869200aa65f89477b18493c9a5ae8bf3234ee146bc800e47c2bb258ec94a76973d85c431eb65be907343fc53c86f94819b07d78364956aa13c34e768bde7f7559f810e8018c952d7a9b9a65efb5a5fbab40e136f4f67bc0cbbd41801e8f392df776012500f2690fcdf71ce23454222dedfdbd1b3dee2a208000b00", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="1c007300e142a955cb23091dd4f35eaf9c5b6cd27855208e26000000040057004550c897f6a5700cff87c1d54abdbbdf603c5158210abecaa668b61ea16334b427a1c741391b2c663a73062d00"], 0x13d4}, 0x1, 0x0, 0x0, 0x4040014}, 0x0) r8 = semget$private(0x0, 0x2, 0x90) semctl$GETZCNT(r8, 0x7, 0xf, &(0x7f00000001c0)=""/66) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) flistxattr(r3, &(0x7f0000000240)=""/162, 0xa2) request_key(&(0x7f0000000540)='syzkaller\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000640)='mime_typeem1\x00', r1) getsockopt$IP_VS_SO_GET_VERSION(r4, 0x0, 0x480, &(0x7f0000000300), &(0x7f0000000340)=0x40) [ 155.320883][T11491] IPVS: ftp: loaded support on port[0] = 21 15:48:12 executing program 5: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mmap(&(0x7f000099f000/0x4000)=nil, 0x4000, 0x2000007, 0x110, r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000340)={'ifb0\x00\x03\x00`\x00'}) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) madvise(&(0x7f0000f9a000/0x4000)=nil, 0x4000, 0xd) 15:48:12 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="24000f0021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:12 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x200000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0xa00000, 0x4, 0x0, [], &(0x7f0000000080)={0x990900, 0x3, [], @p_u32=&(0x7f0000000040)=0xf2}}) 15:48:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974", 0x4000}]}, &(0x7f0000000100)=0x10) 15:48:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974", 0x1000000}]}, &(0x7f0000000100)=0x10) 15:48:12 executing program 2: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x8001, 0x20400) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000140)=0x9, 0x4) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x400000, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x64) gettid() madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x402000, 0x0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000040)={0xd0daa01050c6bae5, 0x0, &(0x7f0000718000/0x1000)=nil}) 15:48:13 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x4, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000140)=[0x4d5, 0x10001]) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000180)) r1 = socket$kcm(0x10, 0x2, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000700)=@nat={'nat\x00', 0x19, 0x2, 0x3cc, [0x20000300, 0x0, 0x0, 0x20000330, 0x20000476], 0x0, &(0x7f0000000100), &(0x7f0000000300)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x5, 0x26, 0x920e, 'syzkaller0\x00', 'bond0\x00', 'vxcan1\x00', 'veth1_to_hsr\x00', @dev={[], 0xb}, [0x0, 0x0, 0xff, 0xff], @link_local, [0xff, 0xff, 0xff, 0x7dd35718b72c7890, 0xff], 0x6e, 0xde, 0x116, [], [@arpreply={'arpreply\x00', 0x10, {{@random="5a77ff2edb82", 0xffffffffffffffff}}}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffe}}}], @common=@mark={'mark\x00', 0x10, {{0x8c28f65d9548af47, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{0x9, 0x4a, 0x88a2, 'bridge0\x00', 'team_slave_1\x00', 'bond_slave_1\x00', 'veth0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], @empty, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0x136, 0x1be, 0x1f6, [@physdev={'physdev\x00', 0x70, {{'sit0\x00', {0xff}, 'batadv0\x00', {0xff}, 0x10, 0x8}}}, @connlabel={'connlabel\x00', 0x8, {{0x400, 0x2}}}], [@common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0xfffffffffffeffff, 0x2}}}, @arpreply={'arpreply\x00', 0x10, {{@empty, 0xffffffffffffffff}}}], @snat={'snat\x00', 0x10, {{@remote, 0x10}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}]}, 0x444) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000000c0)={r1}) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffc97, &(0x7f0000000200)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b0000dc06000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) r2 = msgget(0x0, 0x20) msgrcv(r2, &(0x7f0000000240)={0x0, ""/105}, 0x71, 0x3, 0x800) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r1}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e20, @multicast1}}, [0x766f00b9, 0x1, 0x1f, 0xffffffff, 0x2, 0xffffffffffffff31, 0x2, 0x1, 0xfffffffffffffffa, 0x1, 0xea, 0x100, 0x3, 0x2, 0x1]}, &(0x7f00000001c0)=0x100) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000880)={r4, 0xfff}, 0x8) socket$bt_cmtp(0x1f, 0x3, 0x5) 15:48:13 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x28020400) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x8, 0xbf9, 0x7, 0x0, 0x0, 0x9, 0x5, 0x7, 0x5, 0x7}) setxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@v1={0x2, "dc0a"}, 0x3, 0x3) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) 15:48:13 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400100021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:13 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2000, 0x0) write$capi20(r0, &(0x7f0000000040)={0x10, 0x6, 0x0, 0x83, 0x1ff, 0x1}, 0x10) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="65b2665ff66f69b4dd3954d683b68eafa43e36cedcd7c541c65dea1bce27322c9a979cf813e474a03f1bec0c172ea632a916b0a3908badfb6971ad64bb00fb2c3fe5e9c754336ae466a3f4793be5a8c2d66a33c6ba9a75fd04addd2231f6b3a41d31accc25a3db8671a2f09d8a56a2db", 0x70) 15:48:13 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000092d000/0x1000)=nil, 0x1000, 0x14) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x440, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000040)={{0x1, 0x6}, 0xf224abe26942a6d7, 0x24e7f712, 0x8, {0x9, 0x3}, 0x8, 0x4}) ioctl$KIOCSOUND(r0, 0x4b2f, 0x168545b5) 15:48:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974", 0x2000000}]}, &(0x7f0000000100)=0x10) [ 156.067450][T11494] IPVS: ftp: loaded support on port[0] = 21 15:48:13 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:13 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400110021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974", 0x40000000}]}, &(0x7f0000000100)=0x10) 15:48:13 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x1, 0x7, 0x0, 0xffffffffffffff81}, 0x10) [ 156.144616][T11548] QAT: Invalid ioctl [ 156.162009][T11548] QAT: Invalid ioctl 15:48:13 executing program 4: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2000, 0x0) write$capi20(r0, &(0x7f0000000040)={0x10, 0x6, 0x0, 0x83, 0x1ff, 0x1}, 0x10) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="65b2665ff66f69b4dd3954d683b68eafa43e36cedcd7c541c65dea1bce27322c9a979cf813e474a03f1bec0c172ea632a916b0a3908badfb6971ad64bb00fb2c3fe5e9c754336ae466a3f4793be5a8c2d66a33c6ba9a75fd04addd2231f6b3a41d31accc25a3db8671a2f09d8a56a2db", 0x70) [ 156.212343][T11548] QAT: Invalid ioctl 15:48:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974", 0x777f6ab80f3f}]}, &(0x7f0000000100)=0x10) [ 156.254393][T11560] QAT: Invalid ioctl 15:48:13 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) sched_getaffinity(r0, 0x8, &(0x7f00000000c0)) syz_emit_ethernet(0x135, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4029, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 15:48:13 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xc02a996b) sendmsg$nl_generic(r0, &(0x7f0000000540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f00000001c0)={0x328, 0x15, 0x5fc1fbbee1dddd45, 0x70bd25, 0x25dfdbfd, {0x1d}, [@typed={0x8, 0x39, @str='\x00'}, @generic="2164e34ecdd5dbe33c37b93055d25c646e959bde3ccb5d0d3f3fa158d31937297214ddd4950ecac5815029598d0a5a7676ed648a6e1da4bfbab51f4a81574639ee852e0afde63bc65ecf7e543d7d85b1a6cda98a32affe0043ead903dbc41e19d366c5baaaa752bdcd327e6d4f8a73ddeea49c07e527c74b14478be7a9b551c654cae8", @typed={0x4, 0x64}, @nested={0xd4, 0xc, [@typed={0x20, 0x36, @str='bdevmime_typeeth0keyring\\+\x00'}, @generic="4e2867e3168e99e25d4e09f325b1f87b315ca41a6743be09f57aa6ed7ee553e11b524604f3f5b7a084951aa6af9d8de325a6adfa77f09d43f18edc70ef0187a1c1e257c596b7c8e0b71fe865b8750bcf7d103365b48988c5509cf93bf9f604b16f472b8ff4b5ab54bd674f4ef1c5be9521838f0902e83832d513f8a33fb6692c81d7f8964ecbe40749d4381dbae5c0fe4ccfbbdf8da4b59fe08a30b324ca456a583a0b86ba6bf6e17caef96621ece305"]}, @nested={0xc8, 0x65, [@typed={0x8, 0x51, @pid=r1}, @generic="bfa0e51726a6deda20b11a760139b6ef929565da56a0888ccebc89e8894d99792d18d01f6e9876d60a843eeff7d6fc4aec32d9e0ed4c1c340fba95d29665766514236e1762f0a429df83788dbec6c6815b16fe6713d0b56d3b0817a265e2caaa799c735a0f4c2f3e811e", @typed={0x8, 0x54, @uid=r2}, @typed={0x48, 0x35, @binary="506506238f660a5cff24bee8bb9fdcd9890e98b8c3cb5643cb8014c935476836cdb0e9ac18ff19b35bd052d820f47c3585f8e9e18116f5dceb645adf68b63eccac26e6"}]}, @typed={0xe8, 0x4, @binary="7a9ca2cec7cfa764f63753eebbed9abef5051b2fb27fa7c8d0ca29232706bca7e6905f3778d784bb64f354e50daa134be2c206d9d39d54b1dcc05b787946808ef46c18460ca7002abb3ccdbdccd26250743d4b31a3853453207e5c420b2175444cd45f10c8848954015bd706aa19214c201a65e9c3e14a7f9e03b550855010769253fc86383d39a484cde4d6256a6d2cfe5a949cda43902a43e326fff8f8dafec47a9159bf456c6f907aef0caf399f53ac7e6858a0b979c9d19a3e55d7dc86f448e03780338072a0bd2db363618c5abeddefb30a0ad04a398321985e4fed18d35b940e"}]}, 0x328}, 0x1, 0x0, 0x0, 0x40000}, 0x1) 15:48:13 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400120021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:13 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f0000b30000/0x1000)=nil, 0x1000, 0xd) 15:48:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'authenc(sha256-ssse3,lrw-camellia-asm)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) sendto$unix(r1, &(0x7f0000000100), 0x14ded905162a6f71, 0x0, 0x0, 0x1000002bf) recvmsg(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000300)=""/70, 0x46}], 0x1}, 0x0) 15:48:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974", 0x100000000000000}]}, &(0x7f0000000100)=0x10) 15:48:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974", 0x200000000000000}]}, &(0x7f0000000100)=0x10) 15:48:13 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400130021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:13 executing program 5: madvise(&(0x7f000045d000/0x3000)=nil, 0x3000, 0xa) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:13 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400140021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:13 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200000, 0x0) getsockname$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)=0x10) madvise(&(0x7f000048d000/0x3000)=nil, 0x3000, 0x11) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) madvise(&(0x7f0000622000/0x2000)=nil, 0x2000, 0xd) 15:48:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974", 0x3f0fb86a7f770000}]}, &(0x7f0000000100)=0x10) 15:48:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bpq0\x00', 0x2000}) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:48:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast1, @in=@multicast2}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) dup3(r2, r3, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x4008ae93, &(0x7f0000000040)=0xffffffffffffffff) dup2(r1, r4) 15:48:13 executing program 5: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)=0x0) capset(&(0x7f0000000200)={0x19980330, r1}, &(0x7f0000000240)={0xd8, 0x1f, 0x6, 0x3, 0x8, 0x80000000}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r0}, 0x10) madvise(&(0x7f000090a000/0x1000)=nil, 0x1000, 0xc) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000140), &(0x7f0000000180)=0x4) madvise(&(0x7f000090c000/0x1000)=nil, 0x1000, 0x0) 15:48:13 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400600021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974", 0x4000000000000000}]}, &(0x7f0000000100)=0x10) 15:48:13 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x840, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x1000000000001, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:13 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) pipe(&(0x7f0000000780)={0xffffffffffffffff}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f00000007c0)) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xe) syz_mount_image$ceph(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x9, &(0x7f0000000640)=[{&(0x7f0000000100)="0427aeccfaaa798c0cc0007d0f69c0249f501e2b51be07000927b9d7ddd9c6c6734156cc5f7204e759172ab30b73b96735c82215f6cff424eaf75471460c62a07f4b10c1a215b00567cfec7fba915da3a95513cb139da307505fde9e940436", 0x5f, 0x3e83da0e}, {&(0x7f0000000180)="630e19560089baa2f3fc8080b27942c3a8dabb1ad656e4f0358e0dd4113a513cd2812714134373ba13fb60936b5b48dc86cbc412d30ce69eda690955e1ca78a0efd7403d224570d9803b2474d8904929a327b8721653e2d92393b851503e5df295272c0cf98baa7fd4f268ead78cdfb5627c0832e08574f8fe", 0x79, 0x7}, {&(0x7f0000000200)="2d8c22f9f758a2748a746a51f1ea5550aa2e36a15f8fb9dba24b1a9201618ca7454e22b4b5e052580dbc760ef65b4f129ad41b641b9ce5fbc89871d14cfc6d216ec57ede04810240ff239fc2c37924a548cd393fc7d9e5910b2e376c1340f94a071df6d06063fb5651badbc461d01fcdb9af610410fb", 0x76, 0x7fff}, {&(0x7f0000000280)="4de617dccda8baadbf9c6ac0366f555fcc163e51a980436de1a2ebf45b7e77f4d31c6820278a67d0d3fce4c7ac28beb8ba94723aa1dee5ddb10fead8e688b43c805cba4c36b2903a99013cf66413beba2cabf9a78b76a5670938", 0x5a, 0x1}, {&(0x7f0000000300)="7d692149160e67264020f825895dd908b76e02b89fadd0bc7e250d5e2c9082436f1850f05a96a53e267a166273f911f26027e2e75607a29730c87f49b26e757cee6ae9b83160925917bd16600612759dde755d4905544c8e", 0x58, 0x3fc000000000}, {&(0x7f0000000380)="455e821886e172c5dc1c205b3274c057e049251dbbbdb6569411f8f4a05c4365f92f79580aa5e188b2685b4ed09537177130658baa224c6554516e91204ac8192128b04cc58af75623251d5e1324c4f1a2931cfb048cfcddc41dc96c898022b20a11b60c8ff698bae97f696e4844637482c70ab2e0959ffa78b1908ea5394f049845873af17d", 0x86, 0x8}, {&(0x7f0000000440)="1ff0be82168d567feeca7f4d694b381d3bc54fa71431485a06b950", 0x1b, 0x2}, {&(0x7f0000000480)="84f8a0fafe9db44df40a5fda99ab8ade8316fb1368e3b8deb979ba756c090f332b23fd41357fa830cff72ceb9a00c9a164042dc7e123d254", 0x38, 0x100}, {&(0x7f00000004c0)="000b1339b6ecd00f679f63050bc50b8157d4afd42181ea15be68e6b69fdaf06167cbd27b17448805d6c1029688be97ba4f38ec99a8302707477e66489fcf92e5c488e855fa56bf748914f403931fb8eccc5182be9966995a5bb0a0802bf4662d35bd0eab145dfbc9a31f923eccd8a2a2f524955dfa272cbea03d416fb557ba6179e4f64717bd2e05ce2a79b476663b34d5e6c360049b70645c49d15d47559b531494ece6e08999489bb24826f933fcbd673cc34df3eaaf00efa2c8184f5c8c6fd0eb8112ea46fb14cf53aa5d1335535f0f5f70cefb827cfa1cc817942e", 0xdd, 0xec61}], 0x100a, &(0x7f0000000740)='\x00') rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 15:48:13 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400780021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974", 0xffffffff00000000}]}, &(0x7f0000000100)=0x10) 15:48:13 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) 15:48:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x20000010) 15:48:13 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000321002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bpq0\x00', 0x2000}) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:48:14 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000400)={0x0, 0x0}) fcntl$setown(r0, 0x8, r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) write$P9_RLCREATE(r3, &(0x7f0000000180)={0x18, 0xf, 0x2, {{0x2, 0x4, 0x2}, 0x80000000}}, 0x18) lsetxattr$security_smack_transmute(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0xfffffffffffffd55, 0x4f0246ef1bf8210f) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00') getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000040)={@mcast2}, &(0x7f00000000c0)=0x14) getsockname(r2, &(0x7f0000000300)=@hci, &(0x7f0000000380)=0x80) 15:48:14 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e22, 0xef1, @mcast2, 0x5}, {0xa, 0x4e20, 0x800, @mcast2, 0x7}, 0x0, [0x2, 0x1, 0x3fff8000000, 0x7, 0xfffffffffffffff8, 0x1ff, 0x0, 0x3]}, 0x5c) 15:48:14 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0x5, 0x4) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:14 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x2) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='c\x9f;\xbd\x91\xf9=\xe4\x90mo\xf7J\x18f\x96Yr\xe5\xd8V|E\x16r0E>\a\xc11Isrv\x00', 0x275a, 0x0) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000380)={0x43, 0x9, 0x0, {0x0, 0x0, 0x0, 0x10001, 0x2}}, 0x43) mount(&(0x7f0000000000)=@sr0='/dev/sr0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ocfs2\x00', 0x800020, &(0x7f0000000140)='}lolo@*trustedmd5sum:]\x00') fallocate(r0, 0x0, 0x0, 0x110001) 15:48:14 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000521002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:14 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000621002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:14 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) sendmmsg$alg(r0, &(0x7f0000002d00)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)="9b75eabd9639ddc99531bb5c0cac3bcac1bc39254a14a3fc07be8111c7f70eead5874e005b34b79915347f169f202044c1b9a8e98eb9856d395df491ac", 0x3d}, {&(0x7f0000000080)="c22601025fcb60f215b26c9e936e2f5756eed2a3128c7f87e1d9f05d681471a85ae425142613f7b3052bbe8d3f5e94688f759a3f7cd61ca8f7396213a6f9314a4a88195dbebb4e70785dacd3fe4b75cd36c40171bcf45423a6e0c6b57657fa89fb1ff0ba149f048f304d3f5ade3835efd6936d8fbe46e8c839c94996c2e715ac8c01b17f0857e690fb205e1bf0e3cd3a2ad8c3767a6f0aed6156913c558be32266f3deacd08395bbfb34a4368c125ead1a14a56f6b6729a91a8ea9ac7210a16431367d83aa545b5118931c68ea835436e19ba2b4203b60e1e4c7cbbc0d606044ec04e7cf45b2a87f4aeffe4a1efc877025e1a8a540198db2849f385dd9", 0xfd}, {&(0x7f0000000180)="9a24bc1820ccf2a34d036cf8ff5bef6af53feddf", 0x14}, {&(0x7f00000001c0)="a99f0ff917d8b3c12e38f3", 0xb}, {&(0x7f0000000200)="0304f1023f3a28e2c473face6b27caae95bb892630bb9f71a5b2387894235ec4a745a92208866053d0858cb631064131d75baa1aaae166b01ba98a67", 0x3c}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000240)="f6d96c60ca2fd1607310870b2d9621f4de061a467e9bbece07b5837465e3268eba9f1d9bd252eb3d5848aa401be3e00d353624b5e27ee0a1b5b687d82177714f1a5be19c8e1526a7409df96022f9d280b39d1c2257", 0x55}], 0x7, &(0x7f0000001640)=[@assoc={0x18, 0x117, 0x4, 0x1}, @iv={0x60, 0x117, 0x2, 0x47, "2cd6912955605383bed5e04f21e92a7e109592b831194d24b2cf811d3be3a486bee6c594ba626799552e66da69538ce0a095604c157eff7ed86b241c41eefbe8f4069d30227762"}, @op={0x18}, @iv={0x118, 0x117, 0x2, 0xfe, "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"}, @assoc={0x18, 0x117, 0x4, 0x3}, @iv={0x110, 0x117, 0x2, 0xf6, "924b1668ef127b1ddd6c58103e1d773a952133cf747e6c2339edbdc0b775b5ebc3af3ea606e1a3ac4e71246b70d6076e40eb1d0879e8754dbd620ee609f5f67c117d21e5fe734649d83014e175f00ab1cbb5f6f5f228451eeced02232a363ab237a5705ac17e1a6aeab775a74447ed4916f116be26819fe4c49a31ee05c7aa507a9763415180f2418adbd2b9d322dcddbb9b2103bd8f5a888352832ba05bc64416419e91f095cab76f17eb3d5a7fca71e1f8bbd0f0b613048f213c5b5978bba5a581fa261ee2c0e549296aac1e42988573ba7a72cea29f68853e594ed45973cb8ea51fbf3f3e112688be9c82b90ae74be12550c44239"}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}], 0x300, 0x80}, {0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)="200b4f68fd2257e6cfd43ecf629c0607eb68a5d0d6a954e245e69ff69ba806dd737ba77c09704e2b4993d46cbc0dffdb51c501d0221dec406af5749e05b63cb94b02eca72519f374c110edf993f247f9db37f5b91649182b3ccf215ef7a0663c28887d48ce18583f23c90e1a11c4fce1e873514ffff69c06a7ff3f24b5990824159f800b2aee790e2ae9ba77d4f5889e16d09ff7e8a8f4fc1d3a4115a013", 0x9e}, {&(0x7f0000000400)="444433601c8c676551afd510e213ae18277fd0ff13c6f45fd528ce4da59995e311220b45b6100a17330274dc928ae30b8e73544086712238f3a5f63414b550ce6cf9aa", 0x43}], 0x2, &(0x7f0000001940)=[@op={0x18}, @assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xe0, 0x117, 0x2, 0xcc, "5f716cc7348b71c0e81fa520268ee19b285d6bfc1fa407e8f66e3b9bc764480819d1d08827761c538bd217c2f20735fb74cc446f5c283e888f1a3221d7b99eb8640addb0236816705ea0091a546df3ab6a4cfbb04d8e81318d24fcdffd333492c897e62aabb2c66036204d584a59bd3fe2b90f20e7b47172fc170a1f9477873c6b9af4295c00c1ac269c7f8bc1aaa9b45debf20f6287338d01d5166d7b7ee697c1fdc127cfc940fb9a88555d6e6c191605ddb38657c7b31140ca84e9d9cd5bbf4d744b69b4f4b6666d5d9cde"}, @iv={0x48, 0x117, 0x2, 0x32, "fc219226f582ff7fb766397b6fc8bfeed7385cb9b200c6454b83a70c992eb6d19d06620ff536e01ec114478216d4b6a53d94"}], 0x1d0, 0x4}, {0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f00000004c0)="e33e3c86a086fc87d9e33b6ad3f3f6ff416d797a99597040471daa3a30ca90a792f1f4a6aeaf2a2d6a9613c21b3bc4bd8a58f050426583142589b809f7c5dd27af268189d4dbf59e34df1b8085041d784a08afea2a16478eaf329ba7e937880f01a0a35c07a382bd122bbb9767bfc63b88e64e296d76aa7f4dae83bfec6bad2c4719f7c7b9907bb02daae122f0f209a602d47544d7f3c1df9aba136d5a279ac9295e94b649973fd7e5c6d041e18e3cdd82fca7ac6d63b51dacdcf2aa0c61bb36556a05f403bbd4", 0xc7}], 0x1, &(0x7f0000001b80)=[@op={0x18}, @iv={0x98, 0x117, 0x2, 0x84, "2e3cd699f826f83ecd670b231352aba97dbfa228dc7a3e9eae688811a859f99ccf8b6a2eca9792663737c38386b757f859a421196cb648acb79514d05d652dd371b190c727f71fbfcd88329ee7a846cdae66233a90179703b21938169c875fe642de5462bd556932ea632df40f46eb79e653f0e855eff0953792ad0a953e6e44f42f8212"}, @iv={0x80, 0x117, 0x2, 0x66, "0afb13a7f146ec3c1d6b2e3dcbc63ea5f9ac513faed22df64a9c6707a50fbd548d9b5231b3bb4a99524bd8555e68eb76c4bc0aacfd75fac85e68f1b06571f5868dddce4a396151a9b01c28e237835d0ddb4b07a1ee8bb5bfc6085bc7eadc60d6bd0f72820841"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x1160, 0x40000}], 0x3, 0x24000001) 15:48:14 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x104000, &(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYBLOB="deb6ad384e80768d63c5ff09052667ccae5a2b7868eeaf1f0e44c63900ed361c06b22741015202", @ANYRESHEX=r0, @ANYRESHEX=r0, @ANYBLOB=',group_id=', @ANYRESOCT=r0]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 15:48:14 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000040)) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x101000, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x2) 15:48:14 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x5) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x4) fchdir(r0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x40, 0x101000) getsockname$netlink(r2, &(0x7f0000000500), &(0x7f0000000540)=0xc) recvfrom$inet(r2, &(0x7f0000000180)=""/250, 0xfa, 0x2002, &(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r1, 0x0}]) r3 = accept4$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14, 0x80000) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000580), &(0x7f0000000600)=0x68) sched_yield() ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000340)={0x5, 0x3, 0xff, 0x0, &(0x7f0000000280)=[{}, {}, {}]}) accept4$rose(r2, &(0x7f0000000100)=@full={0xb, @dev, @bcast, 0x0, [@netrom, @null, @rose, @bcast, @bcast, @netrom]}, &(0x7f00000003c0)=0x40, 0x800) 15:48:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) seccomp(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000180)=[{0x7c}, {0x6, 0x0, 0x0, 0x50000}]}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="390000001300030468fe0704000000000000ff3f06000000450001070000001419001a0015000a00050008000600000800005d14a4e91ee438", 0x90}], 0x1) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000001880)={0x5, 0x6}) sendmsg$inet_sctp(r1, &(0x7f0000001840)={&(0x7f0000000080)=@in6={0xa, 0x4e23, 0x3ac8b21e, @ipv4={[], [], @empty}, 0x7}, 0x1c, &(0x7f0000001780)=[{&(0x7f00000000c0)="260c1cbf840b995fedaa2a9badfae466a4b5c815251bb3fe338f1169528fe736b7d6bec2bd43e903e9eede5b57429266b023c5b1a3927998bce94cf3921f9b803295c843b918e246581b9236faa00685ace2d59951ee1b9a12cb77d7f5ff8ba7460f2dd5819474589cc2058653e3f07136749620b75ba656c66cc10f414a50a463ac69f43b34421a06fda73f3e05cae7582bb1f37585b87f3301775e0d88f07d7c618e14e7a5d8c40db5d37f5e48dad5ab9affad643de358414ae389f650a2a76674d610123a0ba87ff14c39736af83b4905548edf73a719f73ba71ac1755bc18064", 0xe2}, {&(0x7f00000001c0)="2eb45e83dd3e71efec5622eb7851b7bce031a42f25e91c188709be1f3a9824996bb5909e144d9de9a169cfeb581c782425d43696437c80efb31f5031f376e5eb64bf66ac4683b62dd29ba5ea7a8adea314c1384bb2054e35f1d8bf343f1138ec14ba8c464ba45c68ad4541d5a91206ed544e12c0fafdd087939d3fd0e8610b33f4d87bc2c9bb426a159a03529001fb744537ce986cbfd0198ab791a0a71bcba1bad215e2c5e63f707f7bb30c890860bb93f9a65591c9466547ef78b4a994124627226f9c37451d76d71c8a5a23d7fc37762839397182707799c0beb2", 0xdc}, {&(0x7f0000000340)="ba544004f383111c44066a5cb87c63c051f905957d2b1dcccb82eae76326103af46e90bfd923332660a5140c9917707025f0e7c466f775b6a916cb0dd024c7d12e4943f7a4392a1083e43663ea98a386d3b97afa56d8", 0x56}, {&(0x7f00000003c0)="05a81bf62d596e7baf2a7b8343c7201fca62b5aa4b2cf7065738ea696f37259290ee86486d6934f440654b6b2f8d5b6f6fe5ffed480143da32159f6d9cb4e625308f6b4df168971186b33cbcea96abcb6bf942f499fe8626e6f30b0bd4330dd2514c51d91053bf3e5e4921bd76c81612acf167b56559be5e1b538eff2fb8795e0c00ad49d4ccc2789dd952c1e8c7c3e76bcc9b5b8943e50162c2353a140f3b1d027e639987f95891accfc4fc3ff7d554680af63249279bb160aa0771b492526694abcd0821719ef593140c92246a5bd2966a43", 0xd3}, {&(0x7f00000002c0)="85c0aceec3c1518240af5122906e272b5716fdb4f4793a76d3", 0x19}, {&(0x7f00000004c0)="76a7cfd22b0f12a2844187c32160268c9dd8c0a8b5c0de62faeca31188a6cb41f2214bbc38e123c922b62a5d88967b8ce31943cf0926bab5bbc8a7e12611e9b3daff9925251425e59570554ca6e3782d053a866c9baf8fc3b4b3ba399d878eff7bc4696a8dbde5bd4a80386a865eeabb2b356a7eeaebe64d9f528e8a61df6df737cc64eef7d4009695d3c2c5fd08ea6b25a7c69e45d318a89ad9a48c2126a44ed5575cdaba17c7b09a4dbfb84e5785aa9d84bc9477d9d9dd84fef6577951b706d1f49b826d9ec87b6731bb1011600cf9ab9e4e14c95683768dcc57f403d2e148b85611822c31ee396a9e5b6b", 0xec}, {&(0x7f00000005c0)="0f1feda72760ade31c8bfb066ff918cbdb7cb4452463ce3e37ee65fbabee6dc0429f7d8b258c7f4f16950852a30728ca82441a3b80f9aec674df25096fdd0a90b3a4183186b0a771e3a346ea51be2daa8825fb8ab3f4f90d7f1cb23d5e8a3cddf683fec66b536f581c89ce9b65d08b1adc179dde0c40542a8a1a8cc8f50ca330aaf6a91dd7e53de761408d47598a50c1a066766262844123d1b60f89b31cf1cef43fa43698e238394b02c5611e356cedea586da9097878e9b715368d8ab151b60f", 0xc1}, {&(0x7f00000006c0)="f4ec41cb046d84e36a84ba50c89e368343bb5ecce5e95832042acb9e09dfe2475ac0cce8e939def9d222bd5173ae11f70d73e4aa1275bc84d1530fd28f918d23d4fbca0b40fb52651f533a6f5d6aa8308c28c26f1857a00b428cfb962f7403ad9eb5109d02332e5dd1ff5678b775e8a427d7ed2a56884a9aa50a9bd3978b668bd9758dc2d307039065417374d4c6b932b7465d9635a4f5c82a000f503bf64d27e2c9f1ae02f85629115d0d29539d52d0f27b6511dd5d1092bcc5f717b8b4d846", 0xc0}, {&(0x7f0000000780)="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", 0x1000}], 0x9, 0x0, 0x0, 0xc0}, 0x840) 15:48:14 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:14 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000921002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2e9437ae76397ea1) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000180)=""/4096) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000000c0)) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f00000011c0)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xa, 0x7, 0x7, [@bcast, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000140)=r1) mknod(&(0x7f0000001180)='./file0\x00', 0x8, 0x1b) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:14 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) socket$bt_rfcomm(0x1f, 0xa71b5a64ebe06994, 0x3) 15:48:14 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000280)={0x50000, 0x8, 0x4, {0x4, @sdr={0x35303553, 0x8000}}}) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/184, 0xb8}, {&(0x7f0000000180)=""/139, 0x8b}, {&(0x7f0000000240)=""/27, 0x1b}], 0x3, &(0x7f00000003c0)=""/249, 0xf9}, 0x120) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000500), 0x4) 15:48:14 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f0000517000/0x1000)=nil, 0x1000, 0x1f) 15:48:14 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000a21002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) [ 157.426144][T11742] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. 15:48:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xffffffffffffff55, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x5) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x20000) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f00000000c0)) 15:48:14 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000040)) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:14 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x280000, 0x0) getsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000040)=""/144, &(0x7f0000000100)=0x90) 15:48:14 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000b21002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:14 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001300)='M', 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x40000) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000000)=0x4, 0x1) sendmsg$kcm(r0, &(0x7f0000007280)={0x0, 0x0, 0x0}, 0x0) 15:48:14 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x40, 0x200200) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5, 0x8100) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x4b80, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000140)=r1) getpeername(r2, &(0x7f0000000180)=@nl=@proc, &(0x7f0000000200)=0x80) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:14 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000c21002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:14 executing program 4: r0 = socket(0x10, 0x3, 0x0) socket(0x4, 0x2, 0xffff) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0014f9f407000904000a00000000000000000000000800010000000000", 0x24) 15:48:14 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f00000000c0)=0x7) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x4000) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0xff, 0x6, 0x1}) 15:48:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0xfffffffffffffc3f, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f00000000c0)=0x10) 15:48:14 executing program 5: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x100000001, 0x80, 0x4, 0x0, 0x0, [{r0, 0x0, 0x3}, {r0, 0x0, 0xffff}, {r0, 0x0, 0x9}, {r0, 0x0, 0x3}]}) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000180)) 15:48:14 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000f21002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:14 executing program 1: creat(&(0x7f0000000000)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0414"], 0x2, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)={&(0x7f0000000080)='./bus\x00', 0x0, 0x10}, 0x10) 15:48:14 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x1, "80"}, 0x2) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, 0x0) 15:48:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) modify_ldt$write2(0x11, &(0x7f0000000080)={0x1, 0x20001000, 0xffffffffffffffff, 0x81, 0xf5a3, 0x1f, 0x20, 0x2, 0x2, 0xff}, 0x10) r1 = open(&(0x7f0000000040)='./file0\x00', 0x400200, 0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x4, @loopback, 0x2}}, [0x70a, 0x401, 0xff, 0x1000, 0x6, 0x4, 0x200, 0x3, 0x6, 0x10000, 0x0, 0x3, 0xe7]}, &(0x7f00000000c0)=0x100) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e24, @local}}, [0xd675, 0x6e, 0x8, 0x73, 0x0, 0x1f5c00000, 0x117, 0x0, 0x4fe, 0x400, 0x80, 0x1, 0x80, 0xa763, 0x4]}, &(0x7f0000000340)=0x100) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000380)={r2, 0x2, 0x7, 0x4, 0x400, 0x7, 0x58b4, 0x5, {r3, @in6={{0xa, 0x4e24, 0x7c, @ipv4={[], [], @loopback}, 0x20}}, 0x10001, 0x7630, 0xe8, 0x291f, 0x7fffffff}}, &(0x7f0000000440)=0xb0) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000480)={0x401000000, 0x8000, 0x2, 0xeee9}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000540)=0x10) prctl$PR_SET_FP_MODE(0x2d, 0x2) 15:48:15 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3f, 0x400080) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x101000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x114, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4) 15:48:15 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400001121002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:15 executing program 4: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c, 0x800) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x400, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x3ff, 0x8000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={0x0, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x0, @empty}}}, 0x108) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfcfdffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) [ 157.998763][ T26] audit: type=1804 audit(1567439295.015:35): pid=11817 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir052538697/syzkaller.O2htec/99/bus" dev="sda1" ino=16770 res=1 15:48:15 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x10000009}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vsock\x00', 0x8000, 0x0) r2 = getuid() ioctl$SIOCAX25ADDUID(r1, 0x89e1, &(0x7f0000001600)={0x3, @bcast, r2}) [ 158.056414][ T26] audit: type=1804 audit(1567439295.045:36): pid=11823 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir052538697/syzkaller.O2htec/99/bus" dev="sda1" ino=16770 res=1 15:48:15 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400001221002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:15 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x20000, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f00000003c0)='wlan0}trusted\x00', 0xe) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000100)='}[-\x00', &(0x7f0000000740)="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", 0xffffffffffffff60) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x30000000000) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x11) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) bind$vsock_dgram(r2, &(0x7f00000000c0)={0x28, 0x0, 0x0, @reserved}, 0x10) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80040, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000140)) 15:48:15 executing program 1: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3f, 0x400080) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x101000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x114, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4) 15:48:15 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) r1 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0d1138, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) madvise(&(0x7f0000d65000/0x4000)=nil, 0x4000, 0xd) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r2 = dup3(r1, r1, 0x80000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f0000000000)={0x56, 0x10, [0xffffffff, 0x2000000000000000, 0x6, 0x20080]}) 15:48:15 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400001321002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) [ 158.218023][T11844] Unknown ioctl 35297 [ 158.231541][T11846] Unknown ioctl 21513 [ 158.242066][T11848] Unknown ioctl 21513 15:48:15 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3a4716d286c21f46) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x13) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x81b, 0x20040) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000040)=0x6) 15:48:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0xfffffffffffffffe, @dev={0xfe, 0x80, [], 0xb}, 0x4}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000240)={0x0, 0x65, "6c5ecc41a0f984167a0ed78ac05dbe4537a032b8b639d4a3e9e0f43e5777f68f38236dced341ddc10be0b47f3626a0598a5a22eb64972f3eebf919ec90e65b9bbfbee10e3b74d2facd0f20fa4e0561cde9c504c92ec31a76f9013e3befe3553ec7665a41b4"}, &(0x7f00000002c0)=0x6d) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r1, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000200)=0x10) 15:48:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000000c0)) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00010005000000000000190e000600000000010000000153b4", 0x2e}], 0x1}, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000240)={&(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, 0x5, 0x1, 0x6}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x2, 0x0) 15:48:15 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x13) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 15:48:15 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400001421002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:15 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x101000, 0xc) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x3, @random="a023499b2aec", 'eql\x00'}}, 0x1e) open_by_handle_at(r0, &(0x7f0000000140)={0x8d, 0x9, "73700c8db5217a47de617d93349a46cba87fd22cfd901ccbc3be524a81802b36a6433d783d542c562c3a0190b409cdb220b916ad7b226699fe1dbc167c7ee15fc6a7e540cec237211abcc3a65cec3d72d67c7e296875a5567e105672068bf930098525f031ab13ffe1377e905f406f6efd4837bcf6d69327273f57008c8f7190c34409b7b6"}, 0x400) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) process_vm_writev(r1, &(0x7f0000001780)=[{&(0x7f0000000280)=""/22, 0x16}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/127, 0x7f}, {&(0x7f0000001340)=""/220, 0xdc}, {&(0x7f0000001440)=""/218, 0xda}, {&(0x7f0000001540)=""/242, 0xf2}, {&(0x7f0000001640)=""/28, 0x1c}, {&(0x7f0000001680)=""/252, 0xfc}], 0x8, &(0x7f0000001c80)=[{&(0x7f0000001800)=""/39, 0x27}, {&(0x7f0000001840)=""/215, 0xd7}, {&(0x7f0000001940)=""/214, 0xd6}, {&(0x7f0000001a40)=""/203, 0xcb}, {&(0x7f0000001b40)=""/31, 0x1f}, {&(0x7f0000001b80)=""/230, 0xe6}], 0x6, 0x0) kcmp(r1, r1, 0x1, r0, r0) fsetxattr$security_capability(r0, &(0x7f0000001d00)='security.capability\x00', &(0x7f0000001d40)=@v1={0x1000000, [{0x6, 0xfffffffffffffee7}]}, 0xc, 0x3) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000001d80)={0x1, 0x1, {0x37, 0xc, 0x3, 0x8, 0x3, 0x100000001, 0x6, 0xeb, 0x1}}) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000001dc0)={0x9, 0x7, 0x4}, 0x10) connect$nfc_llcp(r0, &(0x7f0000001e00)={0x27, 0x1, 0x1, 0x3, 0x6a2, 0xfff, "efe45fa358bef92c0a57bdf9fc43e58b7622bedfdcb7bcd8413cfcfe0c5ef165db486aed013c1083210cabd2e570103570e1d61f081ab81f023ad3fb8aa41e", 0x2e}, 0x60) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000001e80)) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000001ec0)) tgkill(r1, r1, 0xc) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000001f00)={0x2, 'team0\x00', 0x3}, 0x18) io_setup(0x7fff, &(0x7f0000001f40)=0x0) io_submit(r2, 0x1, &(0x7f0000002040)=[&(0x7f0000002000)={0x0, 0x0, 0x0, 0x2, 0x4, r0, &(0x7f0000001f80)="61516ef480500a28d8de8c11c2373e308562d6479f5a9cf9dea782bb609722172f2889727d15460d0c73e2168185ed7f0d79db76e546c67ce24b4f686af820ed8257b7c7103d5a51359a5e8d23d685910aebf5695129241a14b321ae98b8dbf77d52db0b3a92992d5eb3523f", 0x6c, 0x0, 0x0, 0x1, r0}]) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000002080)={0x0, 0x4}, &(0x7f00000020c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000002100)={0x6, 0x176, 0x8000, 0x80000000, 0x848a, 0x1, 0x7fffffff, 0x331, r3}, 0x20) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000002140)="52571e947e602663f3e195de760bc781aedd5a868b5621383f8e2daa4130002ac91720ef3ae61a8a512b83839103cc6624fd8d822e93cb7aba32b2872a013f0b9e0113dc2cce2aafd53294469bd87afa7846b04a9d84ae89d32f108081133a8b5440b9544e44de6a30462dbccd28b2429574f118a349913d42c21365622ca30281f1adb1f1dac23d76346750eada5f07136199037546e03855a504bf28b8f124aae8b64d0451048a36426e9c9f4c2bf1383a89fed3dce43e6b3a5efcfe2113c731ff4b51644fc83911aa95b455c68fdd97192a6b1812e46cd2c7") getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000002240), &(0x7f0000002280)=0x4) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000002340)={'nat\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f00000022c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) socket$inet_udplite(0x2, 0x2, 0x88) ioprio_get$pid(0x2, r1) recvfrom$ax25(r0, &(0x7f0000002400)=""/84, 0x54, 0x2000, &(0x7f0000002480)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) exit(0x8) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000002500)={0x6, 0x2, 0x98}) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000002540)={0xac, 0xa926}, 0x2) write$P9_RREADLINK(r0, &(0x7f0000002580)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000025c0)={0x2, [0x0, 0x0]}, &(0x7f0000002600)=0xc) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000026c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000002680)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000002700)={0x12, 0x10, 0xfa00, {&(0x7f0000002640), r4, r0}}, 0x18) 15:48:15 executing program 2: r0 = getpgid(0x0) ptrace$getregset(0x4204, r0, 0x207, &(0x7f0000000100)={&(0x7f0000000080)=""/105, 0x69}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(morus640)\x00'}, 0x58) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x101000) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000040)=0x8, 0x4) 15:48:15 executing program 5: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000000)={0x7ff, 0xfffffffffffff800, 0x8, 0x70c6, 0x988, 0xd}) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:15 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400003f21002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@loopback, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) r4 = dup3(r0, r3, 0x0) ioctl$TIOCLINUX3(r4, 0x541c, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000080)=[r2], 0x1) setsockopt(r2, 0x7f, 0x80000000, &(0x7f0000000140)="f8c41f5f31bb5438b0e1ecf01a44da9ae50a8cdd97f95c2f80cf10da4777378b13b3f582667504f737ff4ce7c6638d6b3d9404f7e9895f131450ae88b2049cd3d34725cf9ce9dfad54203b80fcb3b113b28887eeaba1ca1af78bbbdb21ec40540d0d3636ba7669e523f2b7ea5655be03785308a730d5952ab472e9a8fc4502348580eed779ba2498e30c2513d66f647a8f4ee7b040445766a3098b54ab23aaf4a5e1bbbad8d0c69a98f8aea43054a6ddeb428ea5f88878246f21f5e86aa4472e2ff68716317bc5fede17348eb5bb2b64fa10b6fc2a828dea508e55", 0xdb) 15:48:15 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400004021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:15 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x7f80000, 0x4, 0xfff, 0x3, 0x0}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0x6}, 0x8) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:15 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) socketpair(0x1, 0x80000, 0xbdbf, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@multicast2, @multicast2, 0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@loopback, @empty, @empty, 0xffffffff, 0x7, 0x3f, 0x100, 0x10001, 0x600021, r2}) accept4$inet6(r1, 0x0, &(0x7f0000000040), 0x80000) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8, 0xa141) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x0, 0x7, 0x4}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) 15:48:16 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400884721002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:16 executing program 4: clone(0x841100, 0x0, &(0x7f00000000c0), 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) connect$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e20}, 0x6e) 15:48:16 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) 15:48:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8000, 0x0) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x20000, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x400}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}], [{@dont_appraise='dont_appraise'}, {@appraise_type='appraise_type=imasig'}, {@audit='audit'}, {@smackfstransmute={'smackfstransmute', 0x3d, '\x00'}}, {@subj_user={'subj_user'}}]}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="002afe00"], &(0x7f0000000200)=0x8) 15:48:16 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x1, 0x4) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x40000, 0x0) 15:48:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x1}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e21, 0x9, @loopback, 0x10001}}, [0x8, 0x10000, 0x1, 0x9, 0x0, 0xff, 0x81, 0xffffffffffff0001, 0x40, 0xfffffffffffffffa, 0x2, 0xfffffffffffffffe, 0x3, 0x1, 0x3]}, &(0x7f0000000000)=0x100) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r1, 0x7}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x16, 0xa01}, 0x14}}, 0x0) 15:48:16 executing program 2: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) recvfrom$ax25(r1, &(0x7f0000000640)=""/4096, 0x1000, 0x20, 0x0, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "8e0e98aba40c02d903d56aca1ea13b583ca965a2d11bcc6a0eb469ec88f7889af29b2666bbc0917858f065a0218acd111e2b0d9f29be468dd01688d03f24f7736d09557d9f995bbc7b6ad551617ed27b49ae9d0482313b82753242171981e8a41691e5a1"}, 0x68) 15:48:16 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400884821002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) membarrier(0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f00000000c0)=0x10) 15:48:16 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400655821002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:16 executing program 4: personality(0xffffffffffffffff) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x100000000, 0x80200) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x4e21, 0x8000, @empty, 0x7fffffff}, {0xa, 0x4e24, 0x8, @ipv4={[], [], @multicast1}, 0x9}, 0x0, [0x814, 0x7, 0x0, 0x8, 0x3, 0x61d, 0x4]}, 0x5c) 15:48:16 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000034e000/0x3000)=nil, 0x3000, 0x3) madvise(&(0x7f0000ff5000/0xa000)=nil, 0xa000, 0x1) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x800, 0x0) write$P9_RVERSION(r0, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0xfff, 0x6, '9P2000'}, 0x13) ioctl$BLKFRASET(r0, 0x1264, &(0x7f00000000c0)=0x20) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0xfff, 0x1, 0x3, 0x8}) fremovexattr(r0, &(0x7f0000000100)=@random={'os2.', '/dev/vga_arbiter\x00'}) 15:48:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0xd4fe, 0x590, 0x8201, 0x0, 0xfffffffffffffff9, 0xffffffffffffa0f2, 0x7, 0x3, 0x0}, &(0x7f00000000c0)=0x20) write$P9_RLERROR(r1, &(0x7f0000000180)={0x17, 0x7, 0x1, {0xe, '/dev/swradio#\x00'}}, 0x17) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000100)={r2, 0x2}, 0x8) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000080)={0x0, 0x80, 0x2004}) ioctl$RTC_AIE_OFF(r1, 0x7002) pipe2(&(0x7f00000001c0), 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0), 0x10) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f0000000140)={0x5b}) 15:48:16 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00007f2000/0x1000)=nil, 0x1000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) sigaltstack(&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)) 15:48:16 executing program 4: timer_create(0x3, 0x0, &(0x7f00000000c0)) exit(0x0) r0 = syz_open_dev$amidi(&(0x7f0000000200)='/dev/amidi#\x00', 0x100, 0x2) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'rose0\x00', {0x2, 0x4e22, @empty}}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x4a) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000002c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, r1, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}}, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x420000, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000080)={0xf2, &(0x7f0000000100)="409447b618b8e6c7a5e5fcdebfeec8d2d0e3255ef8006261ef618b23c53c4a3088633430d4b6ef29d3e0bc898c30cad3573f8bf2ecea5fc47cf25967691c1d75b010db2f2d25781a818f1e42d3a59146022dbd9143df6b9103f75bdfe14b9525401e51730af490e753aa5b4bfcfc28a7925ac49c951f6fa0617d914015bf2b336c6cbd3ce516a86b45097bdcb40b3dcf923ceac1b4ba02f03d06f512eacbd39b688e25f2166a291a8a2d7675c84d2138d9a301f9c189c4a0b3e0fb2eb8d7770091e07196d5fea360e574db454283baff900ebe26020e39d8910077087c94ad049e022d6d8c2c7e2d1b87c82f79ec9f0c808d"}) 15:48:16 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400006021002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:17 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:48:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x74d7559808f2628a) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x40000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000100)={0x4, 0x8, 0xfa00, {r2, 0xd9}}, 0x10) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000006d, 0x2, &(0x7f00000001c0)={0x77359400}) syz_open_dev$loop(0x0, 0x8001, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) 15:48:17 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x2) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{0x8, 0x6}, 'port0\x00', 0x0, 0xc0000, 0x89, 0x10001, 0xd, 0x5, 0x32, 0x0, 0x0, 0xfffffffffffffffc}) 15:48:17 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400586521002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:17 executing program 3: socket$inet6_sctp(0xa, 0x5, 0x84) 15:48:17 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400007821002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:17 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x13) syz_read_part_table(0xa00, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff01000000ff07000000000000000200000000000000000000000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) socket$inet(0x2, 0xffd232c1ca243c16, 0x9) 15:48:17 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x12042, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f0000000200)=0x54) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xc) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000280)={0x5, &(0x7f0000000240)=[{}, {}, {}, {}, {}]}) r1 = syz_open_pts(0xffffffffffffffff, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/sockcreate\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x2, 0x5, 0x11d58f8f, 0x3, 0x8, r2, 0x9, [], 0x0, r1, 0x5, 0x5}, 0x3c) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000100)={r3}) fremovexattr(r1, &(0x7f00000002c0)=@known='trusted.overlay.opaque\x00') ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000300)={0x3f, 0x8, 0x8202, 0x1e8, 0x5d5, 0x1ff, 0x80000001, 0x2, 0x0}, &(0x7f0000000340)=0x20) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000380)={0x4, 0xfffffffffffffff9, 0x8207, 0x3, 0x4, 0x7, 0xfffffffffffff000, 0x7, r4}, 0x20) 15:48:17 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400008121002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:17 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) mmap$binder(&(0x7f0000c48000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x5) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="205500001e000000", @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESHEX]], 0x2}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001d000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="2e360f2b99dc00660f71e0ff0f01c80fe0b41e002e0f01cb0f01cfba4000b860bdef0f58bd00000f01b100000f0118", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000280)={'lo\x00', {0x2, 0x4e24, @remote}}) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000140)={0x10000, 0x1, 0x0, 0x2000, &(0x7f0000024000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:48:17 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400478821002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8100, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 15:48:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) clock_settime(0x1, &(0x7f00000000c0)={0x77359400}) prctl$PR_GET_SECCOMP(0x15) dup(r0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, 0x0) 15:48:17 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x40, 0x400000) socket$rxrpc(0x21, 0x2, 0x2) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000080)={0x5}) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={0x3}) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x7) 15:48:17 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400488821002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000740)={0x0, 0x0, 0x10, 0x7fffffff, 0x7fffffff}, &(0x7f0000000780)=0x18) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r1, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) getresuid(&(0x7f0000000340), &(0x7f00000001c0), &(0x7f0000000200)) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x4, 0x945a8f35f6e1331c) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x3a, @multicast2, 0x4e22, 0x2, 'ovf\x00', 0x10, 0xa9a1, 0x1d}, 0x2c) getgroups(0x1, &(0x7f0000000300)=[0x0]) 15:48:18 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000221002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) [ 161.007672][T12000] ldm_validate_privheads(): Disk read failed. [ 161.050560][T12000] Dev loop5: unable to read RDB block 5 [ 161.067154][T12000] loop5: unable to read partition table [ 161.078698][T12000] loop5: partition table beyond EOD, truncated [ 161.088252][T12000] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 15:48:18 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x56) getsockname$netlink(r0, &(0x7f0000000040), &(0x7f0000000080)=0xc) madvise(&(0x7f0000927000/0x2000)=nil, 0x2000, 0xe) 15:48:18 executing program 2: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x204c0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x2, 0x70, 0x1, 0x10001, 0x2, 0x9, 0x0, 0x5, 0x4, 0xa, 0x5, 0x10001, 0x8000, 0xbd, 0x6a74, 0x7ff, 0x3, 0x5, 0x2, 0x4, 0x4, 0xffffffffffffffff, 0x7, 0xfffffffffffffc4e, 0xf6, 0x8, 0x100000001, 0x50, 0x0, 0x5, 0x20, 0xffffffff80000001, 0x6, 0x7fff, 0x5, 0x58, 0x401, 0xfff, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000140), 0x1}, 0x20000, 0x619c, 0x9, 0x4, 0x8001, 0x800, 0xfff}) write$FUSE_STATFS(r1, &(0x7f0000000040)={0x60, 0x0, 0x8, {{0x6d0aaa2f, 0x7, 0x0, 0x1f, 0x8, 0x2, 0xfaa, 0x3}}}, 0x60) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f00000000c0)={0x1, 0xfffffffffffffffa, 0x1f49, 0x6, 0x6}) fcntl$addseals(r0, 0x409, 0x67e6e58c563512e1) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) write$FUSE_GETXATTR(r1, &(0x7f0000000100)={0x18, 0x1a1aaf0caf56c33a, 0x4, {0x4}}, 0x18) 15:48:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@rand_addr="bd7212ccb18f7fd5b1100d7a08e5f835"}, 0x14) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40) open_tree(r2, &(0x7f0000000080)='./file0\x00', 0x8100) 15:48:18 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000321002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:18 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x7, 0x1, 0x3, {0x2, @sdr={0x31435750, 0x80000001}}}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xa3}, 0x8) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) fstat(r1, &(0x7f0000000040)) 15:48:18 executing program 4: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x13) syz_read_part_table(0xa00, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200eeffffff01000000ff07000000000000000200000000000000000000000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) socket$inet(0x2, 0xffd232c1ca243c16, 0x9) 15:48:18 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000421002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:18 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000002c0)={0x1, 0x0, 0x0, 0x3}) 15:48:18 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xb) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:18 executing program 5: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) accept4$bt_l2cap(r1, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x80800) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) prctl$PR_GET_THP_DISABLE(0x2a) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r2 = dup2(r0, r0) signalfd(r0, &(0x7f00000000c0)={0x3f}, 0x8) mmap$IORING_OFF_CQ_RING(&(0x7f00007f1000/0x4000)=nil, 0x4000, 0x8, 0x80010, r2, 0x8000000) [ 161.489432][T12072] ldm_validate_privheads(): Disk read failed. [ 161.513385][T12072] Dev loop4: unable to read RDB block 5 [ 161.518975][T12072] loop4: unable to read partition table [ 161.533673][T12072] loop4: partition table beyond EOD, truncated [ 161.558192][T12072] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 15:48:18 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x800, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000140)=""/76) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x7fffffff, 0x842) 15:48:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) unlink(&(0x7f0000000040)='./file0\x00') 15:48:18 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000521002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:18 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000100)={0x0, 0x1}) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f0000730000/0x1000)=nil, 0x1000, 0xf) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:18 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x42c100, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x7000000000000000) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:18 executing program 4: r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) accept4$bt_l2cap(r1, &(0x7f0000000040), &(0x7f0000000080)=0xe, 0x80800) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) prctl$PR_GET_THP_DISABLE(0x2a) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r2 = dup2(r0, r0) signalfd(r0, &(0x7f00000000c0)={0x3f}, 0x8) mmap$IORING_OFF_CQ_RING(&(0x7f00007f1000/0x4000)=nil, 0x4000, 0x8, 0x80010, r2, 0x8000000) 15:48:18 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000621002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:18 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2d58d, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) keyctl$update(0x2, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "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", 0xffffffffffffff25}, 0x10000005c) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040), 0x4) socket$kcm(0x29, 0x2, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 15:48:18 executing program 2: perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:18 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0xde, @dev={0xfe, 0x80, [], 0x1e}, 0x68}}, 0x9, 0x7f}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r1, 0xf5}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={r2, 0x8, 0x9, 0xe7, 0xfcd, 0x8, 0x7, 0xbbf8, {r1, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x4, 0x7fffffff, 0x1000, 0x3, 0x5}}, &(0x7f0000000280)=0xb0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x13) 15:48:18 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000100)={0x0, 0x1}) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f0000730000/0x1000)=nil, 0x1000, 0xf) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x34f, 0x7fffffff, 0x201, 0x2, 0x4, 0x4, 0x101, 0x7fffffff, 0x0}, &(0x7f0000000140)=0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000002c0)={0xb0, 0xffffffffffff9224, 0xd, 0x2, 0x4, 0xffffffff, 0x8, 0x10000, r1}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0xb04}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={r3, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000040)=0x20b) 15:48:19 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000821002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) 15:48:19 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000d18000/0x14000)=nil, 0x14000, 0xc) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xf143, 0x40000) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0xb5, 0x10001, [], &(0x7f0000000040)=0x4}) 15:48:19 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0xd2f5) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="5ae6e7518bf1e2b2f71c1575259d9974"}]}, &(0x7f0000000100)=0x10) [ 162.052604][T12136] attempt to access beyond end of device 15:48:19 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000100)={0x0, 0x1}) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f0000730000/0x1000)=nil, 0x1000, 0xf) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 15:48:19 executing program 5: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0xab, 0x4) r1 = semget(0x2, 0x4, 0x104) semctl$IPC_RMID(r1, 0x0, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 15:48:19 executing program 0: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000921002551071c1165ff00fc020200000000100f000ee1000c08000c00009528a8", 0x24) [ 162.107823][T12136] loop1: rw=1, want=713, limit=362 15:48:19 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200000, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000100)={0x0, 0x1}) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) madvise(&(0x7f0000730000/0x1000)=nil, 0x1000, 0xf) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) [ 162.516277][T12122] attempt to access beyond end of device [ 162.521934][T12122] loop1: rw=2049, want=3809, limit=362 [ 162.541354][T12122] attempt to access beyond end of device [ 162.547030][T12122] loop1: rw=2049, want=32889, limit=362 [ 162.566999][T12136] ------------[ cut here ]------------ [ 162.572474][T12136] kernel BUG at ./include/linux/highmem.h:224! [ 162.578697][T12136] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 162.584760][T12136] CPU: 1 PID: 12136 Comm: syz-executor.1 Not tainted 5.3.0-rc6+ #96 [ 162.592714][T12136] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 162.602755][T12136] RIP: 0010:guard_bio_eod+0x632/0x640 [ 162.608099][T12136] Code: e8 ff e9 47 fe ff ff 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c a7 fe ff ff 4c 89 f7 e8 08 42 e8 ff e9 9a fe ff ff e8 be 4a af ff <0f> 0b 66 90 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 [ 162.627688][T12136] RSP: 0018:ffff88805a21eef8 EFLAGS: 00010287 [ 162.633729][T12136] RAX: ffffffff81c44222 RBX: 000000000001f000 RCX: 0000000000040000 [ 162.641695][T12136] RDX: ffffc9000835b000 RSI: 000000000000a31a RDI: 000000000000a31b [ 162.649637][T12136] RBP: ffff88805a21ef48 R08: ffffffff81c44055 R09: fffffbfff117be95 [ 162.657580][T12136] R10: fffffbfff117be95 R11: 0000000000000000 R12: 000000000001ee00 [ 162.665548][T12136] R13: 0000000000000200 R14: ffff88805d43f9c8 R15: 1ffff1100ba87f39 [ 162.673509][T12136] FS: 00007fdc54c12700(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 162.682405][T12136] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 162.688966][T12136] CR2: 0000001b33b27000 CR3: 00000000a133f000 CR4: 00000000001406e0 [ 162.696908][T12136] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 162.704850][T12136] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 162.712812][T12136] Call Trace: [ 162.716080][T12136] mpage_readpages+0x519/0x5a0 [ 162.720818][T12136] ? fat_block_truncate_page+0x50/0x50 [ 162.726247][T12136] fat_readpages+0x2c/0x40 [ 162.730642][T12136] ? fat_writepages+0x30/0x30 [ 162.735288][T12136] read_pages+0xb0/0x3e0 [ 162.739499][T12136] ? alloc_pages_current+0x2db/0x500 [ 162.744761][T12136] __do_page_cache_readahead+0x480/0x530 [ 162.750370][T12136] ondemand_readahead+0x6e1/0xcf0 [ 162.755367][T12136] page_cache_async_readahead+0x2af/0x340 [ 162.761286][T12136] generic_file_read_iter+0x6a6/0x21b0 [ 162.766721][T12136] __vfs_read+0x59e/0x730 [ 162.771043][T12136] integrity_kernel_read+0x113/0x190 [ 162.776298][T12136] ima_calc_file_hash+0xaef/0x1b20 [ 162.781379][T12136] ? rcu_lock_release+0x9/0x30 [ 162.786136][T12136] ? rcu_lock_release+0x9/0x30 [ 162.790893][T12136] ? trace_lock_acquire+0x159/0x1d0 [ 162.796063][T12136] ? lock_acquire+0x158/0x250 [ 162.800710][T12136] ? process_measurement+0x649/0x16c0 [ 162.806056][T12136] ? __mutex_lock_common+0x513/0x2820 [ 162.811398][T12136] ima_collect_measurement+0x220/0x4a0 [ 162.816833][T12136] process_measurement+0xbdb/0x16c0 [ 162.822009][T12136] ? rcu_lock_release+0x9/0x30 [ 162.826751][T12136] ? rcu_lock_release+0x26/0x30 [ 162.831574][T12136] ? smk_of_task_struct+0x1c5/0x1d0 [ 162.836747][T12136] ? smack_task_getsecid+0x26/0x90 [ 162.841835][T12136] ima_file_check+0x9b/0xe0 [ 162.846316][T12136] path_openat+0x1760/0x4460 [ 162.850911][T12136] do_filp_open+0x192/0x3d0 [ 162.855427][T12136] do_sys_open+0x29f/0x560 [ 162.859821][T12136] __x64_sys_open+0x87/0x90 [ 162.864306][T12136] do_syscall_64+0xfe/0x140 [ 162.868791][T12136] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 162.874657][T12136] RIP: 0033:0x459879 [ 162.878530][T12136] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 162.898117][T12136] RSP: 002b:00007fdc54c11c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 162.906531][T12136] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459879 [ 162.914518][T12136] RDX: 0000000000000000 RSI: 0000000000141042 RDI: 0000000020000000 [ 162.922493][T12136] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 162.930446][T12136] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdc54c126d4 [ 162.938520][T12136] R13: 00000000004f907f R14: 00000000004dac90 R15: 00000000ffffffff [ 162.946476][T12136] Modules linked in: [ 162.950572][T12136] ---[ end trace e800889d40ef691d ]--- [ 162.956081][T12136] RIP: 0010:guard_bio_eod+0x632/0x640 [ 162.961499][T12136] Code: e8 ff e9 47 fe ff ff 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c a7 fe ff ff 4c 89 f7 e8 08 42 e8 ff e9 9a fe ff ff e8 be 4a af ff <0f> 0b 66 90 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 [ 162.981135][T12136] RSP: 0018:ffff88805a21eef8 EFLAGS: 00010287 [ 162.987257][T12136] RAX: ffffffff81c44222 RBX: 000000000001f000 RCX: 0000000000040000 [ 162.995250][T12136] RDX: ffffc9000835b000 RSI: 000000000000a31a RDI: 000000000000a31b [ 163.003217][T12136] RBP: ffff88805a21ef48 R08: ffffffff81c44055 R09: fffffbfff117be95 [ 163.011216][T12136] R10: fffffbfff117be95 R11: 0000000000000000 R12: 000000000001ee00 [ 163.019201][T12136] R13: 0000000000000200 R14: ffff88805d43f9c8 R15: 1ffff1100ba87f39 [ 163.027298][T12136] FS: 00007fdc54c12700(0000) GS:ffff8880aeb00000(0000) knlGS:0000000000000000 [ 163.036239][T12136] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 163.042800][T12136] CR2: 0000001b33b27000 CR3: 00000000a133f000 CR4: 00000000001406e0 [ 163.050789][T12136] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 163.058779][T12136] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 163.066864][T12136] Kernel panic - not syncing: Fatal exception [ 163.074324][T12136] Kernel Offset: disabled [ 163.078648][T12136] Rebooting in 86400 seconds..